0xb6c000}, {&(0x7f0000102ca0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6c400}, {&(0x7f0000102cc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6c800}, {&(0x7f0000102ce0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6cc00}, {&(0x7f0000102d00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6d000}, {&(0x7f0000102d20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6d400}, {&(0x7f0000102d40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6d800}, {&(0x7f0000102d60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6dc00}, {&(0x7f0000102d80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6e000}, {&(0x7f0000102da0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6e400}, {&(0x7f0000102dc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6e800}, {&(0x7f0000102de0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6ec00}, {&(0x7f0000102e00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6f000}, {&(0x7f0000102e20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6f400}, {&(0x7f0000102e40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6f800}, {&(0x7f0000102e60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb6fc00}, {&(0x7f0000102e80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb70000}, {&(0x7f0000102ea0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb70400}, {&(0x7f0000102ec0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb70800}, {&(0x7f0000102ee0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb70c00}, {&(0x7f0000102f00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb71000}, {&(0x7f0000102f20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb71400}, {&(0x7f0000102f40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb71800}, {&(0x7f0000102f60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb71c00}, {&(0x7f0000102f80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb72000}, {&(0x7f0000102fa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb72400}, {&(0x7f0000102fc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb72800}, {&(0x7f0000102fe0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb72c00}, {&(0x7f0000103000)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb73000}, {&(0x7f0000103020)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb73400}, {&(0x7f0000103040)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb73800}, {&(0x7f0000103060)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb73c00}, {&(0x7f0000103080)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb74000}, {&(0x7f00001030a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb74400}, {&(0x7f00001030c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb74800}, {&(0x7f00001030e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb74c00}, {&(0x7f0000103100)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb75000}, {&(0x7f0000103120)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb75400}, {&(0x7f0000103140)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb75800}, {&(0x7f0000103160)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb75c00}, {&(0x7f0000103180)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb76000}, {&(0x7f00001031a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb76400}, {&(0x7f00001031c0)="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"/1056, 0x420, 0xb76800}, {&(0x7f00001035e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb77000}, {&(0x7f0000103600)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb77400}, {&(0x7f0000103620)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb77800}, {&(0x7f0000103640)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb77c00}, {&(0x7f0000103660)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb78000}, {&(0x7f0000103680)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb78400}, {&(0x7f00001036a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb78800}, {&(0x7f00001036c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb78c00}, {&(0x7f00001036e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb79000}, {&(0x7f0000103700)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb79400}, {&(0x7f0000103720)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb79800}, {&(0x7f0000103740)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb79c00}, {&(0x7f0000103760)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7a000}, {&(0x7f0000103780)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7a400}, {&(0x7f00001037a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7a800}, {&(0x7f00001037c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7ac00}, {&(0x7f00001037e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7b000}, {&(0x7f0000103800)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7b400}, {&(0x7f0000103820)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7b800}, {&(0x7f0000103840)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7bc00}, {&(0x7f0000103860)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7c000}, {&(0x7f0000103880)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7c400}, {&(0x7f00001038a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7c800}, {&(0x7f00001038c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7cc00}, {&(0x7f00001038e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7d000}, {&(0x7f0000103900)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7d400}, {&(0x7f0000103920)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7d800}, {&(0x7f0000103940)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7dc00}, {&(0x7f0000103960)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7e000}, {&(0x7f0000103980)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7e400}, {&(0x7f00001039a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7e800}, {&(0x7f00001039c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7ec00}, {&(0x7f00001039e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7f000}, {&(0x7f0000103a00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7f400}, {&(0x7f0000103a20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7f800}, {&(0x7f0000103a40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb7fc00}, {&(0x7f0000103a60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb80000}, {&(0x7f0000103a80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb80400}, {&(0x7f0000103aa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb80800}, {&(0x7f0000103ac0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb80c00}, {&(0x7f0000103ae0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb81000}, {&(0x7f0000103b00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb81400}, {&(0x7f0000103b20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb81800}, {&(0x7f0000103b40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb81c00}, {&(0x7f0000103b60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb82000}, {&(0x7f0000103b80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb82400}, {&(0x7f0000103ba0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb82800}, {&(0x7f0000103bc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb82c00}, {&(0x7f0000103be0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb83000}, {&(0x7f0000103c00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb83400}, {&(0x7f0000103c20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb83800}, {&(0x7f0000103c40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb83c00}, {&(0x7f0000103c60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb84000}, {&(0x7f0000103c80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb84400}, {&(0x7f0000103ca0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb84800}, {&(0x7f0000103cc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb84c00}, {&(0x7f0000103ce0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb85000}, {&(0x7f0000103d00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb85400}, {&(0x7f0000103d20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb85800}, {&(0x7f0000103d40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb85c00}, {&(0x7f0000103d60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb86000}, {&(0x7f0000103d80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb86400}, {&(0x7f0000103da0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb86800}, {&(0x7f0000103dc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb86c00}, {&(0x7f0000103de0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb87000}, {&(0x7f0000103e00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb87400}, {&(0x7f0000103e20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb87800}, {&(0x7f0000103e40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb87c00}, {&(0x7f0000103e60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb88000}, {&(0x7f0000103e80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb88400}, {&(0x7f0000103ea0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb88800}, {&(0x7f0000103ec0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb88c00}, {&(0x7f0000103ee0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb89000}, {&(0x7f0000103f00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb89400}, {&(0x7f0000103f20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb89800}, {&(0x7f0000103f40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb89c00}, {&(0x7f0000103f60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8a000}, {&(0x7f0000103f80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8a400}, {&(0x7f0000103fa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8a800}, {&(0x7f0000103fc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8ac00}, {&(0x7f0000103fe0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8b000}, {&(0x7f0000104000)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8b400}, {&(0x7f0000104020)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8b800}, {&(0x7f0000104040)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8bc00}, {&(0x7f0000104060)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8c000}, {&(0x7f0000104080)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8c400}, {&(0x7f00001040a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8c800}, {&(0x7f00001040c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8cc00}, {&(0x7f00001040e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8d000}, {&(0x7f0000104100)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8d400}, {&(0x7f0000104120)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8d800}, {&(0x7f0000104140)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8dc00}, {&(0x7f0000104160)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8e000}, {&(0x7f0000104180)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8e400}, {&(0x7f00001041a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8e800}, {&(0x7f00001041c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8ec00}, {&(0x7f00001041e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8f000}, {&(0x7f0000104200)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8f400}, {&(0x7f0000104220)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8f800}, {&(0x7f0000104240)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb8fc00}, {&(0x7f0000104260)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb90000}, {&(0x7f0000104280)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb90400}, {&(0x7f00001042a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb90800}, {&(0x7f00001042c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb90c00}, {&(0x7f00001042e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb91000}, {&(0x7f0000104300)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb91400}, {&(0x7f0000104320)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb91800}, {&(0x7f0000104340)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb91c00}, {&(0x7f0000104360)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb92000}, {&(0x7f0000104380)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb92400}, {&(0x7f00001043a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb92800}, {&(0x7f00001043c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb92c00}, {&(0x7f00001043e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb93000}, {&(0x7f0000104400)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb93400}, {&(0x7f0000104420)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb93800}, {&(0x7f0000104440)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb93c00}, {&(0x7f0000104460)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb94000}, {&(0x7f0000104480)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb94400}, {&(0x7f00001044a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb94800}, {&(0x7f00001044c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb94c00}, {&(0x7f00001044e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb95000}, {&(0x7f0000104500)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb95400}, {&(0x7f0000104520)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb95800}, {&(0x7f0000104540)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb95c00}, {&(0x7f0000104560)="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"/1056, 0x420, 0xb96000}, {&(0x7f0000104980)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb96800}, {&(0x7f00001049a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb96c00}, {&(0x7f00001049c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb97000}, {&(0x7f00001049e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb97400}, {&(0x7f0000104a00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb97800}, {&(0x7f0000104a20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb97c00}, {&(0x7f0000104a40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb98000}, {&(0x7f0000104a60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb98400}, {&(0x7f0000104a80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb98800}, {&(0x7f0000104aa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb98c00}, {&(0x7f0000104ac0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb99000}, {&(0x7f0000104ae0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb99400}, {&(0x7f0000104b00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb99800}, {&(0x7f0000104b20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb99c00}, {&(0x7f0000104b40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9a000}, {&(0x7f0000104b60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9a400}, {&(0x7f0000104b80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9a800}, {&(0x7f0000104ba0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9ac00}, {&(0x7f0000104bc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9b000}, {&(0x7f0000104be0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9b400}, {&(0x7f0000104c00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9b800}, {&(0x7f0000104c20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9bc00}, {&(0x7f0000104c40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9c000}, {&(0x7f0000104c60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9c400}, {&(0x7f0000104c80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9c800}, {&(0x7f0000104ca0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9cc00}, {&(0x7f0000104cc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9d000}, {&(0x7f0000104ce0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9d400}, {&(0x7f0000104d00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9d800}, {&(0x7f0000104d20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9dc00}, {&(0x7f0000104d40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9e000}, {&(0x7f0000104d60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9e400}, {&(0x7f0000104d80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9e800}, {&(0x7f0000104da0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9ec00}, {&(0x7f0000104dc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9f000}, {&(0x7f0000104de0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9f400}, {&(0x7f0000104e00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9f800}, {&(0x7f0000104e20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xb9fc00}, {&(0x7f0000104e40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba0000}, {&(0x7f0000104e60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba0400}, {&(0x7f0000104e80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba0800}, {&(0x7f0000104ea0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba0c00}, {&(0x7f0000104ec0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba1000}, {&(0x7f0000104ee0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba1400}, {&(0x7f0000104f00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba1800}, {&(0x7f0000104f20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba1c00}, {&(0x7f0000104f40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba2000}, {&(0x7f0000104f60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba2400}, {&(0x7f0000104f80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba2800}, {&(0x7f0000104fa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba2c00}, {&(0x7f0000104fc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba3000}, {&(0x7f0000104fe0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba3400}, {&(0x7f0000105000)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba3800}, {&(0x7f0000105020)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba3c00}, {&(0x7f0000105040)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba4000}, {&(0x7f0000105060)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba4400}, {&(0x7f0000105080)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba4800}, {&(0x7f00001050a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba4c00}, {&(0x7f00001050c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba5000}, {&(0x7f00001050e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba5400}, {&(0x7f0000105100)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba5800}, {&(0x7f0000105120)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba5c00}, {&(0x7f0000105140)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba6000}, {&(0x7f0000105160)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba6400}, {&(0x7f0000105180)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba6800}, {&(0x7f00001051a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba6c00}, {&(0x7f00001051c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba7000}, {&(0x7f00001051e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba7400}, {&(0x7f0000105200)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba7800}, {&(0x7f0000105220)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba7c00}, {&(0x7f0000105240)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba8000}, {&(0x7f0000105260)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba8400}, {&(0x7f0000105280)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba8800}, {&(0x7f00001052a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba8c00}, {&(0x7f00001052c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba9000}, {&(0x7f00001052e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba9400}, {&(0x7f0000105300)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba9800}, {&(0x7f0000105320)="011619700000000e00000000000000000000057800"/32, 0x20, 0xba9c00}, {&(0x7f0000105340)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbaa000}, {&(0x7f0000105360)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbaa400}, {&(0x7f0000105380)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbaa800}, {&(0x7f00001053a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbaac00}, {&(0x7f00001053c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbab000}, {&(0x7f00001053e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbab400}, {&(0x7f0000105400)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbab800}, {&(0x7f0000105420)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbabc00}, {&(0x7f0000105440)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbac000}, {&(0x7f0000105460)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbac400}, {&(0x7f0000105480)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbac800}, {&(0x7f00001054a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbacc00}, {&(0x7f00001054c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbad000}, {&(0x7f00001054e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbad400}, {&(0x7f0000105500)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbad800}, {&(0x7f0000105520)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbadc00}, {&(0x7f0000105540)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbae000}, {&(0x7f0000105560)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbae400}, {&(0x7f0000105580)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbae800}, {&(0x7f00001055a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbaec00}, {&(0x7f00001055c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbaf000}, {&(0x7f00001055e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbaf400}, {&(0x7f0000105600)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbaf800}, {&(0x7f0000105620)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbafc00}, {&(0x7f0000105640)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb0000}, {&(0x7f0000105660)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb0400}, {&(0x7f0000105680)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb0800}, {&(0x7f00001056a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb0c00}, {&(0x7f00001056c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb1000}, {&(0x7f00001056e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb1400}, {&(0x7f0000105700)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb1800}, {&(0x7f0000105720)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb1c00}, {&(0x7f0000105740)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb2000}, {&(0x7f0000105760)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb2400}, {&(0x7f0000105780)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb2800}, {&(0x7f00001057a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb2c00}, {&(0x7f00001057c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb3000}, {&(0x7f00001057e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb3400}, {&(0x7f0000105800)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb3800}, {&(0x7f0000105820)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb3c00}, {&(0x7f0000105840)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb4000}, {&(0x7f0000105860)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb4400}, {&(0x7f0000105880)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb4800}, {&(0x7f00001058a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb4c00}, {&(0x7f00001058c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb5000}, {&(0x7f00001058e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb5400}, {&(0x7f0000105900)="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"/1056, 0x420, 0xbb5800}, {&(0x7f0000105d20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb6000}, {&(0x7f0000105d40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb6400}, {&(0x7f0000105d60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb6800}, {&(0x7f0000105d80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb6c00}, {&(0x7f0000105da0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb7000}, {&(0x7f0000105dc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb7400}, {&(0x7f0000105de0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb7800}, {&(0x7f0000105e00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb7c00}, {&(0x7f0000105e20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb8000}, {&(0x7f0000105e40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb8400}, {&(0x7f0000105e60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb8800}, {&(0x7f0000105e80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb8c00}, {&(0x7f0000105ea0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb9000}, {&(0x7f0000105ec0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb9400}, {&(0x7f0000105ee0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb9800}, {&(0x7f0000105f00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbb9c00}, {&(0x7f0000105f20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbba000}, {&(0x7f0000105f40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbba400}, {&(0x7f0000105f60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbba800}, {&(0x7f0000105f80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbac00}, {&(0x7f0000105fa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbb000}, {&(0x7f0000105fc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbb400}, {&(0x7f0000105fe0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbb800}, {&(0x7f0000106000)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbbc00}, {&(0x7f0000106020)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbc000}, {&(0x7f0000106040)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbc400}, {&(0x7f0000106060)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbc800}, {&(0x7f0000106080)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbcc00}, {&(0x7f00001060a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbd000}, {&(0x7f00001060c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbd400}, {&(0x7f00001060e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbd800}, {&(0x7f0000106100)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbdc00}, {&(0x7f0000106120)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbe000}, {&(0x7f0000106140)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbe400}, {&(0x7f0000106160)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbe800}, {&(0x7f0000106180)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbec00}, {&(0x7f00001061a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbf000}, {&(0x7f00001061c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbf400}, {&(0x7f00001061e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbf800}, {&(0x7f0000106200)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbbfc00}, {&(0x7f0000106220)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc0000}, {&(0x7f0000106240)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc0400}, {&(0x7f0000106260)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc0800}, {&(0x7f0000106280)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc0c00}, {&(0x7f00001062a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc1000}, {&(0x7f00001062c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc1400}, {&(0x7f00001062e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc1800}, {&(0x7f0000106300)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc1c00}, {&(0x7f0000106320)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc2000}, {&(0x7f0000106340)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc2400}, {&(0x7f0000106360)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc2800}, {&(0x7f0000106380)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc2c00}, {&(0x7f00001063a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc3000}, {&(0x7f00001063c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc3400}, {&(0x7f00001063e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc3800}, {&(0x7f0000106400)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc3c00}, {&(0x7f0000106420)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc4000}, {&(0x7f0000106440)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc4400}, {&(0x7f0000106460)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc4800}, {&(0x7f0000106480)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc4c00}, {&(0x7f00001064a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc5000}, {&(0x7f00001064c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc5400}, {&(0x7f00001064e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc5800}, {&(0x7f0000106500)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc5c00}, {&(0x7f0000106520)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc6000}, {&(0x7f0000106540)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc6400}, {&(0x7f0000106560)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc6800}, {&(0x7f0000106580)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc6c00}, {&(0x7f00001065a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc7000}, {&(0x7f00001065c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc7400}, {&(0x7f00001065e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc7800}, {&(0x7f0000106600)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc7c00}, {&(0x7f0000106620)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc8000}, {&(0x7f0000106640)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc8400}, {&(0x7f0000106660)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc8800}, {&(0x7f0000106680)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc8c00}, {&(0x7f00001066a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc9000}, {&(0x7f00001066c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc9400}, {&(0x7f00001066e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc9800}, {&(0x7f0000106700)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbc9c00}, {&(0x7f0000106720)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbca000}, {&(0x7f0000106740)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbca400}, {&(0x7f0000106760)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbca800}, {&(0x7f0000106780)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcac00}, {&(0x7f00001067a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcb000}, {&(0x7f00001067c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcb400}, {&(0x7f00001067e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcb800}, {&(0x7f0000106800)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcbc00}, {&(0x7f0000106820)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcc000}, {&(0x7f0000106840)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcc400}, {&(0x7f0000106860)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcc800}, {&(0x7f0000106880)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbccc00}, {&(0x7f00001068a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcd000}, {&(0x7f00001068c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcd400}, {&(0x7f00001068e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcd800}, {&(0x7f0000106900)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcdc00}, {&(0x7f0000106920)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbce000}, {&(0x7f0000106940)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbce400}, {&(0x7f0000106960)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbce800}, {&(0x7f0000106980)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcec00}, {&(0x7f00001069a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcf000}, {&(0x7f00001069c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcf400}, {&(0x7f00001069e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcf800}, {&(0x7f0000106a00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbcfc00}, {&(0x7f0000106a20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd0000}, {&(0x7f0000106a40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd0400}, {&(0x7f0000106a60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd0800}, {&(0x7f0000106a80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd0c00}, {&(0x7f0000106aa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd1000}, {&(0x7f0000106ac0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd1400}, {&(0x7f0000106ae0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd1800}, {&(0x7f0000106b00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd1c00}, {&(0x7f0000106b20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd2000}, {&(0x7f0000106b40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd2400}, {&(0x7f0000106b60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd2800}, {&(0x7f0000106b80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd2c00}, {&(0x7f0000106ba0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd3000}, {&(0x7f0000106bc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd3400}, {&(0x7f0000106be0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd3800}, {&(0x7f0000106c00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd3c00}, {&(0x7f0000106c20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd4000}, {&(0x7f0000106c40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd4400}, {&(0x7f0000106c60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd4800}, {&(0x7f0000106c80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd4c00}, {&(0x7f0000106ca0)="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"/1056, 0x420, 0xbd5000}, {&(0x7f00001070c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd5800}, {&(0x7f00001070e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd5c00}, {&(0x7f0000107100)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd6000}, {&(0x7f0000107120)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd6400}, {&(0x7f0000107140)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd6800}, {&(0x7f0000107160)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd6c00}, {&(0x7f0000107180)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd7000}, {&(0x7f00001071a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd7400}, {&(0x7f00001071c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd7800}, {&(0x7f00001071e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd7c00}, {&(0x7f0000107200)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd8000}, {&(0x7f0000107220)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd8400}, {&(0x7f0000107240)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd8800}, {&(0x7f0000107260)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd8c00}, {&(0x7f0000107280)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd9000}, {&(0x7f00001072a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd9400}, {&(0x7f00001072c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd9800}, {&(0x7f00001072e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbd9c00}, {&(0x7f0000107300)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbda000}, {&(0x7f0000107320)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbda400}, {&(0x7f0000107340)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbda800}, {&(0x7f0000107360)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdac00}, {&(0x7f0000107380)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdb000}, {&(0x7f00001073a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdb400}, {&(0x7f00001073c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdb800}, {&(0x7f00001073e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdbc00}, {&(0x7f0000107400)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdc000}, {&(0x7f0000107420)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdc400}, {&(0x7f0000107440)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdc800}, {&(0x7f0000107460)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdcc00}, {&(0x7f0000107480)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdd000}, {&(0x7f00001074a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdd400}, {&(0x7f00001074c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdd800}, {&(0x7f00001074e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbddc00}, {&(0x7f0000107500)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbde000}, {&(0x7f0000107520)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbde400}, {&(0x7f0000107540)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbde800}, {&(0x7f0000107560)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdec00}, {&(0x7f0000107580)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdf000}, {&(0x7f00001075a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdf400}, {&(0x7f00001075c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdf800}, {&(0x7f00001075e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbdfc00}, {&(0x7f0000107600)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe0000}, {&(0x7f0000107620)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe0400}, {&(0x7f0000107640)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe0800}, {&(0x7f0000107660)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe0c00}, {&(0x7f0000107680)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe1000}, {&(0x7f00001076a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe1400}, {&(0x7f00001076c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe1800}, {&(0x7f00001076e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe1c00}, {&(0x7f0000107700)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe2000}, {&(0x7f0000107720)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe2400}, {&(0x7f0000107740)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe2800}, {&(0x7f0000107760)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe2c00}, {&(0x7f0000107780)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe3000}, {&(0x7f00001077a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe3400}, {&(0x7f00001077c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe3800}, {&(0x7f00001077e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe3c00}, {&(0x7f0000107800)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe4000}, {&(0x7f0000107820)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe4400}, {&(0x7f0000107840)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe4800}, {&(0x7f0000107860)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe4c00}, {&(0x7f0000107880)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe5000}, {&(0x7f00001078a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe5400}, {&(0x7f00001078c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe5800}, {&(0x7f00001078e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe5c00}, {&(0x7f0000107900)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe6000}, {&(0x7f0000107920)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe6400}, {&(0x7f0000107940)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe6800}, {&(0x7f0000107960)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe6c00}, {&(0x7f0000107980)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe7000}, {&(0x7f00001079a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe7400}, {&(0x7f00001079c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe7800}, {&(0x7f00001079e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe7c00}, {&(0x7f0000107a00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe8000}, {&(0x7f0000107a20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe8400}, {&(0x7f0000107a40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe8800}, {&(0x7f0000107a60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe8c00}, {&(0x7f0000107a80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe9000}, {&(0x7f0000107aa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe9400}, {&(0x7f0000107ac0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe9800}, {&(0x7f0000107ae0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbe9c00}, {&(0x7f0000107b00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbea000}, {&(0x7f0000107b20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbea400}, {&(0x7f0000107b40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbea800}, {&(0x7f0000107b60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbeac00}, {&(0x7f0000107b80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbeb000}, {&(0x7f0000107ba0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbeb400}, {&(0x7f0000107bc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbeb800}, {&(0x7f0000107be0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbebc00}, {&(0x7f0000107c00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbec000}, {&(0x7f0000107c20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbec400}, {&(0x7f0000107c40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbec800}, {&(0x7f0000107c60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbecc00}, {&(0x7f0000107c80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbed000}, {&(0x7f0000107ca0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbed400}, {&(0x7f0000107cc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbed800}, {&(0x7f0000107ce0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbedc00}, {&(0x7f0000107d00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbee000}, {&(0x7f0000107d20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbee400}, {&(0x7f0000107d40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbee800}, {&(0x7f0000107d60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbeec00}, {&(0x7f0000107d80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbef000}, {&(0x7f0000107da0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbef400}, {&(0x7f0000107dc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbef800}, {&(0x7f0000107de0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbefc00}, {&(0x7f0000107e00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf0000}, {&(0x7f0000107e20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf0400}, {&(0x7f0000107e40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf0800}, {&(0x7f0000107e60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf0c00}, {&(0x7f0000107e80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf1000}, {&(0x7f0000107ea0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf1400}, {&(0x7f0000107ec0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf1800}, {&(0x7f0000107ee0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf1c00}, {&(0x7f0000107f00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf2000}, {&(0x7f0000107f20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf2400}, {&(0x7f0000107f40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf2800}, {&(0x7f0000107f60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf2c00}, {&(0x7f0000107f80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf3000}, {&(0x7f0000107fa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf3400}, {&(0x7f0000107fc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf3800}, {&(0x7f0000107fe0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf3c00}, {&(0x7f0000108000)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf4000}, {&(0x7f0000108020)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf4400}, {&(0x7f0000108040)="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"/1056, 0x420, 0xbf4800}, {&(0x7f0000108460)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf5000}, {&(0x7f0000108480)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf5400}, {&(0x7f00001084a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf5800}, {&(0x7f00001084c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf5c00}, {&(0x7f00001084e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf6000}, {&(0x7f0000108500)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf6400}, {&(0x7f0000108520)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf6800}, {&(0x7f0000108540)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf6c00}, {&(0x7f0000108560)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf7000}, {&(0x7f0000108580)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf7400}, {&(0x7f00001085a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf7800}, {&(0x7f00001085c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf7c00}, {&(0x7f00001085e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf8000}, {&(0x7f0000108600)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf8400}, {&(0x7f0000108620)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf8800}, {&(0x7f0000108640)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf8c00}, {&(0x7f0000108660)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf9000}, {&(0x7f0000108680)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf9400}, {&(0x7f00001086a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf9800}, {&(0x7f00001086c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbf9c00}, {&(0x7f00001086e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfa000}, {&(0x7f0000108700)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfa400}, {&(0x7f0000108720)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfa800}, {&(0x7f0000108740)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfac00}, {&(0x7f0000108760)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfb000}, {&(0x7f0000108780)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfb400}, {&(0x7f00001087a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfb800}, {&(0x7f00001087c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfbc00}, {&(0x7f00001087e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfc000}, {&(0x7f0000108800)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfc400}, {&(0x7f0000108820)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfc800}, {&(0x7f0000108840)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfcc00}, {&(0x7f0000108860)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfd000}, {&(0x7f0000108880)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfd400}, {&(0x7f00001088a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfd800}, {&(0x7f00001088c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfdc00}, {&(0x7f00001088e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfe000}, {&(0x7f0000108900)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfe400}, {&(0x7f0000108920)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfe800}, {&(0x7f0000108940)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbfec00}, {&(0x7f0000108960)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbff000}, {&(0x7f0000108980)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbff400}, {&(0x7f00001089a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbff800}, {&(0x7f00001089c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xbffc00}, {&(0x7f00001089e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc00000}, {&(0x7f0000108a00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc00400}, {&(0x7f0000108a20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc00800}, {&(0x7f0000108a40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc00c00}, {&(0x7f0000108a60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc01000}, {&(0x7f0000108a80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc01400}, {&(0x7f0000108aa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc01800}, {&(0x7f0000108ac0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc01c00}, {&(0x7f0000108ae0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc02000}, {&(0x7f0000108b00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc02400}, {&(0x7f0000108b20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc02800}, {&(0x7f0000108b40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc02c00}, {&(0x7f0000108b60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc03000}, {&(0x7f0000108b80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc03400}, {&(0x7f0000108ba0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc03800}, {&(0x7f0000108bc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc03c00}, {&(0x7f0000108be0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc04000}, {&(0x7f0000108c00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc04400}, {&(0x7f0000108c20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc04800}, {&(0x7f0000108c40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc04c00}, {&(0x7f0000108c60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc05000}, {&(0x7f0000108c80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc05400}, {&(0x7f0000108ca0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc05800}, {&(0x7f0000108cc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc05c00}, {&(0x7f0000108ce0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc06000}, {&(0x7f0000108d00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc06400}, {&(0x7f0000108d20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc06800}, {&(0x7f0000108d40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc06c00}, {&(0x7f0000108d60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc07000}, {&(0x7f0000108d80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc07400}, {&(0x7f0000108da0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc07800}, {&(0x7f0000108dc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc07c00}, {&(0x7f0000108de0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc08000}, {&(0x7f0000108e00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc08400}, {&(0x7f0000108e20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc08800}, {&(0x7f0000108e40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc08c00}, {&(0x7f0000108e60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc09000}, {&(0x7f0000108e80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc09400}, {&(0x7f0000108ea0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc09800}, {&(0x7f0000108ec0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc09c00}, {&(0x7f0000108ee0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0a000}, {&(0x7f0000108f00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0a400}, {&(0x7f0000108f20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0a800}, {&(0x7f0000108f40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0ac00}, {&(0x7f0000108f60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0b000}, {&(0x7f0000108f80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0b400}, {&(0x7f0000108fa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0b800}, {&(0x7f0000108fc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0bc00}, {&(0x7f0000108fe0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0c000}, {&(0x7f0000109000)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0c400}, {&(0x7f0000109020)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0c800}, {&(0x7f0000109040)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0cc00}, {&(0x7f0000109060)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0d000}, {&(0x7f0000109080)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0d400}, {&(0x7f00001090a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0d800}, {&(0x7f00001090c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0dc00}, {&(0x7f00001090e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0e000}, {&(0x7f0000109100)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0e400}, {&(0x7f0000109120)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0e800}, {&(0x7f0000109140)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0ec00}, {&(0x7f0000109160)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0f000}, {&(0x7f0000109180)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0f400}, {&(0x7f00001091a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0f800}, {&(0x7f00001091c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc0fc00}, {&(0x7f00001091e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc10000}, {&(0x7f0000109200)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc10400}, {&(0x7f0000109220)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc10800}, {&(0x7f0000109240)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc10c00}, {&(0x7f0000109260)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc11000}, {&(0x7f0000109280)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc11400}, {&(0x7f00001092a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc11800}, {&(0x7f00001092c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc11c00}, {&(0x7f00001092e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc12000}, {&(0x7f0000109300)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc12400}, {&(0x7f0000109320)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc12800}, {&(0x7f0000109340)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc12c00}, {&(0x7f0000109360)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc13000}, {&(0x7f0000109380)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc13400}, {&(0x7f00001093a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc13800}, {&(0x7f00001093c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc13c00}, {&(0x7f00001093e0)="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", 0x320, 0xc14000}, {&(0x7f0000109700)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc14400}, {&(0x7f0000109720)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc14800}, {&(0x7f0000109740)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc14c00}, {&(0x7f0000109760)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc15000}, {&(0x7f0000109780)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc15400}, {&(0x7f00001097a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc15800}, {&(0x7f00001097c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc15c00}, {&(0x7f00001097e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc16000}, {&(0x7f0000109800)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc16400}, {&(0x7f0000109820)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc16800}, {&(0x7f0000109840)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc16c00}, {&(0x7f0000109860)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc17000}, {&(0x7f0000109880)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc17400}, {&(0x7f00001098a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc17800}, {&(0x7f00001098c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc17c00}, {&(0x7f00001098e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc18000}, {&(0x7f0000109900)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc18400}, {&(0x7f0000109920)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc18800}, {&(0x7f0000109940)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc18c00}, {&(0x7f0000109960)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc19000}, {&(0x7f0000109980)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc19400}, {&(0x7f00001099a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc19800}, {&(0x7f00001099c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc19c00}, {&(0x7f00001099e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1a000}, {&(0x7f0000109a00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1a400}, {&(0x7f0000109a20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1a800}, {&(0x7f0000109a40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1ac00}, {&(0x7f0000109a60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1b000}, {&(0x7f0000109a80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1b400}, {&(0x7f0000109aa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1b800}, {&(0x7f0000109ac0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1bc00}, {&(0x7f0000109ae0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1c000}, {&(0x7f0000109b00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1c400}, {&(0x7f0000109b20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1c800}, {&(0x7f0000109b40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1cc00}, {&(0x7f0000109b60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1d000}, {&(0x7f0000109b80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1d400}, {&(0x7f0000109ba0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1d800}, {&(0x7f0000109bc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1dc00}, {&(0x7f0000109be0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1e000}, {&(0x7f0000109c00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1e400}, {&(0x7f0000109c20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1e800}, {&(0x7f0000109c40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1ec00}, {&(0x7f0000109c60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1f000}, {&(0x7f0000109c80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1f400}, {&(0x7f0000109ca0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1f800}, {&(0x7f0000109cc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc1fc00}, {&(0x7f0000109ce0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc20000}, {&(0x7f0000109d00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc20400}, {&(0x7f0000109d20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc20800}, {&(0x7f0000109d40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc20c00}, {&(0x7f0000109d60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc21000}, {&(0x7f0000109d80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc21400}, {&(0x7f0000109da0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc21800}, {&(0x7f0000109dc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc21c00}, {&(0x7f0000109de0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc22000}, {&(0x7f0000109e00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc22400}, {&(0x7f0000109e20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc22800}, {&(0x7f0000109e40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc22c00}, {&(0x7f0000109e60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc23000}, {&(0x7f0000109e80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc23400}, {&(0x7f0000109ea0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc23800}, {&(0x7f0000109ec0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc23c00}, {&(0x7f0000109ee0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc24000}, {&(0x7f0000109f00)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc24400}, {&(0x7f0000109f20)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc24800}, {&(0x7f0000109f40)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc24c00}, {&(0x7f0000109f60)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc25000}, {&(0x7f0000109f80)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc25400}, {&(0x7f0000109fa0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc25800}, {&(0x7f0000109fc0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc25c00}, {&(0x7f0000109fe0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc26000}, {&(0x7f000010a000)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc26400}, {&(0x7f000010a020)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc26800}, {&(0x7f000010a040)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc26c00}, {&(0x7f000010a060)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc27000}, {&(0x7f000010a080)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc27400}, {&(0x7f000010a0a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc27800}, {&(0x7f000010a0c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc27c00}, {&(0x7f000010a0e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc28000}, {&(0x7f000010a100)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc28400}, {&(0x7f000010a120)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc28800}, {&(0x7f000010a140)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc28c00}, {&(0x7f000010a160)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc29000}, {&(0x7f000010a180)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc29400}, {&(0x7f000010a1a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc29800}, {&(0x7f000010a1c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc29c00}, {&(0x7f000010a1e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc2a000}, {&(0x7f000010a200)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc2a400}, {&(0x7f000010a220)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc2a800}, {&(0x7f000010a240)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc2ac00}, {&(0x7f000010a260)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc2b000}, {&(0x7f000010a280)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc2b400}, {&(0x7f000010a2a0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc2b800}, {&(0x7f000010a2c0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc2bc00}, {&(0x7f000010a2e0)="011619700000000e00000000000000000000057800"/32, 0x20, 0xc2c000}, {&(0x7f000010a300)="011619700000000400000000000000000000019000000000000000000000000800000000000030b10000818000000000000000000000000100000000000000080000000000000001000000005f67463e000000005f67463e000000005f67463e000000000000000000000000000030b100000000000030b100000000000000000000020100"/160, 0xa0, 0xc2c400}, {&(0x7f000010a3a0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00'/32, 0x20, 0xc2c4e0}, {&(0x7f000010a3c0)="011619700000000400000000000000000000019000000000000000000000000900000000000030b20000818000000000000000000000000100000000000000180000000000000001000000005f67463e000000005f67463e000000005f67463e000000000000000000000000000030b200000000000030b200000000000000000000020100"/160, 0xa0, 0xc2c800}, {&(0x7f000010a460)="00000000000000000000000000003fb80000000000000f49000000000000000c", 0x20, 0xc2c8e0}, {&(0x7f000010a480)="011619700000000400000000000000000000019000000000000000000000000a00000000000030b30000818000000000000000000000000100000000000000c00000000000000001000000005f67463e000000005f67463e000000005f67463e000000000000000000000000000030b300000000000030b30000000000000000000002010000044c00"/160, 0xa0, 0xc2cc00}, {&(0x7f000010a520)="0000000000000000000000000000004100000003000000000000000000000044000020440000081100"/64, 0x40, 0xc2cce0}, {&(0x7f000010a560)="000000000000000000000000000020880000000300000000000000000000208b00001f74000007dd00"/64, 0x40, 0xc2cd40}, {&(0x7f000010a5a0)="011619700000000400000000000000000000019000000000000000000000000b00000000000030b40000818000000000000000000000000100000000000000b00000000000000001000000005f67463e000000005f67463e000000005f67463e000000000000000000000000000030b400000000000030b4000000000000000000000201000005dc00"/160, 0xa0, 0xc2d000}, {&(0x7f000010a640)="0000000000000000000000000000000000000000000000000000000000000001c9d7ecfcbc7f0000a0b600fdbc7f0000d8b8ecfcbc7f000000000000000000000011142208da0dd20000000000000000a0b600fdbc7f0000a0c400fdbc7f0000000000000000000000000000000000000000000000000001c9d7ecfcbc7f0000a0b600fdbc7f0000d8b8ecfcbc7f000000000000000000000011142208da0dd20000000000000000a0b600fdbc7f0000a0c400fdbc7f00"/192, 0xc0, 0xc2d0e0}, {&(0x7f000010a700)="011619700000000400000000000000000000019000000000000000000000000c00000000000030b5000041ed00000000000000000000000200000000000003180000000000000001000000005f67463e000000005f67463e000000005f67463e000000000000000000000000000030b500000000000030b5000000000000000000000001000004b0000000000000000000000000000000020000000000000000", 0xa0, 0xc2d400}, {&(0x7f000010a7a0)="0000000000000000000000000000000c00000000000030b50ed4e24200300001000400000000000000000000000000002e00000000000000000000000000000c00000000000030b59608161c02e80002000400000000000000000000000000002e2e00"/128, 0x80, 0xc2d4e0}], 0x0, &(0x7f000010a820)) 01:51:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5f00fe01b2a4a28093020600f2feff7f01020b61000a0004000a00280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) [ 2302.415786][T30455] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 2302.439429][T30455] dvbdev: DVB: registering new adapter (Unknown USB1.1 DVB-T device ???? please report the name to the author) [ 2302.452998][T30455] usb 6-1: media controller created [ 2302.465505][T30455] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2302.477878][T30455] dvb-usb: bulk message failed: -22 (6/0) [ 2302.484380][T30455] dvb-usb: no frontend was attached by 'Unknown USB1.1 DVB-T device ???? please report the name to the author' [ 2302.531382][T30455] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input159 [ 2302.543799][T30455] dvb-usb: schedule remote query interval to 150 msecs. [ 2302.550838][T30455] dvb-usb: bulk message failed: -22 (3/0) [ 2302.579009][T30455] dvb-usb: Unknown USB1.1 DVB-T device ???? please report the name to the author successfully initialized and connected. [ 2302.597371][T30455] usb 6-1: USB disconnect, device number 57 [ 2302.647604][T30455] dvb-usb: Unknown USB1.1 DVB-T device ???? please successfully deinitialized and disconnected. 01:51:28 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 01:51:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) 01:51:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 01:51:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5f00fe01b2a4a28093020600f2feff7f01020b61000a0004000a00280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 01:51:28 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0xfffffffffffffffd) 01:51:28 executing program 5: syz_usb_connect(0x0, 0x3d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0xe7, 0xc7, 0x4a, 0x8, 0x1025, 0x5f, 0xd517, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xea, 0x5f, 0x6a, 0x0, [], [{{0x9, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 01:51:28 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0xfffffffffffffffd) 01:51:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xc8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 2310.095760][T11602] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 2310.118989][T11602] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 2310.141272][T11602] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2310.165182][ T26] audit: type=1804 audit(1645753888.699:540): pid=11605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730868234/syzkaller.qPl2K3/1330/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 01:51:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xc8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:51:28 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0xfffffffffffffffd) 01:51:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xc8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:51:28 executing program 0: syz_80211_inject_frame(&(0x7f00000003c0)=@broadcast, 0x0, 0x0) [ 2310.282741][T11614] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2310.359004][ T4065] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 2310.599262][ T4065] usb 6-1: Using ep0 maxpacket: 8 [ 2310.719158][ T4065] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2310.728940][ T4065] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2310.899145][ T4065] usb 6-1: New USB device found, idVendor=1025, idProduct=005f, bcdDevice=d5.17 [ 2310.908239][ T4065] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2310.932364][ T4065] usb 6-1: Product: syz [ 2310.936769][ T4065] usb 6-1: Manufacturer: syz [ 2310.941960][ T4065] usb 6-1: SerialNumber: syz [ 2310.948594][ T4065] usb 6-1: config 0 descriptor?? [ 2310.990533][ T4065] dvb-usb: found a 'Unknown USB1.1 DVB-T device ???? please report the name to the author' in warm state. [ 2311.002841][ T4065] dvb-usb: bulk message failed: -22 (3/0) [ 2311.033283][ T4065] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 2311.059168][ T4065] dvbdev: DVB: registering new adapter (Unknown USB1.1 DVB-T device ???? please report the name to the author) [ 2311.071188][ T4065] usb 6-1: media controller created [ 2311.083035][ T4065] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2311.094996][ T4065] dvb-usb: bulk message failed: -22 (6/0) [ 2311.100925][ T4065] dvb-usb: no frontend was attached by 'Unknown USB1.1 DVB-T device ???? please report the name to the author' [ 2311.149742][ T4065] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input160 [ 2311.162399][ T4065] dvb-usb: schedule remote query interval to 150 msecs. [ 2311.169774][ T4065] dvb-usb: bulk message failed: -22 (3/0) [ 2311.199078][ T4065] dvb-usb: Unknown USB1.1 DVB-T device ???? please report the name to the author successfully initialized and connected. [ 2311.220348][ T4065] usb 6-1: USB disconnect, device number 58 [ 2311.272318][ T4065] dvb-usb: Unknown USB1.1 DVB-T device ???? please successfully deinitialized and disconnected. 01:51:46 executing program 5: syz_usb_connect(0x0, 0x3d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0xe7, 0xc7, 0x4a, 0x8, 0x1025, 0x5f, 0xd517, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xea, 0x5f, 0x6a, 0x0, [], [{{0x9, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 01:51:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xc8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:51:46 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0xfffffffffffffffd) 01:51:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/121, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af12, &(0x7f00000000c0)) 01:51:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 01:51:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 01:51:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 01:51:46 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:51:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/121, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af12, &(0x7f00000000c0)) 01:51:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/121, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af12, &(0x7f00000000c0)) [ 2327.713939][ T26] audit: type=1804 audit(1645753906.249:541): pid=11637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730868234/syzkaller.qPl2K3/1331/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 2327.716947][T11639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:51:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 01:51:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/121, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af12, &(0x7f00000000c0)) [ 2327.899055][ T4065] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 2328.149037][ T4065] usb 6-1: Using ep0 maxpacket: 8 [ 2328.269125][ T4065] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2328.284404][ T4065] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2328.449126][ T4065] usb 6-1: New USB device found, idVendor=1025, idProduct=005f, bcdDevice=d5.17 [ 2328.458217][ T4065] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2328.470372][ T4065] usb 6-1: Product: syz [ 2328.474742][ T4065] usb 6-1: Manufacturer: syz [ 2328.481970][ T4065] usb 6-1: SerialNumber: syz [ 2328.505136][ T4065] usb 6-1: config 0 descriptor?? [ 2328.550711][ T4065] dvb-usb: found a 'Unknown USB1.1 DVB-T device ???? please report the name to the author' in warm state. [ 2328.564371][ T4065] dvb-usb: bulk message failed: -22 (3/0) [ 2328.602111][ T4065] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 2328.629731][ T4065] dvbdev: DVB: registering new adapter (Unknown USB1.1 DVB-T device ???? please report the name to the author) [ 2328.644737][ T4065] usb 6-1: media controller created [ 2328.654955][ T4065] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2328.667911][ T4065] dvb-usb: bulk message failed: -22 (6/0) [ 2328.676168][ T4065] dvb-usb: no frontend was attached by 'Unknown USB1.1 DVB-T device ???? please report the name to the author' [ 2328.720281][ T4065] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input161 [ 2328.732845][ T4065] dvb-usb: schedule remote query interval to 150 msecs. [ 2328.740046][ T4065] dvb-usb: bulk message failed: -22 (3/0) [ 2328.773844][ T4065] dvb-usb: Unknown USB1.1 DVB-T device ???? please report the name to the author successfully initialized and connected. [ 2328.794648][ T4065] usb 6-1: USB disconnect, device number 59 [ 2328.817233][ T4065] dvb-usb: Unknown USB1.1 DVB-T device ???? please successfully deinitialized and disconnected. 01:51:47 executing program 5: syz_usb_connect(0x0, 0x3d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0xe7, 0xc7, 0x4a, 0x8, 0x1025, 0x5f, 0xd517, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xea, 0x5f, 0x6a, 0x0, [], [{{0x9, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 01:51:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 01:51:47 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:51:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) dup(r0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x80) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) tee(r1, r2, 0x5, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 01:51:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 2329.329279][T11659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2329.406337][ T26] audit: type=1804 audit(1645753907.939:542): pid=11656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730868234/syzkaller.qPl2K3/1332/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 [ 2329.618933][T11444] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 2329.858961][T11444] usb 6-1: Using ep0 maxpacket: 8 [ 2329.979051][T11444] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2329.989210][T11444] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2330.159029][T11444] usb 6-1: New USB device found, idVendor=1025, idProduct=005f, bcdDevice=d5.17 [ 2330.168170][T11444] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2330.179563][T11444] usb 6-1: Product: syz [ 2330.183710][T11444] usb 6-1: Manufacturer: syz [ 2330.188413][T11444] usb 6-1: SerialNumber: syz [ 2330.197348][T11444] usb 6-1: config 0 descriptor?? [ 2330.241946][T11444] dvb-usb: found a 'Unknown USB1.1 DVB-T device ???? please report the name to the author' in warm state. [ 2330.254286][T11444] dvb-usb: bulk message failed: -22 (3/0) [ 2330.290727][T11444] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 2330.319062][T11444] dvbdev: DVB: registering new adapter (Unknown USB1.1 DVB-T device ???? please report the name to the author) [ 2330.331060][T11444] usb 6-1: media controller created [ 2330.341414][T11444] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2330.352901][T11444] dvb-usb: bulk message failed: -22 (6/0) [ 2330.359376][T11444] dvb-usb: no frontend was attached by 'Unknown USB1.1 DVB-T device ???? please report the name to the author' [ 2330.409890][T11444] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input162 [ 2330.421904][T11444] dvb-usb: schedule remote query interval to 150 msecs. [ 2330.428966][T11444] dvb-usb: bulk message failed: -22 (3/0) [ 2330.458923][T11444] dvb-usb: Unknown USB1.1 DVB-T device ???? please report the name to the author successfully initialized and connected. [ 2330.474002][T11444] usb 6-1: USB disconnect, device number 60 [ 2330.524616][T11444] dvb-usb: Unknown USB1.1 DVB-T device ???? please successfully deinitialized and disconnected. [ 2338.161708][ T26] audit: type=1804 audit(1645753916.699:543): pid=11671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1456311397/syzkaller.Uwytwq/1115/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 01:51:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 01:51:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 01:51:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) dup(r0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x80) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) tee(r1, r2, 0x5, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 01:51:59 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:51:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 01:51:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0xb47d29bc758060f1, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 01:51:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0xb47d29bc758060f1, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 01:51:59 executing program 4: io_submit(0x0, 0xffffffffffffff48, 0x0) 01:51:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) dup(r0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x80) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) tee(r1, r2, 0x5, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) [ 2341.078728][T11680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:51:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0xb47d29bc758060f1, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 01:51:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) dup(r0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x80) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) tee(r1, r2, 0x5, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 01:51:59 executing program 4: io_submit(0x0, 0xffffffffffffff48, 0x0) [ 2341.151496][ T26] audit: type=1804 audit(1645753919.689:544): pid=11683 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730868234/syzkaller.qPl2K3/1333/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 2343.881140][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2343.887442][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 [ 2364.180870][ T26] audit: type=1804 audit(1645753942.719:545): pid=11702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1456311397/syzkaller.Uwytwq/1116/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 01:52:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0xb47d29bc758060f1, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 01:52:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 01:52:23 executing program 4: io_submit(0x0, 0xffffffffffffff48, 0x0) 01:52:23 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x4) fallocate(r0, 0x0, 0x0, 0x3fffff) fallocate(r0, 0x3, 0x8, 0xffffffff) 01:52:23 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:52:23 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$RDS_RECVERR(r0, 0x107, 0x9, 0x0, 0x0) 01:52:23 executing program 4: io_submit(0x0, 0xffffffffffffff48, 0x0) 01:52:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x29, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d") syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9}}}, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0}) 01:52:23 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$RDS_RECVERR(r0, 0x107, 0x9, 0x0, 0x0) [ 2365.242223][T11711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:52:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 01:52:23 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 01:52:23 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$RDS_RECVERR(r0, 0x107, 0x9, 0x0, 0x0) 01:52:23 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000003070000000000000c240200e9fffff5ffffffff09240300000000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) [ 2365.619035][T11444] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 2365.729070][T31554] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 2365.979008][T11444] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2365.993470][T11444] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2366.002622][T11444] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2366.014238][T11444] usb 1-1: config 0 descriptor?? [ 2366.089114][T31554] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2366.099488][T31554] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2366.179019][T31554] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 2366.188296][T31554] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 2366.199535][T31554] usb 3-1: SerialNumber: syz [ 2366.460906][T31554] usb 3-1: 0:2 : does not exist [ 2366.704643][T11444] keytouch 0003:0926:3333.0020: fixing up Keytouch IEC report descriptor [ 2366.719592][T11444] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0020/input/input163 [ 2366.802935][T11444] keytouch 0003:0926:3333.0020: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2366.881829][T30455] usb 3-1: USB disconnect, device number 39 [ 2366.901546][T31800] usb 1-1: USB disconnect, device number 38 [ 2375.718413][ T26] audit: type=1804 audit(1645753954.249:546): pid=11737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1456311397/syzkaller.Uwytwq/1117/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 01:52:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x3a8) 01:52:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 01:52:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 01:52:35 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$RDS_RECVERR(r0, 0x107, 0x9, 0x0, 0x0) 01:52:35 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000003070000000000000c240200e9fffff5ffffffff09240300000000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) 01:52:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x29, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d") syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9}}}, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0}) 01:52:35 executing program 3: syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:52:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 01:52:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 01:52:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 01:52:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 01:52:35 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@GFS2_LARGE_FH_SIZE={0x20}, 0x0) [ 2377.018902][T30455] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 2377.029131][T31554] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 2377.129053][T11444] usb 4-1: new low-speed USB device number 33 using dummy_hcd [ 2377.378965][T30455] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2377.389756][T30455] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2377.439094][T31554] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2377.450181][T31554] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2377.459654][T31554] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2377.470359][T31554] usb 1-1: config 0 descriptor?? [ 2377.479334][T30455] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 2377.488444][T30455] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 2377.496577][T30455] usb 3-1: SerialNumber: syz [ 2377.529180][T11444] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 2377.543315][T11444] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2377.553791][T11444] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 2377.563830][T11444] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2377.760982][T30455] usb 3-1: 0:2 : does not exist [ 2377.839146][T11444] usb 4-1: string descriptor 0 read error: -22 [ 2377.845599][T11444] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2377.854803][T11444] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2377.889628][T11756] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2377.920808][T11444] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 2378.121775][T11444] usb 4-1: USB disconnect, device number 33 [ 2378.150328][T31554] keytouch 0003:0926:3333.0021: fixing up Keytouch IEC report descriptor [ 2378.161540][T31554] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0021/input/input164 [ 2378.190123][ T4065] usb 3-1: USB disconnect, device number 40 [ 2378.256694][T31554] keytouch 0003:0926:3333.0021: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2378.361043][ T725] usb 1-1: USB disconnect, device number 39 01:52:44 executing program 1: syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:52:44 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@GFS2_LARGE_FH_SIZE={0x20}, 0x0) 01:52:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3fffff7f, 0x0, 0x0) 01:52:44 executing program 3: syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:52:44 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000003070000000000000c240200e9fffff5ffffffff09240300000000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) 01:52:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x29, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d") syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9}}}, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0}) 01:52:44 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@GFS2_LARGE_FH_SIZE={0x20}, 0x0) 01:52:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3fffff7f, 0x0, 0x0) 01:52:44 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@GFS2_LARGE_FH_SIZE={0x20}, 0x0) 01:52:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3fffff7f, 0x0, 0x0) 01:52:44 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000080)={"26ceb1cbba2f990fae1b0eefab4a6c949d272ac93d092c36d22494bf0268", 0x8}) 01:52:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3fffff7f, 0x0, 0x0) [ 2386.298940][T31554] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 2386.306883][ T4065] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 2386.309020][T30455] usb 4-1: new low-speed USB device number 34 using dummy_hcd [ 2386.669317][T31554] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2386.680638][ T4065] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2386.690839][ T4065] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2386.700038][T31554] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2386.709495][T31554] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2386.719090][T30455] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 2386.726569][T31554] usb 1-1: config 0 descriptor?? [ 2386.733586][T30455] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2386.744044][T30455] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 2386.757384][T30455] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2386.789116][ T4065] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 2386.798230][ T4065] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 2386.810048][ T4065] usb 3-1: SerialNumber: syz [ 2387.049130][T30455] usb 4-1: string descriptor 0 read error: -22 [ 2387.059000][T30455] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2387.068029][T30455] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2387.085375][ T4065] usb 3-1: 0:2 : does not exist [ 2387.099842][T11778] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2387.123175][T30455] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 2387.339661][T30455] usb 4-1: USB disconnect, device number 34 [ 2387.410381][T31554] keytouch 0003:0926:3333.0022: fixing up Keytouch IEC report descriptor [ 2387.425642][T31554] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0022/input/input165 [ 2387.500342][ T4065] usb 3-1: USB disconnect, device number 41 [ 2387.518611][T31554] keytouch 0003:0926:3333.0022: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2387.622157][T31554] usb 1-1: USB disconnect, device number 40 01:52:53 executing program 1: syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:52:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000080)={"26ceb1cbba2f990fae1b0eefab4a6c949d272ac93d092c36d22494bf0268", 0x8}) 01:52:53 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:52:53 executing program 3: syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:52:53 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000003070000000000000c240200e9fffff5ffffffff09240300000000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) 01:52:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x29, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d") syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9}}}, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0}) 01:52:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000080)={"26ceb1cbba2f990fae1b0eefab4a6c949d272ac93d092c36d22494bf0268", 0x8}) 01:52:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000080)={"26ceb1cbba2f990fae1b0eefab4a6c949d272ac93d092c36d22494bf0268", 0x8}) 01:52:53 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, @long={0x2}}, 0x14, &(0x7f0000000200)={0x0}}, 0x0) 01:52:54 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, @long={0x2}}, 0x14, &(0x7f0000000200)={0x0}}, 0x0) 01:52:54 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, @long={0x2}}, 0x14, &(0x7f0000000200)={0x0}}, 0x0) 01:52:54 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, @long={0x2}}, 0x14, &(0x7f0000000200)={0x0}}, 0x0) [ 2395.569849][ T4065] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 2395.589054][T31800] usb 4-1: new low-speed USB device number 35 using dummy_hcd [ 2395.596680][T30455] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 2395.929063][ T4065] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2395.939401][ T4065] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2396.009498][T31800] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 2396.019292][ T4065] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 2396.019716][T30455] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2396.028969][ T4065] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 2396.048452][ T4065] usb 3-1: SerialNumber: syz [ 2396.048985][T31800] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2396.063590][T30455] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2396.074005][T31800] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 2396.083946][T30455] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2396.092045][T31800] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2396.108310][T30455] usb 1-1: config 0 descriptor?? [ 2396.321226][ T4065] usb 3-1: 0:2 : does not exist [ 2396.359408][T31800] usb 4-1: string descriptor 0 read error: -22 [ 2396.367049][T31800] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2396.376467][T31800] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2396.399260][T11816] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2396.419940][T31800] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 2396.646632][T31800] usb 4-1: USB disconnect, device number 35 [ 2396.748508][T11837] usb 3-1: USB disconnect, device number 42 [ 2396.770289][T30455] keytouch 0003:0926:3333.0023: fixing up Keytouch IEC report descriptor [ 2396.781496][T30455] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0023/input/input166 [ 2396.873752][T30455] keytouch 0003:0926:3333.0023: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2396.978085][T31800] usb 1-1: USB disconnect, device number 41 [ 2405.330543][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2405.336849][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 [ 2414.338966][T31800] usb 2-1: new low-speed USB device number 22 using dummy_hcd [ 2414.719194][T31800] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 2414.729216][T31800] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2414.739277][T31800] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 2414.749278][T31800] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2414.999191][T31800] usb 2-1: string descriptor 0 read error: -22 [ 2415.006263][T31800] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2415.016796][T31800] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2415.049500][T11846] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2415.070475][T31800] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 2416.136762][T11731] usb 2-1: USB disconnect, device number 22 01:53:15 executing program 1: syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:53:15 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:53:15 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, @long={0x2}}, 0x14, &(0x7f0000000200)={0x0}}, 0x0) 01:53:15 executing program 3: syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:53:15 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:53:15 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:53:15 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, @long={0x2}}, 0x14, &(0x7f0000000200)={0x0}}, 0x0) 01:53:15 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, @long={0x2}}, 0x14, &(0x7f0000000200)={0x0}}, 0x0) 01:53:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@fat=@dos1xfloppy}, {@fat=@debug}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_lt}, {@appraise}, {@dont_hash}]}) [ 2416.843872][T11866] FAT-fs (loop4): Unrecognized mount option "fscontext=root" or missing value 01:53:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@fat=@dos1xfloppy}, {@fat=@debug}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_lt}, {@appraise}, {@dont_hash}]}) [ 2416.934026][T11731] usb 4-1: new low-speed USB device number 36 using dummy_hcd [ 2417.027890][T11868] FAT-fs (loop4): Unrecognized mount option "fscontext=root" or missing value 01:53:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@fat=@dos1xfloppy}, {@fat=@debug}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_lt}, {@appraise}, {@dont_hash}]}) [ 2417.172150][T11871] FAT-fs (loop4): Unrecognized mount option "fscontext=root" or missing value 01:53:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@fat=@dos1xfloppy}, {@fat=@debug}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_lt}, {@appraise}, {@dont_hash}]}) [ 2417.299328][T11731] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 2417.316727][T11875] FAT-fs (loop4): Unrecognized mount option "fscontext=root" or missing value [ 2417.328712][T11731] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2417.350259][T11731] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 2417.378658][T11731] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2417.659089][T11731] usb 4-1: string descriptor 0 read error: -22 [ 2417.665397][T11731] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2417.674568][T11731] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2417.699456][T11852] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2417.721001][T11731] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 2417.936082][T31800] usb 4-1: USB disconnect, device number 36 [ 2425.309061][T31800] usb 2-1: new low-speed USB device number 23 using dummy_hcd [ 2425.669253][T31800] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 2425.679329][T31800] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2425.690185][T31800] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 2425.701188][T31800] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2425.949182][T31800] usb 2-1: string descriptor 0 read error: -22 [ 2425.955464][T31800] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2425.964959][T31800] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2425.989176][T11879] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2426.009868][T31800] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 2427.094332][T11731] usb 2-1: USB disconnect, device number 23 01:53:26 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:53:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1a000, 0x1f4, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) 01:53:26 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:53:26 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:53:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0xe, 0x0, 0x0) 01:53:26 executing program 1: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000a40)=ANY=[@ANYBLOB="120140005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, &(0x7f0000000380)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000500)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0xff, 0x18}, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xe9, &(0x7f0000000000)=ANY=[]) 01:53:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b47, &(0x7f0000000040)=""/92) 01:53:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b47, &(0x7f0000000040)=""/92) 01:53:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b47, &(0x7f0000000040)=""/92) 01:53:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b47, &(0x7f0000000040)=""/92) 01:53:26 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000140)={0xa}, 0x2e, &(0x7f0000000180)={0x5, 0xf, 0x2e, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x1e}, @generic={0x3, 0x10, 0xb}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}]}}) 01:53:26 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:53:26 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:53:26 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f00000000c0)=0x54) [ 2428.399043][T11836] usb 5-1: new full-speed USB device number 39 using dummy_hcd 01:53:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0xe, 0x0, 0x0) [ 2428.799042][T11836] usb 5-1: not running at top speed; connect to a high speed hub 01:53:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xbf92a7abdf5ad37d}, 0x14}}, 0x0) [ 2428.879268][T11836] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2428.908955][T11836] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 01:53:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xbf92a7abdf5ad37d}, 0x14}}, 0x0) [ 2429.089077][T11836] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2429.109705][T11836] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2429.126907][T11836] usb 5-1: Product: syz [ 2429.136997][T11836] usb 5-1: Manufacturer: syz [ 2429.146340][T11836] usb 5-1: SerialNumber: syz [ 2429.439119][T11836] cdc_ncm 5-1:1.0: bind() failure [ 2429.450127][T11836] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 2429.462271][T11836] cdc_ncm 5-1:1.1: bind() failure [ 2429.488268][T11836] usb 5-1: USB disconnect, device number 39 [ 2444.568991][ T4065] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 2444.828974][ T4065] usb 2-1: Using ep0 maxpacket: 16 [ 2444.949512][ T4065] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2444.959877][ T4065] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 2444.970851][ T4065] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 2444.980788][ T4065] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 2444.990500][ T4065] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2445.079532][ T4065] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 2445.088642][ T4065] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 2445.097129][ T4065] usb 2-1: Manufacturer: syz [ 2445.104311][ T4065] usb 2-1: config 0 descriptor?? 01:53:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setresuid(0xee01, r1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x2}, 0x1c) 01:53:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xbf92a7abdf5ad37d}, 0x14}}, 0x0) 01:53:47 executing program 2: syz_usb_connect(0x4, 0x24, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="0000e0"], 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 01:53:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0xe, 0x0, 0x0) 01:53:47 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000140)={0xa}, 0x2e, &(0x7f0000000180)={0x5, 0xf, 0x2e, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x1e}, @generic={0x3, 0x10, 0xb}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}]}}) 01:53:47 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000140)={0xa}, 0x2e, &(0x7f0000000180)={0x5, 0xf, 0x2e, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x1e}, @generic={0x3, 0x10, 0xb}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}]}}) 01:53:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xbf92a7abdf5ad37d}, 0x14}}, 0x0) 01:53:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setresuid(0xee01, r1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x2}, 0x1c) 01:53:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 01:53:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 01:53:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setresuid(0xee01, r1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x2}, 0x1c) 01:53:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 01:53:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setresuid(0xee01, r1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x2}, 0x1c) [ 2449.509123][ T4065] rc_core: IR keymap rc-hauppauge not found [ 2449.524217][ T4065] Registered IR keymap rc-empty [ 2449.535973][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 01:53:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) [ 2449.578982][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2449.619498][ T4065] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 2449.643137][ T4065] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input167 [ 2449.660402][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2449.679086][T11929] usb 5-1: new full-speed USB device number 40 using dummy_hcd [ 2449.686762][T11930] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 2449.689047][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2449.729544][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2449.762745][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2449.803753][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2449.842928][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2449.882808][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2449.919080][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2449.959457][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2449.990859][ T4065] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 2450.020279][ T4065] mceusb 2-1:0.0: Registered with mce emulator interface version 1 [ 2450.028380][ T4065] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 2450.045493][ T4065] usb 2-1: USB disconnect, device number 24 [ 2450.109772][T11930] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2450.123794][T11930] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2450.132939][T11930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2450.145968][T11930] usb 3-1: config 0 descriptor?? [ 2450.151158][T11929] usb 5-1: not running at top speed; connect to a high speed hub [ 2450.243860][T11929] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2450.254265][T11929] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2450.459367][T11929] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2450.468579][T11929] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2450.476614][T11929] usb 5-1: Product: syz [ 2450.483395][T11929] usb 5-1: Manufacturer: syz [ 2450.488061][T11929] usb 5-1: SerialNumber: syz [ 2450.641694][T11930] keytouch 0003:0926:3333.0024: fixing up Keytouch IEC report descriptor [ 2450.651619][T11930] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0024/input/input168 [ 2450.743412][T11930] keytouch 0003:0926:3333.0024: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2450.760132][T11929] cdc_ncm 5-1:1.0: bind() failure [ 2450.771371][T11929] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 2450.783269][T11929] cdc_ncm 5-1:1.1: bind() failure [ 2450.791818][T11929] usb 5-1: USB disconnect, device number 40 [ 2451.046876][T11929] usb 3-1: USB disconnect, device number 43 01:53:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 01:53:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) [ 2459.999990][T11876] usb 2-1: new full-speed USB device number 25 using dummy_hcd [ 2460.439674][T11876] usb 2-1: not running at top speed; connect to a high speed hub [ 2460.549132][T11876] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2460.559457][T11876] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 01:53:59 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000140)={0xa}, 0x2e, &(0x7f0000000180)={0x5, 0xf, 0x2e, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x1e}, @generic={0x3, 0x10, 0xb}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}]}}) 01:53:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0xe, 0x0, 0x0) 01:53:59 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000140)={0xa}, 0x2e, &(0x7f0000000180)={0x5, 0xf, 0x2e, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x1e}, @generic={0x3, 0x10, 0xb}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}]}}) 01:53:59 executing program 2: syz_usb_connect(0x4, 0x24, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="0000e0"], 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 01:53:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 01:53:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 01:53:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 01:53:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 01:53:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8cf9, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000180)=@tcp6}, 0x20) 01:53:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 01:53:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8cf9, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000180)=@tcp6}, 0x20) 01:53:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) [ 2460.769253][T11876] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2460.780897][T11876] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2460.839306][T11876] usb 2-1: can't set config #1, error -71 [ 2460.854487][T11876] usb 2-1: USB disconnect, device number 25 [ 2460.919473][T11930] usb 5-1: new full-speed USB device number 41 using dummy_hcd [ 2460.969083][T11731] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 2461.319274][T11930] usb 5-1: not running at top speed; connect to a high speed hub [ 2461.373188][T11731] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2461.384231][T11731] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2461.394062][T11731] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2461.399232][T11930] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2461.403635][T11731] usb 3-1: config 0 descriptor?? [ 2461.418286][T11930] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2461.579084][T11930] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2461.588240][T11930] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2461.600639][T11930] usb 5-1: Product: syz [ 2461.604813][T11930] usb 5-1: Manufacturer: syz [ 2461.611802][T11930] usb 5-1: SerialNumber: syz [ 2461.880774][T11731] keytouch 0003:0926:3333.0025: fixing up Keytouch IEC report descriptor [ 2461.889022][T11930] cdc_ncm 5-1:1.0: bind() failure [ 2461.891006][T11731] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0025/input/input169 [ 2461.896438][T11930] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 2461.912682][T11930] cdc_ncm 5-1:1.1: bind() failure [ 2461.927970][T11930] usb 5-1: USB disconnect, device number 41 [ 2461.974227][T11731] keytouch 0003:0926:3333.0025: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2462.301327][T11731] usb 3-1: USB disconnect, device number 44 [ 2466.760020][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2466.766360][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 [ 2479.679040][T11876] usb 2-1: new full-speed USB device number 26 using dummy_hcd [ 2480.079118][T11876] usb 2-1: not running at top speed; connect to a high speed hub [ 2480.159698][T11876] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2480.169849][T11876] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2480.339219][T11876] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2480.348486][T11876] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2480.356829][T11876] usb 2-1: Product: syz [ 2480.361100][T11876] usb 2-1: Manufacturer: syz [ 2480.365681][T11876] usb 2-1: SerialNumber: syz 01:54:20 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000140)={0xa}, 0x2e, &(0x7f0000000180)={0x5, 0xf, 0x2e, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x1e}, @generic={0x3, 0x10, 0xb}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}]}}) 01:54:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8cf9, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000180)=@tcp6}, 0x20) 01:54:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 01:54:20 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x8000, @ipv4={'\x00', '\xff\xff', @remote}}], 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x1d) 01:54:20 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000140)={0xa}, 0x2e, &(0x7f0000000180)={0x5, 0xf, 0x2e, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x1e}, @generic={0x3, 0x10, 0xb}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}]}}) 01:54:20 executing program 2: syz_usb_connect(0x4, 0x24, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="0000e0"], 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 01:54:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 01:54:21 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x8000, @ipv4={'\x00', '\xff\xff', @remote}}], 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x1d) 01:54:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8cf9, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000180)=@tcp6}, 0x20) [ 2482.439220][T11876] cdc_ncm 2-1:1.0: bind() failure [ 2482.447106][T11876] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 2482.477874][T11876] cdc_ncm 2-1:1.1: bind() failure 01:54:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) flock(r0, 0x1) 01:54:21 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x8000, @ipv4={'\x00', '\xff\xff', @remote}}], 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x1d) [ 2482.492613][T11876] usb 2-1: USB disconnect, device number 26 01:54:21 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000004, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ee7000/0x3000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000180), 0x0) [ 2482.699028][T11929] usb 5-1: new full-speed USB device number 42 using dummy_hcd [ 2482.729019][ T4065] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 2483.099142][T11929] usb 5-1: not running at top speed; connect to a high speed hub [ 2483.139096][ T4065] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2483.150206][ T4065] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2483.159634][ T4065] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2483.170734][ T4065] usb 3-1: config 0 descriptor?? [ 2483.179074][T11929] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2483.189452][T11929] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2483.359095][T11929] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2483.368260][T11929] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2483.380089][T11929] usb 5-1: Product: syz [ 2483.384236][T11929] usb 5-1: Manufacturer: syz [ 2483.388814][T11929] usb 5-1: SerialNumber: syz [ 2483.651446][ T4065] keytouch 0003:0926:3333.0026: fixing up Keytouch IEC report descriptor [ 2483.661469][ T4065] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0026/input/input170 [ 2483.679119][T11929] cdc_ncm 5-1:1.0: bind() failure [ 2483.686427][T11929] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 2483.697137][T11929] cdc_ncm 5-1:1.1: bind() failure [ 2483.705282][T11929] usb 5-1: USB disconnect, device number 42 [ 2483.742946][ T4065] keytouch 0003:0926:3333.0026: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2484.062205][ T4065] usb 3-1: USB disconnect, device number 45 [ 2497.269018][T11876] usb 2-1: new full-speed USB device number 27 using dummy_hcd [ 2497.669131][T11876] usb 2-1: not running at top speed; connect to a high speed hub [ 2497.749610][T11876] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2497.759798][T11876] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2497.939171][T11876] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2497.948924][T11876] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2497.957012][T11876] usb 2-1: Product: syz [ 2497.961727][T11876] usb 2-1: Manufacturer: syz [ 2497.966319][T11876] usb 2-1: SerialNumber: syz [ 2498.249065][T11876] cdc_ncm 2-1:1.0: bind() failure [ 2498.256880][T11876] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 2498.264260][T11876] cdc_ncm 2-1:1.1: bind() failure [ 2498.277585][T11876] usb 2-1: USB disconnect, device number 27 01:54:37 executing program 2: syz_usb_connect(0x4, 0x24, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="0000e0"], 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 01:54:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) flock(r0, 0x1) 01:54:37 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x8000, @ipv4={'\x00', '\xff\xff', @remote}}], 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x1d) 01:54:37 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000004, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ee7000/0x3000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000180), 0x0) 01:54:37 executing program 4: syz_mount_image$sysv(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, &(0x7f00000021c0)={[{@index_on}]}) 01:54:37 executing program 1: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x4007) 01:54:37 executing program 3: io_setup(0x3ba5, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff8) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000200)={0x77359400}) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:54:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) flock(r0, 0x1) 01:54:37 executing program 4: syz_mount_image$sysv(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, &(0x7f00000021c0)={[{@index_on}]}) [ 2498.781345][T12040] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 2498.819117][T12040] overlayfs: missing 'lowerdir' 01:54:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) flock(r0, 0x1) 01:54:37 executing program 4: syz_mount_image$sysv(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, &(0x7f00000021c0)={[{@index_on}]}) [ 2498.911197][T12047] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 2498.938986][T12047] overlayfs: missing 'lowerdir' 01:54:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x10034) [ 2499.018501][T12053] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 2499.036188][T12053] overlayfs: missing 'lowerdir' [ 2499.041623][T11876] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 2499.419132][T11876] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2499.430286][T11876] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2499.439404][T11876] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2499.448701][T11876] usb 3-1: config 0 descriptor?? [ 2499.920726][T11876] keytouch 0003:0926:3333.0027: fixing up Keytouch IEC report descriptor [ 2499.930725][T11876] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0027/input/input171 [ 2500.012997][T11876] keytouch 0003:0926:3333.0027: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2500.337598][T11876] usb 3-1: USB disconnect, device number 46 01:54:39 executing program 4: syz_mount_image$sysv(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, &(0x7f00000021c0)={[{@index_on}]}) 01:54:39 executing program 3: io_setup(0x3ba5, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff8) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000200)={0x77359400}) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:54:39 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000004, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ee7000/0x3000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000180), 0x0) 01:54:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x10034) [ 2500.877613][T12067] overlayfs: option "index=on" is useless in a non-upper mount, ignore 01:54:39 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r0, r3, 0x0, 0x10000) [ 2500.921727][T12067] overlayfs: missing 'lowerdir' [ 2500.960601][ T26] audit: type=1804 audit(1645754079.489:547): pid=12070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1273/bus" dev="sda1" ino=1178 res=1 errno=0 [ 2501.020865][ T26] audit: type=1800 audit(1645754079.499:548): pid=12070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 2501.043096][ T26] audit: type=1804 audit(1645754079.549:549): pid=12074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1273/bus" dev="sda1" ino=1178 res=1 errno=0 [ 2501.069604][ T26] audit: type=1800 audit(1645754079.549:550): pid=12074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1178 res=0 errno=0 01:54:53 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r0, r3, 0x0, 0x10000) 01:54:53 executing program 4: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0f336c56d010000000c0024000000000000000000e80300000000000000000000020000000000000000000000e2b40a7e6a21434794c3ee542307f1d5", 0x40, 0x400}, {&(0x7f0000010100)="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"/2016, 0x7e0, 0x480}, {&(0x7f0000010900)="1f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff325000"/64, 0x40, 0x1000}], 0x0, &(0x7f0000010a00)) 01:54:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x10034) 01:54:53 executing program 3: io_setup(0x3ba5, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff8) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000200)={0x77359400}) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:54:53 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000004, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ee7000/0x3000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000180), 0x0) 01:54:53 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r0, r3, 0x0, 0x10000) [ 2515.423451][T12085] loop4: detected capacity change from 0 to 16 [ 2515.447804][ T26] audit: type=1804 audit(1645754093.979:551): pid=12088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1274/bus" dev="sda1" ino=1175 res=1 errno=0 [ 2515.488184][T12085] erofs: (device loop4): mounted with root inode @ nid 36. 01:54:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x10034) 01:54:54 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r0, r3, 0x0, 0x10000) [ 2515.520958][ T26] audit: type=1800 audit(1645754093.979:552): pid=12088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1175 res=0 errno=0 [ 2515.557788][ T26] audit: type=1804 audit(1645754094.089:553): pid=12095 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1274/bus" dev="sda1" ino=1175 res=1 errno=0 [ 2515.597116][ T26] audit: type=1800 audit(1645754094.089:554): pid=12095 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1175 res=0 errno=0 01:54:54 executing program 3: io_setup(0x3ba5, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff8) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000200)={0x77359400}) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:54:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 2515.669573][ T26] audit: type=1804 audit(1645754094.199:555): pid=12100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1148139576/syzkaller.cTSV15/1280/bus" dev="sda1" ino=1181 res=1 errno=0 [ 2515.749719][ T26] audit: type=1800 audit(1645754094.199:556): pid=12100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1181 res=0 errno=0 [ 2515.772637][ T26] audit: type=1804 audit(1645754094.289:557): pid=12103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1148139576/syzkaller.cTSV15/1280/bus" dev="sda1" ino=1181 res=1 errno=0 01:54:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 2515.801500][ T26] audit: type=1800 audit(1645754094.289:558): pid=12103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1181 res=0 errno=0 01:54:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 2528.200293][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2528.206627][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 [ 2532.094300][ T26] audit: type=1804 audit(1645754110.629:559): pid=12118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1456311397/syzkaller.Uwytwq/1127/bus" dev="sda1" ino=1160 res=1 errno=0 [ 2532.120662][ T26] audit: type=1800 audit(1645754110.629:560): pid=12118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 2532.155305][ T26] audit: type=1804 audit(1645754110.689:561): pid=12119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1456311397/syzkaller.Uwytwq/1127/bus" dev="sda1" ino=1160 res=1 errno=0 [ 2532.180777][ T26] audit: type=1800 audit(1645754110.689:562): pid=12119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1160 res=0 errno=0 01:55:10 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r0, r3, 0x0, 0x10000) 01:55:10 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@routing={0x3a, 0x2, 0x2, 0x1, 0x0, [@private2]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:55:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) 01:55:10 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r0, r3, 0x0, 0x10000) 01:55:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 01:55:10 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r0, r3, 0x0, 0x10000) 01:55:10 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@routing={0x3a, 0x2, 0x2, 0x1, 0x0, [@private2]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:55:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 2532.330504][T12123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2532.346702][ T26] audit: type=1804 audit(1645754110.879:563): pid=12124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1148139576/syzkaller.cTSV15/1281/bus" dev="sda1" ino=1170 res=1 errno=0 01:55:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 01:55:10 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@routing={0x3a, 0x2, 0x2, 0x1, 0x0, [@private2]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 2532.420348][ T26] audit: type=1800 audit(1645754110.919:564): pid=12124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 2532.461933][ T26] audit: type=1804 audit(1645754110.929:565): pid=12129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1275/bus" dev="sda1" ino=1159 res=1 errno=0 01:55:11 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@routing={0x3a, 0x2, 0x2, 0x1, 0x0, [@private2]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 2532.508219][T12139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:55:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 2532.552653][ T26] audit: type=1800 audit(1645754110.929:566): pid=12129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 [ 2532.590202][ T26] audit: type=1804 audit(1645754111.029:567): pid=12135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1275/bus" dev="sda1" ino=1159 res=1 errno=0 [ 2532.653013][ T26] audit: type=1800 audit(1645754111.029:568): pid=12135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 01:55:20 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r0, r3, 0x0, 0x10000) 01:55:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000500)="c1d9a7b2b6fca7adb21a024ed17985e36a755f2b813764f2aeb5a2fc9c3cacfecfe8158f65248d19b345c8b37f70b507bbc3cdc5ebf8d670a9759a048fee7e2238b927a289e003f0e74f3859397c41083a37746bbacb056c", 0x20000558}, {&(0x7f0000000600)="c5961879752665b1309365f487f6e6d77c98dd6f660edd17", 0x18}], 0x2}, 0x0) 01:55:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 01:55:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 01:55:20 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r0, r3, 0x0, 0x10000) 01:55:20 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) sendfile(r0, r3, 0x0, 0x10000) 01:55:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 2541.634346][T12156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2541.643927][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 2541.643946][ T26] audit: type=1804 audit(1645754120.169:571): pid=12155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1276/bus" dev="sda1" ino=1180 res=1 errno=0 [ 2541.713110][ T26] audit: type=1800 audit(1645754120.169:572): pid=12155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1180 res=0 errno=0 01:55:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000500)="c1d9a7b2b6fca7adb21a024ed17985e36a755f2b813764f2aeb5a2fc9c3cacfecfe8158f65248d19b345c8b37f70b507bbc3cdc5ebf8d670a9759a048fee7e2238b927a289e003f0e74f3859397c41083a37746bbacb056c", 0x20000558}, {&(0x7f0000000600)="c5961879752665b1309365f487f6e6d77c98dd6f660edd17", 0x18}], 0x2}, 0x0) 01:55:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) [ 2541.754187][ T26] audit: type=1804 audit(1645754120.219:573): pid=12157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1148139576/syzkaller.cTSV15/1282/bus" dev="sda1" ino=1182 res=1 errno=0 01:55:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x3ff) [ 2541.790985][ T26] audit: type=1800 audit(1645754120.219:574): pid=12157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 2541.873502][T12169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2541.875975][ T26] audit: type=1804 audit(1645754120.229:575): pid=12159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1276/bus" dev="sda1" ino=1180 res=1 errno=0 [ 2541.943168][ T26] audit: type=1800 audit(1645754120.229:576): pid=12159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 2541.965903][ T26] audit: type=1804 audit(1645754120.289:577): pid=12160 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1148139576/syzkaller.cTSV15/1282/bus" dev="sda1" ino=1182 res=1 errno=0 01:55:20 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/218, 0xda) [ 2541.992284][ T26] audit: type=1800 audit(1645754120.289:578): pid=12160 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1182 res=0 errno=0 01:55:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x3ff) [ 2549.892237][ T26] audit: type=1804 audit(1645754128.429:579): pid=12178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1456311397/syzkaller.Uwytwq/1129/bus" dev="sda1" ino=1160 res=1 errno=0 [ 2549.919031][ T26] audit: type=1800 audit(1645754128.429:580): pid=12178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 2549.948690][ T26] audit: type=1804 audit(1645754128.489:581): pid=12179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1456311397/syzkaller.Uwytwq/1129/bus" dev="sda1" ino=1160 res=1 errno=0 [ 2549.975509][ T26] audit: type=1800 audit(1645754128.489:582): pid=12179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1160 res=0 errno=0 01:55:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x300, 0x0, 0x0) 01:55:28 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/218, 0xda) 01:55:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000500)="c1d9a7b2b6fca7adb21a024ed17985e36a755f2b813764f2aeb5a2fc9c3cacfecfe8158f65248d19b345c8b37f70b507bbc3cdc5ebf8d670a9759a048fee7e2238b927a289e003f0e74f3859397c41083a37746bbacb056c", 0x20000558}, {&(0x7f0000000600)="c5961879752665b1309365f487f6e6d77c98dd6f660edd17", 0x18}], 0x2}, 0x0) 01:55:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x3ff) 01:55:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x3ff) 01:55:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 01:55:28 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/218, 0xda) 01:55:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x3ff) 01:55:28 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/218, 0xda) 01:55:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x3ff) 01:55:28 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000171401"], 0x20}}, 0x0) 01:55:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x3ff) [ 2550.444552][T12202] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:55:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x300, 0x0, 0x0) 01:55:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP={0x14, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}, @RTA_GATEWAY={0x8, 0x4, @multicast2=0xc000180}]}, 0x38}}, 0x0) 01:55:29 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000171401"], 0x20}}, 0x0) 01:55:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000500)="c1d9a7b2b6fca7adb21a024ed17985e36a755f2b813764f2aeb5a2fc9c3cacfecfe8158f65248d19b345c8b37f70b507bbc3cdc5ebf8d670a9759a048fee7e2238b927a289e003f0e74f3859397c41083a37746bbacb056c", 0x20000558}, {&(0x7f0000000600)="c5961879752665b1309365f487f6e6d77c98dd6f660edd17", 0x18}], 0x2}, 0x0) 01:55:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000002a00)={0x14, 0x27, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 2551.029358][T12205] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:55:44 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x8a050, 0xffffffffffffffff, 0x83000000) syz_io_uring_setup(0x6483, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x8ff}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 01:55:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP={0x14, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}, @RTA_GATEWAY={0x8, 0x4, @multicast2=0xc000180}]}, 0x38}}, 0x0) 01:55:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000002a00)={0x14, 0x27, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 01:55:44 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000171401"], 0x20}}, 0x0) 01:55:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}, 0x1c}}, 0x0) 01:55:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x300, 0x0, 0x0) 01:55:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP={0x14, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}, @RTA_GATEWAY={0x8, 0x4, @multicast2=0xc000180}]}, 0x38}}, 0x0) 01:55:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000002a00)={0x14, 0x27, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 01:55:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}, 0x1c}}, 0x0) [ 2565.707839][T12222] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:55:44 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000171401"], 0x20}}, 0x0) 01:55:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP={0x14, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}, @RTA_GATEWAY={0x8, 0x4, @multicast2=0xc000180}]}, 0x38}}, 0x0) 01:55:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}, 0x1c}}, 0x0) [ 2565.829757][T12235] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:55:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:55:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000002a00)={0x14, 0x27, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 01:55:53 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) shutdown(r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x1}) 01:55:53 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_IOCTL(r2, &(0x7f0000000340)={0x20}, 0x20) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=any']) r3 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsync(r3) 01:55:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}, 0x1c}}, 0x0) 01:55:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x300, 0x0, 0x0) 01:55:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) 01:55:53 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x0, 0x0, 0x0, 0x2}}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="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", 0x6fa}}, 0x0) 01:55:53 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_IOCTL(r2, &(0x7f0000000340)={0x20}, 0x20) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=any']) r3 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsync(r3) 01:55:53 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) shutdown(r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x1}) [ 2575.105613][T12257] vxcan1: tx drop: invalid da for name 0x0000000000000002 01:55:53 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x0, 0x0, 0x0, 0x2}}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="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", 0x6fa}}, 0x0) 01:55:53 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_IOCTL(r2, &(0x7f0000000340)={0x20}, 0x20) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=any']) r3 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsync(r3) [ 2575.251429][T12264] vxcan1: tx drop: invalid da for name 0x0000000000000002 01:56:02 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) shutdown(r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x1}) 01:56:02 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) 01:56:02 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_IOCTL(r2, &(0x7f0000000340)={0x20}, 0x20) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=any']) r3 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsync(r3) 01:56:02 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) shutdown(r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x1}) 01:56:02 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x0, 0x0, 0x0, 0x2}}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="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", 0x6fa}}, 0x0) 01:56:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x0, 0x0, 0x0, 0x2}}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="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", 0x6fa}}, 0x0) 01:56:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x0, 0x0, 0x0, 0x2}}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="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", 0x6fa}}, 0x0) 01:56:02 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_IOCTL(r2, &(0x7f0000000340)={0x20}, 0x20) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=any']) r3 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsync(r3) [ 2584.193791][T12278] vxcan1: tx drop: invalid da for name 0x0000000000000002 [ 2584.209881][T12279] vxcan1: tx drop: invalid da for name 0x0000000000000002 01:56:02 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x0, 0x0, 0x0, 0x2}}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="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", 0x6fa}}, 0x0) 01:56:02 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) shutdown(r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x1}) 01:56:02 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) [ 2584.302522][T12286] vxcan1: tx drop: invalid da for name 0x0000000000000002 [ 2584.319924][T12288] vxcan1: tx drop: invalid da for name 0x0000000000000002 01:56:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x0, 0x0, 0x0, 0x2}}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="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", 0x6fa}}, 0x0) [ 2584.416086][T12295] vxcan1: tx drop: invalid da for name 0x0000000000000002 [ 2589.650026][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2589.656321][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 01:56:15 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) shutdown(r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x1}) 01:56:15 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_IOCTL(r2, &(0x7f0000000340)={0x20}, 0x20) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=any']) r3 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsync(r3) 01:56:15 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@md5={0x1, "e231e1e20ffe0b6cf274da13b1b72808"}, 0x11, 0x0) 01:56:15 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="2000000000000000000080"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe57) 01:56:15 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) read(r0, &(0x7f0000000080)=""/77, 0x4d) 01:56:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) 01:56:15 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) read(r0, &(0x7f0000000080)=""/77, 0x4d) 01:56:15 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@md5={0x1, "e231e1e20ffe0b6cf274da13b1b72808"}, 0x11, 0x0) 01:56:15 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_IOCTL(r2, &(0x7f0000000340)={0x20}, 0x20) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=any']) r3 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsync(r3) 01:56:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 01:56:15 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) read(r0, &(0x7f0000000080)=""/77, 0x4d) 01:56:15 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@md5={0x1, "e231e1e20ffe0b6cf274da13b1b72808"}, 0x11, 0x0) 01:56:24 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@md5={0x1, "e231e1e20ffe0b6cf274da13b1b72808"}, 0x11, 0x0) 01:56:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="2000000000000000000080"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe57) 01:56:24 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) read(r0, &(0x7f0000000080)=""/77, 0x4d) 01:56:24 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) shutdown(r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x1}) 01:56:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 01:56:24 executing program 5: r0 = semget(0x0, 0x0, 0x80) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x8001) r1 = semget(0x2, 0x2, 0x4) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/223) semget(0x2, 0x4, 0x5ee) semget(0x0, 0x4, 0x4) r2 = semget(0x2, 0x3, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:24 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@phonet}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:56:24 executing program 5: r0 = semget(0x0, 0x0, 0x80) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x8001) r1 = semget(0x2, 0x2, 0x4) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/223) semget(0x2, 0x4, 0x5ee) semget(0x0, 0x4, 0x4) r2 = semget(0x2, 0x3, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:24 executing program 0: r0 = semget(0x0, 0x0, 0x80) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x8001) r1 = semget(0x2, 0x2, 0x4) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/223) semget(0x2, 0x4, 0x5ee) semget(0x0, 0x4, 0x4) r2 = semget(0x2, 0x3, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:24 executing program 5: r0 = semget(0x0, 0x0, 0x80) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x8001) r1 = semget(0x2, 0x2, 0x4) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/223) semget(0x2, 0x4, 0x5ee) semget(0x0, 0x4, 0x4) r2 = semget(0x2, 0x3, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:24 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@phonet}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:56:24 executing program 0: r0 = semget(0x0, 0x0, 0x80) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x8001) r1 = semget(0x2, 0x2, 0x4) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/223) semget(0x2, 0x4, 0x5ee) semget(0x0, 0x4, 0x4) r2 = semget(0x2, 0x3, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:33 executing program 0: r0 = semget(0x0, 0x0, 0x80) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x8001) r1 = semget(0x2, 0x2, 0x4) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/223) semget(0x2, 0x4, 0x5ee) semget(0x0, 0x4, 0x4) r2 = semget(0x2, 0x3, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:33 executing program 5: r0 = semget(0x0, 0x0, 0x80) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x8001) r1 = semget(0x2, 0x2, 0x4) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/223) semget(0x2, 0x4, 0x5ee) semget(0x0, 0x4, 0x4) r2 = semget(0x2, 0x3, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:33 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@phonet}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:56:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 01:56:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="2000000000000000000080"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe57) 01:56:33 executing program 1: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@phonet}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:56:33 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@phonet}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:56:33 executing program 0: r0 = semget(0x0, 0x0, 0x80) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x8001) r1 = semget(0x2, 0x2, 0x4) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/223) semget(0x2, 0x4, 0x5ee) semget(0x0, 0x4, 0x4) r2 = semget(0x2, 0x3, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:33 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x41}, 0x10) select(0x3a, &(0x7f0000000000)={0xfff}, 0x0, 0x0, 0x0) 01:56:33 executing program 0: r0 = semget(0x0, 0x0, 0x80) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x8001) r1 = semget(0x2, 0x2, 0x4) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/223) semget(0x2, 0x4, 0x5ee) semget(0x0, 0x4, 0x4) r2 = semget(0x2, 0x3, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0xc4, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x88, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x78, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x72, 0x1, '?\xb8\xb54\x041\'w\x81\"\xdeC\xe2\a~\x1e\x87#hZ]\xb2\\K,\x94bA\xa8\x84\xa2\x94\xff\xe0\xc5\x82\x96\xd0\xc4\x9a\xc8}\xd9\'\xb4\xd6\x12F\xb1\xe2\xb1\xd0\x92\x1eZ\xe8+\xafeX\xb8\x00 wdr\xc7\xe1\xaa\xf25Y\xc3\xcds/_\xc6\x12\x98\xe8\xa3\xcf\xb7\x0f\x127#^\x99s\xed\xd6f~\xc2\xad\x17:\xdet\x87K\xe8\x14|Z\xd3n\x94'}]}}}]}], {0x14, 0x10}}, 0x10c}}, 0x0) 01:56:33 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 01:56:33 executing program 0: r0 = semget(0x0, 0x0, 0x80) semctl$GETPID(r0, 0x0, 0xb, 0x0) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x8001) r1 = semget(0x2, 0x2, 0x4) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/223) semget(0x2, 0x4, 0x5ee) semget(0x0, 0x4, 0x4) r2 = semget(0x2, 0x3, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:33 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 01:56:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0xc4, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x88, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x78, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x72, 0x1, '?\xb8\xb54\x041\'w\x81\"\xdeC\xe2\a~\x1e\x87#hZ]\xb2\\K,\x94bA\xa8\x84\xa2\x94\xff\xe0\xc5\x82\x96\xd0\xc4\x9a\xc8}\xd9\'\xb4\xd6\x12F\xb1\xe2\xb1\xd0\x92\x1eZ\xe8+\xafeX\xb8\x00 wdr\xc7\xe1\xaa\xf25Y\xc3\xcds/_\xc6\x12\x98\xe8\xa3\xcf\xb7\x0f\x127#^\x99s\xed\xd6f~\xc2\xad\x17:\xdet\x87K\xe8\x14|Z\xd3n\x94'}]}}}]}], {0x14, 0x10}}, 0x10c}}, 0x0) 01:56:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 01:56:33 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 01:56:44 executing program 1: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@phonet}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:56:44 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="2000000000000000000080"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe57) 01:56:44 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 01:56:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0xc4, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x88, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x78, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x72, 0x1, '?\xb8\xb54\x041\'w\x81\"\xdeC\xe2\a~\x1e\x87#hZ]\xb2\\K,\x94bA\xa8\x84\xa2\x94\xff\xe0\xc5\x82\x96\xd0\xc4\x9a\xc8}\xd9\'\xb4\xd6\x12F\xb1\xe2\xb1\xd0\x92\x1eZ\xe8+\xafeX\xb8\x00 wdr\xc7\xe1\xaa\xf25Y\xc3\xcds/_\xc6\x12\x98\xe8\xa3\xcf\xb7\x0f\x127#^\x99s\xed\xd6f~\xc2\xad\x17:\xdet\x87K\xe8\x14|Z\xd3n\x94'}]}}}]}], {0x14, 0x10}}, 0x10c}}, 0x0) 01:56:44 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 01:56:44 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 01:56:44 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 01:56:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xfdfdffff) 01:56:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0xc4, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x88, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x78, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x72, 0x1, '?\xb8\xb54\x041\'w\x81\"\xdeC\xe2\a~\x1e\x87#hZ]\xb2\\K,\x94bA\xa8\x84\xa2\x94\xff\xe0\xc5\x82\x96\xd0\xc4\x9a\xc8}\xd9\'\xb4\xd6\x12F\xb1\xe2\xb1\xd0\x92\x1eZ\xe8+\xafeX\xb8\x00 wdr\xc7\xe1\xaa\xf25Y\xc3\xcds/_\xc6\x12\x98\xe8\xa3\xcf\xb7\x0f\x127#^\x99s\xed\xd6f~\xc2\xad\x17:\xdet\x87K\xe8\x14|Z\xd3n\x94'}]}}}]}], {0x14, 0x10}}, 0x10c}}, 0x0) 01:56:44 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 01:56:44 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 01:56:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xfdfdffff) 01:56:55 executing program 1: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@phonet}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:56:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0xe8, 0x1f8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x2, {@mac=@local, @empty, @rand_addr, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0xffa6) 01:56:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xfdfdffff) 01:56:55 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 01:56:55 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1, 0x40, 0x0) 01:56:55 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040), 0x8) 01:56:55 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000053ac69100816040085400000010109022d00010000000009043c0003836fbd0009058d1f00e600000009050502000000000009058f1e"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x18, "226029a43b18d044e63218e45e20b5d21f1acb52d482c55c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:56:55 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000280)={@local, @local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @loopback, @broadcast}}}}}, 0x0) 01:56:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xfdfdffff) 01:56:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0xe8, 0x1f8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x2, {@mac=@local, @empty, @rand_addr, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0xffa6) 01:56:55 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1, 0x40, 0x0) 01:56:55 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000280)={@local, @local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @loopback, @broadcast}}}}}, 0x0) [ 2637.599000][ T4065] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 2637.838998][ T4065] usb 5-1: Using ep0 maxpacket: 16 [ 2637.959202][ T4065] usb 5-1: config 0 has an invalid interface number: 60 but max is 0 [ 2637.967330][ T4065] usb 5-1: config 0 has no interface number 0 [ 2637.973574][ T4065] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 2637.984597][ T4065] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8D has invalid maxpacket 58880, setting to 1024 [ 2637.996020][ T4065] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 2638.005948][ T4065] usb 5-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 2638.015710][ T4065] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 2638.025655][ T4065] usb 5-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 2638.109118][ T4065] usb 5-1: New USB device found, idVendor=1608, idProduct=0004, bcdDevice=40.85 [ 2638.118491][ T4065] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2638.130636][ T4065] usb 5-1: SerialNumber: syz [ 2638.138311][ T4065] usb 5-1: config 0 descriptor?? [ 2638.160948][T12445] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2638.180280][ T4065] io_edgeport 5-1:0.60: Edgeport 4 port adapter converter detected [ 2638.188376][ T4065] usb 5-1: detected [ 2638.391466][ T4065] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 2638.401233][ T4065] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 2638.411413][ T4065] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 2638.421110][ T4065] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 2638.591459][ T4065] usb 5-1: USB disconnect, device number 43 [ 2638.610655][ T4065] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 2638.624625][ T4065] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 2638.638358][ T4065] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 2638.651174][ T4065] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 2638.661650][ T4065] io_edgeport 5-1:0.60: device disconnected [ 2651.080113][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2651.086431][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 01:57:15 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0xff}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x2c}}, 0x0) 01:57:15 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000280)={@local, @local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @loopback, @broadcast}}}}}, 0x0) 01:57:15 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv4={0x806, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:57:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0xe8, 0x1f8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x2, {@mac=@local, @empty, @rand_addr, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0xffa6) 01:57:15 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1, 0x40, 0x0) 01:57:15 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000053ac69100816040085400000010109022d00010000000009043c0003836fbd0009058d1f00e600000009050502000000000009058f1e"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x18, "226029a43b18d044e63218e45e20b5d21f1acb52d482c55c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:57:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0xe8, 0x1f8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x2, {@mac=@local, @empty, @rand_addr, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0xffa6) 01:57:15 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv4={0x806, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:57:15 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1, 0x40, 0x0) 01:57:15 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000280)={@local, @local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @loopback, @broadcast}}}}}, 0x0) 01:57:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x20}}, 0x0) 01:57:15 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv4={0x806, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 2657.189063][T11731] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 2657.429019][T11731] usb 5-1: Using ep0 maxpacket: 16 [ 2657.549125][T11731] usb 5-1: config 0 has an invalid interface number: 60 but max is 0 [ 2657.557258][T11731] usb 5-1: config 0 has no interface number 0 [ 2657.563727][T11731] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 2657.574754][T11731] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8D has invalid maxpacket 58880, setting to 1024 [ 2657.586023][T11731] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 2657.595789][T11731] usb 5-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 2657.605552][T11731] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 2657.615462][T11731] usb 5-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 2657.699215][T11731] usb 5-1: New USB device found, idVendor=1608, idProduct=0004, bcdDevice=40.85 [ 2657.708320][T11731] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2657.716361][T11731] usb 5-1: SerialNumber: syz [ 2657.722871][T11731] usb 5-1: config 0 descriptor?? [ 2657.739371][T12470] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2657.760286][T11731] io_edgeport 5-1:0.60: Edgeport 4 port adapter converter detected [ 2657.768640][T11731] usb 5-1: detected [ 2657.972168][T11731] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 2657.985372][T11731] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 2657.995229][T11731] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 2658.008807][T11731] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 2658.181932][T11930] usb 5-1: USB disconnect, device number 44 [ 2658.193722][T11930] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 2658.205757][T11930] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 2658.218488][T11930] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 2658.231027][T11930] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 2658.241361][T11930] io_edgeport 5-1:0.60: device disconnected 01:57:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x20}}, 0x0) 01:57:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000140)=r0, 0x4) 01:57:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) tee(r0, 0xffffffffffffffff, 0x74, 0x0) 01:57:28 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv4={0x806, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:57:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x20}}, 0x0) 01:57:28 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000053ac69100816040085400000010109022d00010000000009043c0003836fbd0009058d1f00e600000009050502000000000009058f1e"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x18, "226029a43b18d044e63218e45e20b5d21f1acb52d482c55c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:57:28 executing program 5: creat(&(0x7f00000008c0)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x0, &(0x7f0000000b40)={[{@subsystem='memory'}, {@noprefix}]}) 01:57:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x20}}, 0x0) 01:57:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) tee(r0, 0xffffffffffffffff, 0x74, 0x0) 01:57:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000140)=r0, 0x4) [ 2669.560515][T12503] cgroup: noprefix used incorrectly 01:57:28 executing program 5: creat(&(0x7f00000008c0)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x0, &(0x7f0000000b40)={[{@subsystem='memory'}, {@noprefix}]}) 01:57:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) tee(r0, 0xffffffffffffffff, 0x74, 0x0) [ 2669.647040][T12511] cgroup: noprefix used incorrectly [ 2669.799163][T11930] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 2670.068997][T11930] usb 5-1: Using ep0 maxpacket: 16 [ 2670.219108][T11930] usb 5-1: config 0 has an invalid interface number: 60 but max is 0 [ 2670.227435][T11930] usb 5-1: config 0 has no interface number 0 [ 2670.233774][T11930] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 2670.244787][T11930] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8D has invalid maxpacket 58880, setting to 1024 [ 2670.256080][T11930] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 2670.265942][T11930] usb 5-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 2670.275748][T11930] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 2670.286131][T11930] usb 5-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 2670.379291][T11930] usb 5-1: New USB device found, idVendor=1608, idProduct=0004, bcdDevice=40.85 [ 2670.388433][T11930] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2670.396531][T11930] usb 5-1: SerialNumber: syz [ 2670.402681][T11930] usb 5-1: config 0 descriptor?? [ 2670.419465][T12501] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2670.444661][T11930] io_edgeport 5-1:0.60: Edgeport 4 port adapter converter detected [ 2670.452782][T11930] usb 5-1: detected [ 2670.672260][T11930] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 2670.682164][T11930] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 2670.692452][T11930] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 2670.703711][T11930] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 2670.881060][T11731] usb 5-1: USB disconnect, device number 45 [ 2670.901588][T11731] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 2670.913472][T11731] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 2670.927644][T11731] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 2670.944210][T11731] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 2670.954672][T11731] io_edgeport 5-1:0.60: device disconnected 01:57:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x20}}, 0x0) 01:57:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x20}}, 0x0) 01:57:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000140)=r0, 0x4) 01:57:39 executing program 5: creat(&(0x7f00000008c0)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x0, &(0x7f0000000b40)={[{@subsystem='memory'}, {@noprefix}]}) 01:57:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) tee(r0, 0xffffffffffffffff, 0x74, 0x0) 01:57:39 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000053ac69100816040085400000010109022d00010000000009043c0003836fbd0009058d1f00e600000009050502000000000009058f1e"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x18, "226029a43b18d044e63218e45e20b5d21f1acb52d482c55c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:57:39 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'dummy0\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 01:57:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000140)=r0, 0x4) [ 2680.843660][T12523] cgroup: noprefix used incorrectly 01:57:39 executing program 3: r0 = socket(0x1e, 0x80002, 0x0) sendmmsg$sock(r0, &(0x7f00000071c0)=[{{&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000000c0)="c9", 0x1}], 0x2}}], 0x7ffff000, 0x0) 01:57:39 executing program 5: creat(&(0x7f00000008c0)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x0, &(0x7f0000000b40)={[{@subsystem='memory'}, {@noprefix}]}) 01:57:39 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'dummy0\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 01:57:39 executing program 2: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000460000000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 2680.963207][T12536] cgroup: noprefix used incorrectly [ 2680.992260][T12540] loop2: detected capacity change from 0 to 140 [ 2681.048314][T12540] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e800e01c, mo2=0006] [ 2681.057866][T12540] System zones: 1-2, 19-19, 35-38, 46-46 [ 2681.066152][T12540] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 2681.075191][T12540] ext4 filesystem being mounted at /root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1308/file0 supports timestamps until 2038 (0x7fffffff) [ 2681.098975][T11929] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 2681.349018][T11929] usb 5-1: Using ep0 maxpacket: 16 [ 2681.469163][T11929] usb 5-1: config 0 has an invalid interface number: 60 but max is 0 [ 2681.477298][T11929] usb 5-1: config 0 has no interface number 0 [ 2681.490090][T11929] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 2681.504423][T11929] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8D has invalid maxpacket 58880, setting to 1024 [ 2681.516070][T11929] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 2681.529266][T11929] usb 5-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 2681.542128][T11929] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 2681.552779][T11929] usb 5-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 2681.639157][T11929] usb 5-1: New USB device found, idVendor=1608, idProduct=0004, bcdDevice=40.85 [ 2681.648410][T11929] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2681.660629][T11929] usb 5-1: SerialNumber: syz [ 2681.666576][T11929] usb 5-1: config 0 descriptor?? [ 2681.690268][T12527] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2681.710108][T11929] io_edgeport 5-1:0.60: Edgeport 4 port adapter converter detected [ 2681.718201][T11929] usb 5-1: detected [ 2681.923451][T11929] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 2681.933103][T11929] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 2681.946818][T11929] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 2681.956681][T11929] usb 5-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 2682.128770][ T4065] usb 5-1: USB disconnect, device number 46 [ 2682.140639][ T4065] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 2682.155469][ T4065] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 2682.168579][ T4065] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 2682.184594][ T4065] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 2682.195009][ T4065] io_edgeport 5-1:0.60: device disconnected 01:57:48 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'dummy0\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 01:57:48 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1}) 01:57:48 executing program 3: r0 = socket(0x1e, 0x80002, 0x0) sendmmsg$sock(r0, &(0x7f00000071c0)=[{{&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000000c0)="c9", 0x1}], 0x2}}], 0x7ffff000, 0x0) 01:57:48 executing program 2: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000460000000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 01:57:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x20}}, 0x0) 01:57:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000001180)={0x190, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x3}}) 01:57:48 executing program 3: r0 = socket(0x1e, 0x80002, 0x0) sendmmsg$sock(r0, &(0x7f00000071c0)=[{{&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000000c0)="c9", 0x1}], 0x2}}], 0x7ffff000, 0x0) 01:57:48 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'dummy0\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 01:57:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000001180)={0x190, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x3}}) [ 2690.112247][T12553] loop2: detected capacity change from 0 to 140 01:57:48 executing program 2: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000460000000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 01:57:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000001180)={0x190, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x3}}) [ 2690.169808][T12553] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 2690.178567][T12553] ext4 filesystem being mounted at /root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1309/file0 supports timestamps until 2038 (0x7fffffff) 01:57:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000001180)={0x190, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x3}}) 01:57:48 executing program 3: r0 = socket(0x1e, 0x80002, 0x0) sendmmsg$sock(r0, &(0x7f00000071c0)=[{{&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000000c0)="c9", 0x1}], 0x2}}], 0x7ffff000, 0x0) [ 2690.341491][T12577] loop2: detected capacity change from 0 to 140 [ 2690.376603][T12577] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 2690.385827][T12577] ext4 filesystem being mounted at /root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1310/file0 supports timestamps until 2038 (0x7fffffff) [ 2712.520305][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2712.526619][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 01:58:11 executing program 4: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 01:58:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 01:58:11 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1}) 01:58:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002b80)=[{{&(0x7f0000000000), 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="922d", 0x2}], 0x1}}, {{&(0x7f0000000400)={0x2, 0x0, @remote}, 0xf, 0x0, 0x0, &(0x7f0000002c40)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}]}]}}}], 0x30}}], 0x2, 0x0) 01:58:11 executing program 2: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000460000000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 01:58:11 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1700030007"], 0xd) 01:58:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:58:11 executing program 4: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 01:58:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 2713.059047][T12589] loop2: detected capacity change from 0 to 140 01:58:11 executing program 4: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 2713.103090][T12589] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! 01:58:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 01:58:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:58:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 2713.189000][T12589] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e000e01c, mo2=0006] [ 2713.210842][T12589] System zones: 1-2, 19-19, 35-38, 46-46 01:58:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 2713.238552][T12589] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 2713.253479][T12589] ext4 filesystem being mounted at /root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1311/file0 supports timestamps until 2038 (0x7fffffff) 01:58:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 01:58:12 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1}) 01:58:12 executing program 4: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 01:58:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 01:58:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5}]}, {0x4}]}]}, 0x30}}, 0x0) 01:58:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 01:58:18 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6}}, {{@in6=@private1}}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@private2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(0x0, &(0x7f0000000440)={'fscrypt:', @desc2}, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 01:58:18 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1}) 01:58:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 01:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5}]}, {0x4}]}]}, 0x30}}, 0x0) 01:58:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 01:58:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 01:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5}]}, {0x4}]}]}, 0x30}}, 0x0) 01:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5}]}, {0x4}]}]}, 0x30}}, 0x0) 01:58:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 01:58:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 01:58:26 executing program 2: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/448, 0x1c0}], 0x0, &(0x7f0000010200)) 01:58:26 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6}}, {{@in6=@private1}}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@private2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(0x0, &(0x7f0000000440)={'fscrypt:', @desc2}, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 01:58:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 01:58:26 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="04", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r0) [ 2727.852037][T12661] loop2: detected capacity change from 0 to 8 [ 2727.880165][T12661] MTD: Attempt to mount non-MTD device "/dev/loop2" 01:58:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c8380fdeceb1382669ae234f8d9ea950f7d16f"}) 01:58:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 01:58:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 01:58:26 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6}}, {{@in6=@private1}}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@private2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(0x0, &(0x7f0000000440)={'fscrypt:', @desc2}, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) [ 2727.921253][T12661] cramfs: wrong endianness 01:58:26 executing program 2: ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:58:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) [ 2728.900963][T12679] ceph: No mds server is up or the cluster is laggy 01:58:41 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6}}, {{@in6=@private1}}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@private2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(0x0, &(0x7f0000000440)={'fscrypt:', @desc2}, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 01:58:41 executing program 2: ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:58:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c8380fdeceb1382669ae234f8d9ea950f7d16f"}) 01:58:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x24}}, 0x0) 01:58:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x24}}, 0x0) 01:58:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 01:58:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x24}}, 0x0) 01:58:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x24}}, 0x0) 01:58:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x24}}, 0x0) 01:58:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x24}}, 0x0) 01:58:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c8380fdeceb1382669ae234f8d9ea950f7d16f"}) 01:58:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x24}}, 0x0) [ 2744.136699][T12694] ceph: No mds server is up or the cluster is laggy 01:58:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x24}}, 0x0) 01:58:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x24}}, 0x0) 01:58:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 01:58:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x24}}, 0x0) 01:58:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c8380fdeceb1382669ae234f8d9ea950f7d16f"}) 01:58:56 executing program 2: ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:58:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:58:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x24}}, 0x0) 01:58:56 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000001609dac722ff4244f385c1ee7536115249c5d0d74c63f2e52e39130a06c5befe80fa0404719b92d258f5edfc05f174b42650abeacb7e86cfcfef4658c5bc388302e58738aef8cc09b8c39d9a85455c207398517c119be6e5acdac131c63eff201f846d89eb4c3c7fd9064120e4b54a2cef62984c2e161a5ecf023bf7ef7cca8e7dfefd752f0410278d1ee7fbc2703c1b739fa9780907f2a89753dd99c1c3864219aadf8759d88934a70011d3b06435d8a370f33b58f408ef735412dca7faf63824a0244676347bf445475bfb25f7c1d4443b02f14abff7d390d612ae296a593be4f850d9a39a319e0bb296025d98d61d5673bc5d8f2afcf84ec06a47e0d444500684db8cbf297894a6adba75347aafc460afe749926151b660812eadbfcde20ab0cffd6f404bbffe5dec4ebcca3a403860cdc15d12851e930f8227c30a2dc246fb80f05bf0507f84639494"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_UPDATE(0xf, &(0x7f00000001c0)={r2, r3}, 0x10) 01:58:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:58:56 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000fa1d824096050100b8300800000109021b0001000000000904000001b5e22e00090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x10, "b0034ac87e5989826ee6f3f284277a23"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 01:58:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000002440)) 01:58:56 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_UPDATE(0xf, &(0x7f00000001c0)={r2, r3}, 0x10) [ 2758.379092][T11928] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 2758.757362][T12766] ceph: No mds server is up or the cluster is laggy [ 2758.770309][T11928] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2758.879300][T11928] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b8 [ 2758.888400][T11928] usb 4-1: New USB device strings: Mfr=8, Product=0, SerialNumber=0 [ 2758.897069][T11928] usb 4-1: Manufacturer: syz [ 2758.906216][T11928] usb 4-1: config 0 descriptor?? [ 2759.599398][T11928] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 2759.611711][T11928] usb 4-1: USB disconnect, device number 37 [ 2773.960252][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2773.966626][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 01:59:13 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000fa1d824096050100b8300800000109021b0001000000000904000001b5e22e00090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x10, "b0034ac87e5989826ee6f3f284277a23"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 01:59:13 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_UPDATE(0xf, &(0x7f00000001c0)={r2, r3}, 0x10) 01:59:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:59:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000002440)) 01:59:13 executing program 2: ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:59:13 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_UPDATE(0xf, &(0x7f00000001c0)={r2, r3}, 0x10) 01:59:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:59:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ipt={0x34, 0x1, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 01:59:13 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_UPDATE(0xf, &(0x7f00000001c0)={r2, r3}, 0x10) 01:59:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@mcast2, 0x86dd}}}]}, 0x38}}, 0x0) 01:59:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000002440)) 01:59:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ipt={0x34, 0x1, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) [ 2774.765915][T12816] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2774.909070][T11930] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 2775.269107][T11930] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2775.359255][T11930] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b8 [ 2775.368454][T11930] usb 4-1: New USB device strings: Mfr=8, Product=0, SerialNumber=0 [ 2775.376583][T11930] usb 4-1: Manufacturer: syz [ 2775.386156][T11930] usb 4-1: config 0 descriptor?? [ 2775.485791][T12804] ceph: No mds server is up or the cluster is laggy [ 2776.079148][T11930] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 2776.099725][T11930] usb 4-1: USB disconnect, device number 38 01:59:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000002440)) 01:59:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ipt={0x34, 0x1, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 01:59:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@mcast2, 0x86dd}}}]}, 0x38}}, 0x0) 01:59:15 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000fa1d824096050100b8300800000109021b0001000000000904000001b5e22e00090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x10, "b0034ac87e5989826ee6f3f284277a23"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 01:59:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) link(&(0x7f0000000480)='./file0\x00', &(0x7f00000002c0)='./file1\x00') [ 2776.627145][T12827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2776.919155][T11731] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 2777.279090][T11731] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2777.369147][T11731] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b8 [ 2777.378311][T11731] usb 4-1: New USB device strings: Mfr=8, Product=0, SerialNumber=0 [ 2777.386379][T11731] usb 4-1: Manufacturer: syz [ 2777.393126][T11731] usb 4-1: config 0 descriptor?? [ 2778.079280][T11731] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 2778.097261][T11731] usb 4-1: USB disconnect, device number 39 01:59:26 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_UPDATE(0xf, &(0x7f00000001c0)={r2, r3}, 0x10) 01:59:26 executing program 5: r0 = syz_clone(0x1c8480, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 01:59:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ipt={0x34, 0x1, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 01:59:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) link(&(0x7f0000000480)='./file0\x00', &(0x7f00000002c0)='./file1\x00') 01:59:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@mcast2, 0x86dd}}}]}, 0x38}}, 0x0) 01:59:26 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000fa1d824096050100b8300800000109021b0001000000000904000001b5e22e00090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x10, "b0034ac87e5989826ee6f3f284277a23"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 01:59:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c00000022001f5b1121ba1f53400a000a000000000000b8e7f5d1dc", 0x1c}], 0x1}, 0x0) 01:59:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) link(&(0x7f0000000480)='./file0\x00', &(0x7f00000002c0)='./file1\x00') [ 2788.053481][T12840] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2788.060662][T12844] ptrace attach of "/root/syz-executor.5 exec"[12845] was attempted by "/root/syz-executor.5 exec"[12844] 01:59:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c00000022001f5b1121ba1f53400a000a000000000000b8e7f5d1dc", 0x1c}], 0x1}, 0x0) 01:59:26 executing program 5: r0 = syz_clone(0x1c8480, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 01:59:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@mcast2, 0x86dd}}}]}, 0x38}}, 0x0) 01:59:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) link(&(0x7f0000000480)='./file0\x00', &(0x7f00000002c0)='./file1\x00') [ 2788.213469][T12856] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2788.251330][T12855] ptrace attach of "/root/syz-executor.5 exec"[12857] was attempted by "/root/syz-executor.5 exec"[12855] [ 2788.313581][T11731] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 2788.689159][T11731] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2788.779231][T11731] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b8 [ 2788.788293][T11731] usb 4-1: New USB device strings: Mfr=8, Product=0, SerialNumber=0 [ 2788.800278][T11731] usb 4-1: Manufacturer: syz [ 2788.807816][T11731] usb 4-1: config 0 descriptor?? [ 2789.509402][T11731] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 2789.525978][T11731] usb 4-1: USB disconnect, device number 40 01:59:39 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_UPDATE(0xf, &(0x7f00000001c0)={r2, r3}, 0x10) 01:59:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c00000022001f5b1121ba1f53400a000a000000000000b8e7f5d1dc", 0x1c}], 0x1}, 0x0) 01:59:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:59:39 executing program 5: r0 = syz_clone(0x1c8480, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 01:59:39 executing program 2: io_setup(0xff, &(0x7f0000000180)=0x0) r1 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 01:59:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200), 0x7fffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200), 0x7fffffff, 0x0) dup3(r0, r1, 0x0) 01:59:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c00000022001f5b1121ba1f53400a000a000000000000b8e7f5d1dc", 0x1c}], 0x1}, 0x0) 01:59:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:59:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200), 0x7fffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200), 0x7fffffff, 0x0) dup3(r0, r1, 0x0) 01:59:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x5, {0x0, 0x0, 0xff00}}) 01:59:40 executing program 2: io_setup(0xff, &(0x7f0000000180)=0x0) r1 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 01:59:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:59:51 executing program 2: io_setup(0xff, &(0x7f0000000180)=0x0) r1 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 01:59:51 executing program 5: r0 = syz_clone(0x1c8480, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 01:59:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x5, {0x0, 0x0, 0xff00}}) 01:59:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200), 0x7fffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200), 0x7fffffff, 0x0) dup3(r0, r1, 0x0) 01:59:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:59:51 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x4207, r0) 01:59:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200), 0x7fffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200), 0x7fffffff, 0x0) dup3(r0, r1, 0x0) 01:59:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x5, {0x0, 0x0, 0xff00}}) 01:59:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x6000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e8500000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) 01:59:51 executing program 2: io_setup(0xff, &(0x7f0000000180)=0x0) r1 = openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 01:59:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) [ 2812.901569][T12899] ptrace attach of ""[12904] was attempted by "/root/syz-executor.5 exec"[12899] 01:59:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x5, {0x0, 0x0, 0xff00}}) 01:59:51 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000c00)=ANY=[@ANYRESHEX], 0x64, 0x0) msgsnd(r1, &(0x7f0000000380)={0x3, "22251450169831c7f027caeeafafb1fb73890ef4d0bb8f067fc3e84af02468240320df94261b9307b3331cea8354b2588db852c6bbad8db77b9b6f577618bf7e43ce6d6c952fe094db4ef441438e3c695c4687c6cb51471b0b89c2da9033f430a58422eaf04dd2d4fcb8b425a6ebc7fe53ed70375ab00db36e0608d763af17fd08b068e76d7916e0ad7676e35e6139bb6640ad837d40417e5597f058c8fb98099bfad25d64eb9c2ba64b5d31e2bcf6370d2523224928cc88814bc0152189172b1923865af140c207786219a1caed4deb552939437b04a9cffedbb7f4a2451afd91349f734ce68457f7faaf4ebdb3390ac8fbb5b23cb6bbf3706e16385a80c703e17a319031c84d9b8d5024bf11ad05b19b76886f7dd5a76b5a8ef5f781676495517eaeb5348c6f53f8b8e2c991fff5d99f5d7f4c5f504ee1c487441635dabea40bc3adc1554e7bd2f0be9383f0b4fcb8e7fe116085aead66ef1cf4a2d0d6b0dc3f27ae02914a4bb9f80f93ba76500f7790620231ee8bfe511e6d5d1e8eced0c807eac83ffa8ad74306bbe1c4d8aa5f02b0875e195fd440d4d93a81821142e1470ebb6dcab37f75eb5399bb6b2127c3a2a43af00e9aaadb4b66f7670a2146c502962f2826ca7a5ea97a69dc4a895bc63ec932b21907212747fea8749714ca7eefbf16e177ce162704107c41446d3fe80dccb5377d46b097af061dd242281e6abba13f178bd333991f106e6bda7bc53cb8f1e1495e8fa2b2e3e1dccd099ddef8abb9139e42e983704a51cb694a5281af9fc2970f6463e92bb8bf8269d3d8e503532e61ce7e15a0ec7ea6965fee959cfaed164e0a37942efbc25a5c505eb98e661edefb4f27f9b6769d8db90aa45281d223654d1b7ebd2150cb7de15983dedf7513976ff7294d8193b1843b58e07341265e805ab084ed884152df751257dc9829a3d11ef4f34940691523cd7bc5114dab3e8d9581381cfa9a807515734b9e16586826c724e05c6c7fd7041a1c0ef6e94418ef066683d7d72eccaf834040f9a159ceee32191f931d01d5be748bd2f84d85e52f6c995eb710947c9b00d50940064983089e129b68e2db3efb634eb5fe1f5678e1c46261b4a0bb1a6bd1848d6493f056db783b3b9f51aa2b46fb7e97f6ebca4dd4f2561a4792536f2509bf0c8f6c7f41d4610b5b4ae84123b36ed1268712f0cc4fe4130b34d0935cecabcfba6f5ca0dc6848de3cffe2ca89127f1b610cbe400195666acdfda122d12b82b18c0cb61723a21303500b2c75498360abeb82d4b8147017bc5679"}, 0x39d, 0x0) msgrcv(r1, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x0) [ 2812.998525][T12910] loop3: detected capacity change from 0 to 262160 01:59:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:59:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0x5000000}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 2813.071822][ T26] audit: type=1804 audit(1645754391.609:583): pid=12910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730868234/syzkaller.qPl2K3/1410/file0/bus" dev="loop3" ino=1048679 res=1 errno=0 01:59:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 2813.166000][ T26] audit: type=1800 audit(1645754391.609:584): pid=12910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048679 res=0 errno=0 01:59:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0x5000000}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 2813.261081][ T26] audit: type=1804 audit(1645754391.669:585): pid=12923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730868234/syzkaller.qPl2K3/1410/file0/bus" dev="loop3" ino=1048679 res=1 errno=0 [ 2813.351573][ T26] audit: type=1804 audit(1645754391.879:586): pid=12922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3828128571/syzkaller.3DrdPU/1380/bus" dev="sda1" ino=1182 res=1 errno=0 [ 2813.379509][ T26] audit: type=1800 audit(1645754391.879:587): pid=12922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1182 res=0 errno=0 02:00:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:00:00 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000c00)=ANY=[@ANYRESHEX], 0x64, 0x0) msgsnd(r1, &(0x7f0000000380)={0x3, "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"}, 0x39d, 0x0) msgrcv(r1, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x0) 02:00:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) 02:00:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0x5000000}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 02:00:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) 02:00:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x6000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e8500000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) 02:00:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0x5000000}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 2822.113364][T12940] loop3: detected capacity change from 0 to 262160 02:00:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:00:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) [ 2822.194185][ T26] audit: type=1804 audit(1645754400.729:588): pid=12940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730868234/syzkaller.qPl2K3/1411/file0/bus" dev="loop3" ino=1048680 res=1 errno=0 [ 2822.306750][T12958] loop2: detected capacity change from 0 to 262160 [ 2822.317292][ T26] audit: type=1800 audit(1645754400.729:589): pid=12940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048680 res=0 errno=0 [ 2822.381190][ T26] audit: type=1804 audit(1645754400.779:590): pid=12954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3828128571/syzkaller.3DrdPU/1381/bus" dev="sda1" ino=1165 res=1 errno=0 02:00:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) 02:00:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) 02:00:01 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000c00)=ANY=[@ANYRESHEX], 0x64, 0x0) msgsnd(r1, &(0x7f0000000380)={0x3, "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"}, 0x39d, 0x0) msgrcv(r1, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x0) [ 2822.490988][ T26] audit: type=1800 audit(1645754400.779:591): pid=12954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 2822.496739][T12962] loop4: detected capacity change from 0 to 262160 [ 2822.549274][ T26] audit: type=1804 audit(1645754400.779:592): pid=12955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730868234/syzkaller.qPl2K3/1411/file0/bus" dev="loop3" ino=1048680 res=1 errno=0 [ 2822.612559][ T26] audit: type=1804 audit(1645754400.919:593): pid=12958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1333/file0/bus" dev="loop2" ino=1048681 res=1 errno=0 02:00:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) [ 2822.722154][T12968] loop3: detected capacity change from 0 to 262160 [ 2822.747706][ T26] audit: type=1800 audit(1645754400.919:594): pid=12958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048681 res=0 errno=0 02:00:01 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000c00)=ANY=[@ANYRESHEX], 0x64, 0x0) msgsnd(r1, &(0x7f0000000380)={0x3, "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"}, 0x39d, 0x0) msgrcv(r1, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x0) [ 2822.876076][T12973] loop2: detected capacity change from 0 to 262160 [ 2822.878066][ T26] audit: type=1804 audit(1645754400.969:595): pid=12960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1333/file0/bus" dev="loop2" ino=1048681 res=1 errno=0 02:00:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0}, &(0x7f0000000280)=0xc) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0xc) [ 2823.038122][ T26] audit: type=1804 audit(1645754401.229:596): pid=12965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1148139576/syzkaller.cTSV15/1334/file0/bus" dev="sda1" ino=1179 res=1 errno=0 02:00:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) [ 2823.154738][ T26] audit: type=1800 audit(1645754401.229:597): pid=12965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 2823.256462][T12982] loop4: detected capacity change from 0 to 262160 [ 2828.387103][T12985] loop1: detected capacity change from 0 to 262160 [ 2830.445132][ T26] kauditd_printk_skb: 10 callbacks suppressed [ 2830.445151][ T26] audit: type=1804 audit(1645754408.979:608): pid=12985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1456311397/syzkaller.Uwytwq/1152/file0/bus" dev="loop1" ino=1048685 res=1 errno=0 [ 2830.478336][ T26] audit: type=1800 audit(1645754408.979:609): pid=12985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048685 res=0 errno=0 02:00:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) 02:00:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0}, &(0x7f0000000280)=0xc) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0xc) 02:00:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) 02:00:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) 02:00:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) 02:00:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x6000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e8500000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) 02:00:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0}, &(0x7f0000000280)=0xc) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0xc) [ 2833.476132][T12992] loop3: detected capacity change from 0 to 262160 [ 2833.479732][T12993] loop2: detected capacity change from 0 to 262160 [ 2833.483332][T12997] loop4: detected capacity change from 0 to 262160 [ 2833.564811][ T26] audit: type=1804 audit(1645754412.099:610): pid=12997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1148139576/syzkaller.cTSV15/1336/file0/bus" dev="loop4" ino=1048686 res=1 errno=0 02:00:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0}, &(0x7f0000000280)=0xc) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0xc) [ 2833.708429][ T26] audit: type=1804 audit(1645754412.119:611): pid=12993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1335/file0/bus" dev="loop2" ino=1048687 res=1 errno=0 02:00:12 executing program 5: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mlockall(0x2) brk(0x0) [ 2833.795459][ T26] audit: type=1800 audit(1645754412.119:612): pid=12993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048687 res=0 errno=0 [ 2833.835097][ T26] audit: type=1804 audit(1645754412.119:613): pid=13002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730868234/syzkaller.qPl2K3/1413/file0/bus" dev="sda1" ino=1179 res=1 errno=0 02:00:12 executing program 4: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 02:00:12 executing program 2: syz_mount_image$bfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000000740)=[{&(0x7f00000000c0)="38173abbfc33c92857b7a1405e62c01969413469548ebeef47e8b0ad78cc85c3cf1bc3e0dc215aa6f3c049f594579ccc4b41e71b41508cac3d7c11d9d7d43db19726b3cff3a25f1e22f899a2ba81deceb9bacc8818c732a824484b64c18a0bcebb70b702d8cdea76069742f610781d817ced4f840ec96b0352adefa52b6c452fccc34ef31080b5eb1890dd197630a25462", 0x91, 0x10001}, {&(0x7f0000000180)="22c946a05bc184a139da793878f620301a5b3bb6d74757ff160d7430666b344f43693b32a0894618ffee60a679b5214c3da734796d4d50ad0e69a48de1cf4c1f9cffb2364d3e49a7247f5e93a9eb32dc79d2233d275494509eeed9fc5800154c95eea2094f9ef79fdbdf135f01316b186098ae1e10dad82b5007f174739be6ba29b9777e9eae5ef4e0c4c7c0a724d74188df314f7555275d94ae246b468faa1015c7306cf1fc594c41d1466f1b0ecdd377c669d49525295dca655b21862d804a6f3a57dd6bd92e76e19f8cbacdf7bcdde25a87145ce51601b18c", 0xda, 0x7ff}, {&(0x7f0000000280)="ad8f662d258d6fbddba25901950965d3dd8b87d8d8a749de94d11d461a8d0e6ff888da", 0x23, 0x2}, {&(0x7f00000002c0)="391b76ed6d500c4bf35034f4a8944d1641ee3634cf90d7012986f5cf830f4b927c7316af188f397fb9949019ddb54131f29213b1dfc89a964c5a77dc4bd96a14016b9bd4b805a7a2ee9488b9776fc3a448a559a19e51ee5ad5a6c8ac528bae4dd68f5d712601c04fa81cfeb41e8802e5f7f96448fd400aa79c834715d615f9c93ebac5c936dd15bd4b3712456ea7469b618d8415a58bdf1104d3fa35210030aa1e8a1174c4e871f62a5317e48ef4bdfddbeb9ecd96a7305a5536265e419886618eebaf8437ebaf99b99d85426fab4bf41b78bc3ea48e90d2539a20b431c4926851e7de7626d002b7052b337966758bfe2b2f053f111a3eabb1c8386fff5b", 0xfe, 0x3}, {&(0x7f00000003c0)="12", 0x1, 0x7fffffffffffffff}], 0x21000a, &(0x7f0000000840)={[{'\\/'}, {}, {'X)\\{'}, {}, {'$\b}]}}$!}(\\*'}, {'\x1f'}, {'{}\xd7'}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt}, {@smackfsroot={'smackfsroot', 0x3d, '^\x01#'}}, {@seclabel}, {@measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '['}}]}) 02:00:12 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000008010b"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 2833.934078][ T26] audit: type=1800 audit(1645754412.119:614): pid=13002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 2833.979449][ T26] audit: type=1800 audit(1645754412.149:615): pid=12997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=1048686 res=0 errno=0 [ 2834.018750][ T26] audit: type=1804 audit(1645754412.149:616): pid=13005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1148139576/syzkaller.cTSV15/1336/file0/bus" dev="loop4" ino=1048686 res=1 errno=0 [ 2834.106660][T13017] loop2: detected capacity change from 0 to 8191 [ 2834.141780][ T26] audit: type=1804 audit(1645754412.169:617): pid=13007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1335/file0/bus" dev="loop2" ino=1048687 res=1 errno=0 [ 2834.198183][T13017] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=39ad0000) [ 2835.400494][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2835.406834][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 02:00:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) lseek(r0, 0x200, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x8) sendfile(r0, r3, 0x0, 0x10000) 02:00:21 executing program 4: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 02:00:21 executing program 2: syz_mount_image$bfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000000740)=[{&(0x7f00000000c0)="38173abbfc33c92857b7a1405e62c01969413469548ebeef47e8b0ad78cc85c3cf1bc3e0dc215aa6f3c049f594579ccc4b41e71b41508cac3d7c11d9d7d43db19726b3cff3a25f1e22f899a2ba81deceb9bacc8818c732a824484b64c18a0bcebb70b702d8cdea76069742f610781d817ced4f840ec96b0352adefa52b6c452fccc34ef31080b5eb1890dd197630a25462", 0x91, 0x10001}, {&(0x7f0000000180)="22c946a05bc184a139da793878f620301a5b3bb6d74757ff160d7430666b344f43693b32a0894618ffee60a679b5214c3da734796d4d50ad0e69a48de1cf4c1f9cffb2364d3e49a7247f5e93a9eb32dc79d2233d275494509eeed9fc5800154c95eea2094f9ef79fdbdf135f01316b186098ae1e10dad82b5007f174739be6ba29b9777e9eae5ef4e0c4c7c0a724d74188df314f7555275d94ae246b468faa1015c7306cf1fc594c41d1466f1b0ecdd377c669d49525295dca655b21862d804a6f3a57dd6bd92e76e19f8cbacdf7bcdde25a87145ce51601b18c", 0xda, 0x7ff}, {&(0x7f0000000280)="ad8f662d258d6fbddba25901950965d3dd8b87d8d8a749de94d11d461a8d0e6ff888da", 0x23, 0x2}, {&(0x7f00000002c0)="391b76ed6d500c4bf35034f4a8944d1641ee3634cf90d7012986f5cf830f4b927c7316af188f397fb9949019ddb54131f29213b1dfc89a964c5a77dc4bd96a14016b9bd4b805a7a2ee9488b9776fc3a448a559a19e51ee5ad5a6c8ac528bae4dd68f5d712601c04fa81cfeb41e8802e5f7f96448fd400aa79c834715d615f9c93ebac5c936dd15bd4b3712456ea7469b618d8415a58bdf1104d3fa35210030aa1e8a1174c4e871f62a5317e48ef4bdfddbeb9ecd96a7305a5536265e419886618eebaf8437ebaf99b99d85426fab4bf41b78bc3ea48e90d2539a20b431c4926851e7de7626d002b7052b337966758bfe2b2f053f111a3eabb1c8386fff5b", 0xfe, 0x3}, {&(0x7f00000003c0)="12", 0x1, 0x7fffffffffffffff}], 0x21000a, &(0x7f0000000840)={[{'\\/'}, {}, {'X)\\{'}, {}, {'$\b}]}}$!}(\\*'}, {'\x1f'}, {'{}\xd7'}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt}, {@smackfsroot={'smackfsroot', 0x3d, '^\x01#'}}, {@seclabel}, {@measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '['}}]}) 02:00:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x6000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e8500000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) 02:00:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000008010b"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:00:21 executing program 5: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mlockall(0x2) brk(0x0) 02:00:21 executing program 4: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 2842.673801][T13033] loop2: detected capacity change from 0 to 8191 [ 2842.727725][T13033] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=39ad0000) 02:00:21 executing program 4: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 02:00:21 executing program 4: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mlockall(0x2) brk(0x0) [ 2842.860048][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 2842.860066][ T26] audit: type=1804 audit(1645754421.399:621): pid=13042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3828128571/syzkaller.3DrdPU/1383/bus" dev="sda1" ino=1184 res=1 errno=0 02:00:21 executing program 2: syz_mount_image$bfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000000740)=[{&(0x7f00000000c0)="38173abbfc33c92857b7a1405e62c01969413469548ebeef47e8b0ad78cc85c3cf1bc3e0dc215aa6f3c049f594579ccc4b41e71b41508cac3d7c11d9d7d43db19726b3cff3a25f1e22f899a2ba81deceb9bacc8818c732a824484b64c18a0bcebb70b702d8cdea76069742f610781d817ced4f840ec96b0352adefa52b6c452fccc34ef31080b5eb1890dd197630a25462", 0x91, 0x10001}, {&(0x7f0000000180)="22c946a05bc184a139da793878f620301a5b3bb6d74757ff160d7430666b344f43693b32a0894618ffee60a679b5214c3da734796d4d50ad0e69a48de1cf4c1f9cffb2364d3e49a7247f5e93a9eb32dc79d2233d275494509eeed9fc5800154c95eea2094f9ef79fdbdf135f01316b186098ae1e10dad82b5007f174739be6ba29b9777e9eae5ef4e0c4c7c0a724d74188df314f7555275d94ae246b468faa1015c7306cf1fc594c41d1466f1b0ecdd377c669d49525295dca655b21862d804a6f3a57dd6bd92e76e19f8cbacdf7bcdde25a87145ce51601b18c", 0xda, 0x7ff}, {&(0x7f0000000280)="ad8f662d258d6fbddba25901950965d3dd8b87d8d8a749de94d11d461a8d0e6ff888da", 0x23, 0x2}, {&(0x7f00000002c0)="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", 0xfe, 0x3}, {&(0x7f00000003c0)="12", 0x1, 0x7fffffffffffffff}], 0x21000a, &(0x7f0000000840)={[{'\\/'}, {}, {'X)\\{'}, {}, {'$\b}]}}$!}(\\*'}, {'\x1f'}, {'{}\xd7'}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt}, {@smackfsroot={'smackfsroot', 0x3d, '^\x01#'}}, {@seclabel}, {@measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '['}}]}) [ 2843.001471][ T26] audit: type=1800 audit(1645754421.399:622): pid=13042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 2843.019602][T13048] loop2: detected capacity change from 0 to 8191 [ 2843.046403][T13048] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=39ad0000) 02:00:21 executing program 2: syz_mount_image$bfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000000740)=[{&(0x7f00000000c0)="38173abbfc33c92857b7a1405e62c01969413469548ebeef47e8b0ad78cc85c3cf1bc3e0dc215aa6f3c049f594579ccc4b41e71b41508cac3d7c11d9d7d43db19726b3cff3a25f1e22f899a2ba81deceb9bacc8818c732a824484b64c18a0bcebb70b702d8cdea76069742f610781d817ced4f840ec96b0352adefa52b6c452fccc34ef31080b5eb1890dd197630a25462", 0x91, 0x10001}, {&(0x7f0000000180)="22c946a05bc184a139da793878f620301a5b3bb6d74757ff160d7430666b344f43693b32a0894618ffee60a679b5214c3da734796d4d50ad0e69a48de1cf4c1f9cffb2364d3e49a7247f5e93a9eb32dc79d2233d275494509eeed9fc5800154c95eea2094f9ef79fdbdf135f01316b186098ae1e10dad82b5007f174739be6ba29b9777e9eae5ef4e0c4c7c0a724d74188df314f7555275d94ae246b468faa1015c7306cf1fc594c41d1466f1b0ecdd377c669d49525295dca655b21862d804a6f3a57dd6bd92e76e19f8cbacdf7bcdde25a87145ce51601b18c", 0xda, 0x7ff}, {&(0x7f0000000280)="ad8f662d258d6fbddba25901950965d3dd8b87d8d8a749de94d11d461a8d0e6ff888da", 0x23, 0x2}, {&(0x7f00000002c0)="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", 0xfe, 0x3}, {&(0x7f00000003c0)="12", 0x1, 0x7fffffffffffffff}], 0x21000a, &(0x7f0000000840)={[{'\\/'}, {}, {'X)\\{'}, {}, {'$\b}]}}$!}(\\*'}, {'\x1f'}, {'{}\xd7'}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt}, {@smackfsroot={'smackfsroot', 0x3d, '^\x01#'}}, {@seclabel}, {@measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '['}}]}) [ 2843.237438][T13050] loop2: detected capacity change from 0 to 8191 [ 2843.269120][T13050] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=39ad0000) 02:00:21 executing program 2: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mlockall(0x2) brk(0x0) 02:00:34 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000008010b"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:00:34 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000008010b"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:00:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000008010b"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:00:34 executing program 5: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mlockall(0x2) brk(0x0) 02:00:34 executing program 4: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mlockall(0x2) brk(0x0) 02:00:34 executing program 2: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mlockall(0x2) brk(0x0) 02:00:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000008010b"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:00:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000008010b"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:00:36 executing program 5: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mlockall(0x2) brk(0x0) 02:00:36 executing program 2: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mlockall(0x2) brk(0x0) 02:00:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000008010b"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:00:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000193c0), 0x105400, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000019400)=""/102400, 0x19000}], 0x1, 0x0, 0x0, 0x15) 02:00:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000008010b"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:00:58 executing program 4: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mlockall(0x2) brk(0x0) 02:00:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000193c0), 0x105400, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000019400)=""/102400, 0x19000}], 0x1, 0x0, 0x0, 0x15) 02:00:58 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000b580)={0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000000100)={0x214, 0x1d, 0x32b, 0x0, 0x0, "", [@nested={0x201, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="e24df4f4d414e4f2a16c1a570c46b2e0ad4da7441ba170a5d7a0413ba893293b9ce90e490a38a1a7e7edd192fc7f60cf6ed86d0764c604cf3e933d8ce5a79a75c189a2893f14b8985745559e964b292ea295db482126581003f9b300fa0b9d9214d45c9ad053045694aa4c301ce11e0b43ac9690b000617f438a29aa440ad2a7fd49903a8493cf0f4ae4ccc34a9642ad3a96b8bbec", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2e9c18c4e8f3346210c3969696daad91c80354fca5fc2425839364a496e308e0f7ac60ed93f09d39587f19360e9992bbf0dca54fc741db5d28901defb2c6be94f9da7efbaa619ce055a842b06dc684511fc236acbb61064e673c5b5c823ea5f7fc0deeaef3f8c88a5d6e52177783383e45b5e185415d3e6d8179427fb360c6459f22c8f2e45e497f3f74", @generic="aeeda8b76b3fdaf314d123be541a2e49d8ee970b81f816dab5c94ecb4d2d8c78eaf1b232f4bb1108c7004027ecb4f9dfb24e9f5844a090735f94e63301fae2265abd20b58637eb27939d06ad3e4a20f192e88ae1628bb17b5312f12bf1b1a3f1b5dafd36f5c280694b132b3b97476ad6b663a6f1df8f5dbdff96c539aa639b77672ef034f889481ab8337642b919306153060ae62a23f4c99ab3a68ee809a2440aa5c2208b99534a4aaff76a434ddb0300000000000000517d831636e745b7419046d493c17f40ca58fa4278d6dc"]}]}, 0x214}], 0x1}, 0x0) 02:00:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=ANY=[@ANYBLOB='@\x00\x00\x00(\x009\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0400ffff00000000000000000a0001006261736963000000100002"], 0x40}}, 0x0) 02:00:58 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x13, 0x0, &(0x7f0000000180)) 02:00:58 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x13, 0x0, &(0x7f0000000180)) 02:00:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000193c0), 0x105400, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000019400)=""/102400, 0x19000}], 0x1, 0x0, 0x0, 0x15) 02:00:58 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000b580)={0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000000100)={0x214, 0x1d, 0x32b, 0x0, 0x0, "", [@nested={0x201, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="e24df4f4d414e4f2a16c1a570c46b2e0ad4da7441ba170a5d7a0413ba893293b9ce90e490a38a1a7e7edd192fc7f60cf6ed86d0764c604cf3e933d8ce5a79a75c189a2893f14b8985745559e964b292ea295db482126581003f9b300fa0b9d9214d45c9ad053045694aa4c301ce11e0b43ac9690b000617f438a29aa440ad2a7fd49903a8493cf0f4ae4ccc34a9642ad3a96b8bbec", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2e9c18c4e8f3346210c3969696daad91c80354fca5fc2425839364a496e308e0f7ac60ed93f09d39587f19360e9992bbf0dca54fc741db5d28901defb2c6be94f9da7efbaa619ce055a842b06dc684511fc236acbb61064e673c5b5c823ea5f7fc0deeaef3f8c88a5d6e52177783383e45b5e185415d3e6d8179427fb360c6459f22c8f2e45e497f3f74", @generic="aeeda8b76b3fdaf314d123be541a2e49d8ee970b81f816dab5c94ecb4d2d8c78eaf1b232f4bb1108c7004027ecb4f9dfb24e9f5844a090735f94e63301fae2265abd20b58637eb27939d06ad3e4a20f192e88ae1628bb17b5312f12bf1b1a3f1b5dafd36f5c280694b132b3b97476ad6b663a6f1df8f5dbdff96c539aa639b77672ef034f889481ab8337642b919306153060ae62a23f4c99ab3a68ee809a2440aa5c2208b99534a4aaff76a434ddb0300000000000000517d831636e745b7419046d493c17f40ca58fa4278d6dc"]}]}, 0x214}], 0x1}, 0x0) [ 2880.052982][T13117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:00:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000193c0), 0x105400, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000019400)=""/102400, 0x19000}], 0x1, 0x0, 0x0, 0x15) 02:00:58 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x13, 0x0, &(0x7f0000000180)) 02:00:58 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000b580)={0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000000100)={0x214, 0x1d, 0x32b, 0x0, 0x0, "", [@nested={0x201, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="e24df4f4d414e4f2a16c1a570c46b2e0ad4da7441ba170a5d7a0413ba893293b9ce90e490a38a1a7e7edd192fc7f60cf6ed86d0764c604cf3e933d8ce5a79a75c189a2893f14b8985745559e964b292ea295db482126581003f9b300fa0b9d9214d45c9ad053045694aa4c301ce11e0b43ac9690b000617f438a29aa440ad2a7fd49903a8493cf0f4ae4ccc34a9642ad3a96b8bbec", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2e9c18c4e8f3346210c3969696daad91c80354fca5fc2425839364a496e308e0f7ac60ed93f09d39587f19360e9992bbf0dca54fc741db5d28901defb2c6be94f9da7efbaa619ce055a842b06dc684511fc236acbb61064e673c5b5c823ea5f7fc0deeaef3f8c88a5d6e52177783383e45b5e185415d3e6d8179427fb360c6459f22c8f2e45e497f3f74", @generic="aeeda8b76b3fdaf314d123be541a2e49d8ee970b81f816dab5c94ecb4d2d8c78eaf1b232f4bb1108c7004027ecb4f9dfb24e9f5844a090735f94e63301fae2265abd20b58637eb27939d06ad3e4a20f192e88ae1628bb17b5312f12bf1b1a3f1b5dafd36f5c280694b132b3b97476ad6b663a6f1df8f5dbdff96c539aa639b77672ef034f889481ab8337642b919306153060ae62a23f4c99ab3a68ee809a2440aa5c2208b99534a4aaff76a434ddb0300000000000000517d831636e745b7419046d493c17f40ca58fa4278d6dc"]}]}, 0x214}], 0x1}, 0x0) [ 2880.152687][T13117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:09 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000008010b"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:01:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=ANY=[@ANYBLOB='@\x00\x00\x00(\x009\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0400ffff00000000000000000a0001006261736963000000100002"], 0x40}}, 0x0) 02:01:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x13, 0x0, &(0x7f0000000180)) 02:01:09 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x13, 0x0, &(0x7f0000000180)) 02:01:09 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000b580)={0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000000100)={0x214, 0x1d, 0x32b, 0x0, 0x0, "", [@nested={0x201, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="e24df4f4d414e4f2a16c1a570c46b2e0ad4da7441ba170a5d7a0413ba893293b9ce90e490a38a1a7e7edd192fc7f60cf6ed86d0764c604cf3e933d8ce5a79a75c189a2893f14b8985745559e964b292ea295db482126581003f9b300fa0b9d9214d45c9ad053045694aa4c301ce11e0b43ac9690b000617f438a29aa440ad2a7fd49903a8493cf0f4ae4ccc34a9642ad3a96b8bbec", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2e9c18c4e8f3346210c3969696daad91c80354fca5fc2425839364a496e308e0f7ac60ed93f09d39587f19360e9992bbf0dca54fc741db5d28901defb2c6be94f9da7efbaa619ce055a842b06dc684511fc236acbb61064e673c5b5c823ea5f7fc0deeaef3f8c88a5d6e52177783383e45b5e185415d3e6d8179427fb360c6459f22c8f2e45e497f3f74", @generic="aeeda8b76b3fdaf314d123be541a2e49d8ee970b81f816dab5c94ecb4d2d8c78eaf1b232f4bb1108c7004027ecb4f9dfb24e9f5844a090735f94e63301fae2265abd20b58637eb27939d06ad3e4a20f192e88ae1628bb17b5312f12bf1b1a3f1b5dafd36f5c280694b132b3b97476ad6b663a6f1df8f5dbdff96c539aa639b77672ef034f889481ab8337642b919306153060ae62a23f4c99ab3a68ee809a2440aa5c2208b99534a4aaff76a434ddb0300000000000000517d831636e745b7419046d493c17f40ca58fa4278d6dc"]}]}, 0x214}], 0x1}, 0x0) 02:01:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=ANY=[@ANYBLOB='@\x00\x00\x00(\x009\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0400ffff00000000000000000a0001006261736963000000100002"], 0x40}}, 0x0) 02:01:09 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x13, 0x0, &(0x7f0000000180)) 02:01:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x600, 0x0) 02:01:09 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x38, 0x3f, 0x62]}, &(0x7f0000000080)={0x0, "6561fd628af875aaa1ccb096d0d2c21b11d40070ecba8ef5706b9d49aeb87d27920a53b11dc7e2ddf5452ed09702b6af3f03629285c8d1c9f31bac4e16a0d3e7"}, 0x15, 0xfffffffffffffffd) [ 2890.793447][T13149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:09 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000240)="23000000220009bb00b9409b869ac0c381ad62f63748c1d7093045a771668b0809cdef", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 2890.856094][T13151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:01:09 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x13, 0x0, &(0x7f0000000180)) 02:01:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=ANY=[@ANYBLOB='@\x00\x00\x00(\x009\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0400ffff00000000000000000a0001006261736963000000100002"], 0x40}}, 0x0) [ 2890.939434][T13149] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2891.015070][T13167] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2891.058974][T13172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2891.094691][T13172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2896.840082][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2896.846497][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 02:01:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5422, 0x0) 02:01:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x600, 0x0) 02:01:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x600, 0x0) 02:01:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=ANY=[@ANYBLOB='@\x00\x00\x00(\x009\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0400ffff00000000000000000a0001006261736963000000100002"], 0x40}}, 0x0) 02:01:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=ANY=[@ANYBLOB='@\x00\x00\x00(\x009\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0400ffff00000000000000000a0001006261736963000000100002"], 0x40}}, 0x0) 02:01:24 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000240)="23000000220009bb00b9409b869ac0c381ad62f63748c1d7093045a771668b0809cdef", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 2906.259371][T13186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2906.284617][T13189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x600, 0x0) 02:01:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x600, 0x0) [ 2906.327552][T13188] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2906.349107][T13186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 02:01:24 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200004bd581e1ffffffff00000000800000000000000000000000000000000000000000000000310000000000000000000000cec3655f00000000cec3655f000000000000000000000000020000000000000000000000000000004bd581e10000000000000000000000000000000000000000000000000000000020de20f2ab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a00000014000000000000000000cec3655f00000000000000000300000058bf000007000000010200000000000002020000000000000c000000140000000200000075eff53b000100"/8480, 0x2120}, {&(0x7f0000012200)="00000000000000000000000000000000985f22d027a2440a8d8c90ae25cbd0b60000000000000000000000000000000000000000000000000001000092d5e25dffee9c1fbbf8943100"/96, 0x60, 0x2140}, {&(0x7f0000012300)="47524f5550303100c00f8000300000004bd581e1000000000000000000000000070200000000000000010000000000006b9d37e4fd0100000000000000000000ffffffffffffffffffff00"/96, 0x60, 0x100000}, {&(0x7f0000012400)="47524f5550303100c00f0002e60100004bd581e100000000000000000000000004020000000000000002000000000000a9533f93a20100000000000000000000ffffff0300"/96, 0x60, 0x200000}, {&(0x7f0000012500)="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", 0x100, 0x201000}, {&(0x7f0000012600)="494e4f44453031004bd581e1ffff020000000000000000000000000000000000380f000000000000ed41040011000000cec3655f00000000cec3655f00000000cec3655f000000000000000000000000020200000000000000000000000000004bd581e10000000000000000000000000000000000000100000000000000000070deedfa3c1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000202000000000000100001022e0000000202000000000000100002022e2e0000030200000000000018000a016261645f626c6f636b730000040200000000000020001201676c6f62616c5f696e6f64655f616c6c6f630000050200000000000014000801736c6f745f6d617006020000000000001800090168656172746265617400000007020000000000001c000d01676c6f62616c5f6269746d6170000000080200000000000018000b016171756f74612e7573657200090200000000000018000c016171756f74612e67726f75700a020000000000001c000f026f727068616e5f6469723a30303030000b020000000000001c000f026f727068616e5f6469723a30303031000c0200000000000020001101657874656e745f616c6c6f633a303030300000000d0200000000000020001101657874656e745f616c6c6f633a303030310000000e020000000000001c001001696e6f64655f616c6c6f633a303030300f020000000000001c001001696e6f64655f616c6c6f633a30303031100200000000000018000c016a6f75726e616c3a30303030110200000000000018000c016a6f75726e616c3a3030303112020000000000001c0010016c6f63616c5f616c6c6f633a3030303013020000000000001c0010016c6f63616c5f616c6c6f633a303030311402000000000000200011017472756e636174655f6c6f673a303030300000001502000000000000200011017472756e636174655f6c6f673a3030303100000016020000000000001c0010016171756f74612e757365723a3030303017020000000000001c0010016171756f74612e757365723a303030311802000000000000200011016171756f74612e67726f75703a303030300000001902000000000000b80c11016171756f74612e67726f75703a3030303100"/896, 0x380, 0x202000}, {&(0x7f0000012a00)="494e4f44453031004bd581e1ffff0300000000000000000000000000000000000000000000000000a481010011000000cec3655f00000000cec3655f00000000cec3655f000000000000000000000000030200000000000000000000000000004bd581e1000000000000000000000000000000000000000000000000000000009cb7a1ecbd03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300"/224, 0xe0, 0x203000}, {&(0x7f0000012b00)="494e4f44453031004bd581e1ffff0400000000000200000000000000000000000000200000000000a481010091040000cec3655f00000000cec3655f00000000cec3655f000000000000000000000000040200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000edb70622a90600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000002000002000001f30001000000000000000000e6010000000200000002000000000000", 0xe0, 0x204000}, {&(0x7f0000012c00)="494e4f44453031004bd581e1ffff0500000000000100000000000000000000000000100000000000a481010011000000cec3655f00000000cec3655f00000000dec3655f000000000000000000000000050200000000000000000000000000004bd581e1000000000000000000000000000000000000000000000000000000001ad495005f06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000045000000000000", 0xe0, 0x205000}, {&(0x7f0000012d00)="494e4f44453031004bd581e1ffff0600000000000100000000000000000000000000100000000000a481010011020000cec3655f00000000cec3655f00000000cec3655f000000000000000000000000060200000000000000000000000000004bd581e10000000000000000000000000000000000000000000000000000000033c0d4c72b05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000004000000000000", 0xe0, 0x206000}, {&(0x7f0000012e00)="494e4f44453031004bd581e1ffff0700000000008000000000000000000000000000000800000000a481010091040000cec3655f00000000cec3655f00000000cec3655f000000000000000000000000070200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000b36beffe620500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000080000000007e0100f3000100000000000000000030000000800000000001000000000000", 0xe0, 0x207000}, {&(0x7f0000012f00)="494e4f44453031004bd581e1ffff0800000000000100000000000000000000000060000000000000a481010011100000cec3655f00000000cec3655f00000000dec3655f000000000000000000000000080200000000000000000000000000004bd581e1000000000000000000000000000000000000000000000000000000008f89331bc804000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000046000000000000", 0xe0, 0x208000}, {&(0x7f0000013000)="494e4f44453031004bd581e1ffff0900000000000100000000000000000000000060000000000000a481010011100000cec3655f00000000cec3655f00000000dfc3655f000000000000000000000000090200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000c7c3f8253004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000049000000000000", 0xe0, 0x209000}, {&(0x7f0000013100)="494e4f44453031004bd581e1ffff0a0000000000000000000000000000000000380f000000000000ed41020011000000cec3655f00000000cec3655f00000000cec3655f0000000000000000000000000a0200000000000000000000000000004bd581e10000000000000000000000000000000000000100000000000000000070bb6873990600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000a02000000000000100001022e0000000202000000000000280f02022e2e00"/256, 0x100, 0x20a000}, {&(0x7f0000013200)="494e4f44453031004bd581e1ffff0b0000000000000000000000000000000000380f000000000000ed41020011000000cec3655f00000000cec3655f00000000cec3655f0000000000000000000000000b0200000000000000000000000000004bd581e1000000000000000000000000000000000000010000000000000000006bb36676260200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000b02000000000000100001022e0000000202000000000000280f02022e2e00"/256, 0x100, 0x20b000}, {&(0x7f0000013300)="494e4f44453031004bd581e1ffff0c00000000000000000000000000000000000000000000000000a481010091040000cec3655f00000000cec3655f00000000cec3655f0000000000000000000000000c0200000000000000000000000000004bd581e1000000000000000000000000000000000000000000000000000000006c67293f96030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000001f300"/224, 0xe0, 0x20c000}, {&(0x7f0000013400)="494e4f44453031004bd581e1ffff0d00000000000000000000000000000000000000000000000000a481010091040000cec3655f00000000cec3655f00000000cec3655f0000000000000000000000000d0200000000000000000000000000004bd581e1000000000000000000000000000000000000000000000000000000005d22f5ba65010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000001f300"/224, 0xe0, 0x20d000}, {&(0x7f0000013500)="494e4f44453031004bd581e1ffff0e00000000000400000000000000000000000000400000000000a481010091040000cec3655f00000000cec3655f00000000cec3655f0000000000000000000000000e0200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000021851a40f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000004000004000001f30001000000000000000000fe03000000040000004c000000000000", 0xe0, 0x20e000}, {&(0x7f0000013600)="494e4f44453031004bd581e1ffff0f00000000000000000000000000000000000000000000000000a481010091040000cec3655f00000000cec3655f00000000cec3655f0000000000000000000000000f0200000000000000000000000000004bd581e1000000000000000000000000000000000000000000000000000000007eae3c6a90030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000001f300"/224, 0xe0, 0x20f000}, {&(0x7f0000013700)="494e4f44453031004bd581e1ffff1000000000002000000000000000000000000000000200000000a481010011010000cec3655f00000000cec3655f00000000d1c3655f000000000000000000000000100200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000b5aa30de2303000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000200000000005000000000000", 0xe0, 0x210000}, {&(0x7f0000013800)="494e4f44453031004bd581e1ffff1100000000002000000000000000000000000000000200000000a481010011010000cec3655f00000000cec3655f00000000d7c3655f000000000000000000000000110200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000daf6b3df0807000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000200000000025000000000000", 0xe0, 0x211000}, {&(0x7f0000013900)="494e4f44453031004bd581e1ffff1200000000000000000000000000000000000000000000000000a4810100d1000000cec3655f00000000cec3655f00000000cec3655f000000000000000000000000120200000000000000000000000000004bd581e10000000000000000000000000000000000000000000000000000000017f38e52bc030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x212000}, {&(0x7f0000013a00)="494e4f44453031004bd581e1ffff1300000000000000000000000000000000000000000000000000a4810100d1000000cec3655f00000000cec3655f00000000cec3655f000000000000000000000000130200000000000000000000000000004bd581e10000000000000000000000000000000000000000000000000000000026b652d74f010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x213000}, {&(0x7f0000013b00)="494e4f44453031004bd581e1ffff1400000000000000000000000000000000000000000000000000a481010011080000cec3655f00000000cec3655f00000000cec3655f000000000000000000000000140200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000e756875ec00400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x214000}, {&(0x7f0000013c00)="494e4f44453031004bd581e1ffff1500000000000000000000000000000000000000000000000000a481010011080000cec3655f00000000cec3655f00000000cec3655f000000000000000000000000150200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000d6135bdb330600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x215000}, {&(0x7f0000013d00)="494e4f44453031004bd581e1ffff1600000000000100000000000000000000000020000000000000a481010011100000cec3655f00000000cec3655f00000000dec3655f000000000000000000000000160200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000616db4680003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000047000000000000", 0xe0, 0x216000}, {&(0x7f0000013e00)="494e4f44453031004bd581e1ffff1700000000000100000000000000000000000020000000000000a481010011100000cec3655f00000000cec3655f00000000dfc3655f000000000000000000000000170200000000000000000000000000004bd581e10000000000000000000000000000000000000000000000000000000029277f56f803000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000048000000000000", 0xe0, 0x217000}, {&(0x7f0000013f00)="494e4f44453031004bd581e1ffff1800000000000100000000000000000000000020000000000000a481010011100000cec3655f00000000cec3655f00000000dfc3655f000000000000000000000000180200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000f8fa83242905000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000100000000000000000000000000000001000000004a000000000000", 0xe0, 0x218000}, {&(0x7f0000014000)="494e4f44453031004bd581e1ffff1900000000000100000000000000000000000020000000000000a481010011100000cec3655f00000000cec3655f00000000e0c3655f000000000000000000000000190200000000000000000000000000004bd581e100000000000000000000000000000000000000000000000000000000f43a2fa11501000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000100000000000000000000000000000001000000004b000000000000", 0xe0, 0x219000}, {&(0x7f0000014100)="c03b39980000000400000000000010000000200000000001000000010000000100000000000000000000000000000000985f22d027a2440a8d8c90ae25cbd0b60000000100"/96, 0x60, 0x500000}, {&(0x7f0000014200)="c03b39980000000400000000000010000000200000000001000000010000000100000000000000000000000000000000985f22d027a2440a8d8c90ae25cbd0b60000000100"/96, 0x60, 0x2500000}, {&(0x7f0000014300)="7024f50c00000000803a0900803a090010270000060000000000000005000000380f000000000000ed41030011000000cec3655f00000000cec3655f00000000cec3655f000000000000000000000000010200000000000000000000000000004bd581e1000000000000000000000000000000000000010000000000000000009cd50cb37f0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000102000000000000100001022e0000000102000000000000280f02022e2e00"/256, 0x100, 0x4600000}, {&(0x7f0000014400)="0000000000000000000000000000000000000000000000004b962a4be00700000200"/64, 0x40, 0x4600fe0}, {&(0x7f0000014500)="000000000000000000000000000000000000000000000000b6ad528d050000000300"/64, 0x40, 0x4601fe0}, {&(0x7f0000014600)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x4602fe0}, {&(0x7f0000014700)="0000000000000000000000000000000000000000000000001f5df088060000000500"/64, 0x40, 0x4603fe0}, {&(0x7f0000014800)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4604fe0}, {&(0x7f0000014900)="0000000000000000000000000000000000000000000000007375191502010000", 0x20, 0x4605fe0}, {&(0x7f0000014a00)="c024f50c0000000001000000010000000200"/32, 0x20, 0x4700000}, {&(0x7f0000014b00)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4700fe0}, {&(0x7f0000014c00)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4701fe0}, {&(0x7f0000014d00)="c024f50c0000000001000000010000000200"/32, 0x20, 0x4800000}, {&(0x7f0000014e00)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4800fe0}, {&(0x7f0000014f00)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4801fe0}, {&(0x7f0000015000)="7124f50c00000000803a0900803a0900102700000600000000000000050000000060000000000000a481010011100000cec3655f00000000cec3655f00000000dec3655f000000000000000000000000080200000000000000000000000000004bd581e1000000000000000000000000000000000000000000000000000000008f89331bc804000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000046000000000000", 0xe0, 0x4900000}, {&(0x7f0000015100)="000000000000000000000000000000000000000000000000b58dc8c9e20400000200"/64, 0x40, 0x4900fe0}, {&(0x7f0000015200)="000000000000000000000000000000000000000000000000b6ad528d050000000300"/64, 0x40, 0x4901fe0}, {&(0x7f0000015300)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x4902fe0}, {&(0x7f0000015400)="0000000000000000000000000000000000000000000000001f5df088060000000500"/64, 0x40, 0x4903fe0}, {&(0x7f0000015500)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4904fe0}, {&(0x7f0000015600)="0000000000000000000000000000000000000000000000007375191502010000", 0x20, 0x4905fe0}, {&(0x7f0000015700)="c124f50c0000000001000000010000000200"/32, 0x20, 0x4a00000}, {&(0x7f0000015800)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x4a00fe0}, {&(0x7f0000015900)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4a01fe0}, {&(0x7f0000015a00)="c124f50c0000000001000000010000000200"/32, 0x20, 0x4b00000}, {&(0x7f0000015b00)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x4b00fe0}, {&(0x7f0000015c00)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4b01fe0}, {&(0x7f0000015d00)="47524f555030310000010004fe0300004bd581e10000000000000000000000000e02000000000000004c00000000000003d228d4a201000000000000000000000300"/96, 0x60, 0x4c00000}, {&(0x7f0000015e00)="494e4f44453031004bd581e10000010000000000000000000000000000000000380f000000000000ed41020001000000e2c3655f00000000e2c3655f00000000e2c3655f000000000000000000000000014c00000000000000000000000000004bd581e1000000000000000000000000000000000000010000000000000000002b32c693c305000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000380f000000000000014c000000000000100001022e0000000102000000000000280f02022e2e00"/256, 0x100, 0x4c01000}], 0x0, &(0x7f0000015f00)) [ 2906.388336][T13189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=ANY=[@ANYBLOB='@\x00\x00\x00(\x009\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0400ffff00000000000000000a0001006261736963000000100002"], 0x40}}, 0x0) [ 2906.470797][T13205] loop3: detected capacity change from 0 to 264192 02:01:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x600, 0x0) [ 2906.530125][T13205] (syz-executor.3,13205,1):ocfs2_parse_options:1476 ERROR: Invalid heartbeat mount options 02:01:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x600, 0x0) [ 2906.582498][T13205] (syz-executor.3,13205,1):ocfs2_fill_super:1185 ERROR: status = -22 [ 2906.594374][T13208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2906.692203][T13208] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:39 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r0 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 02:01:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="53000000f6ffffff060400030000040010040020000000000000002000000000000038c969ff6414cb1010d8820dbbb6352252bc3160dd73a54383711d2cb34982a658d7e87dcc09f43f44005de78d1024114758ae5f437c", 0x58}], 0x1) 02:01:39 executing program 3: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000380)='}-\xb9\x00\x0f\x1e\xdf {\x8a\x0f\x1b\xb4o\xc7\xaa\xb4\xc4\x03\x00\x00\x00\x00\x00\x00\x00\xc2\xfc\x00\x00\x95\x01|\xe8\xd8B}`\x8c\xa4\xb5\tn\x97\xba\xec\x19\x00\x00\x1c\xc5\xc1!~\x9d\x8a\xee\xac\v\x12\x94E\xf0\x85\xabXW\xaa\x10Q\f\xf4>z\xc0\\\x9a\x9c\xc8\x98\xef\xc5\xb2\xe0\xe9\x9d\x10xC\xee\x00m\x13\\\x1f\x90a\x17~\xc6\x0f\x86-\xaaD\x17\xdb\xce\xf0\x0fK\xf7o\xa2v\xa5\xec`9\x1a\xf6\xc7\xae\xaaY}\xcb\rH*\xef\xcex\xdf\x1a\xf7\xab-\x16\xdbM\x85f\x82\bP|\xa7\xc2\xbd\xeer\x88\x90\xf5\xa0\x84\t\x97\xb2\xad#\x96\'\xab\xb9\xa5\xefCDl\xc0\xa0l\x88\xca,F\x06=\x8fLo\xce\x1c\xe4\x16\xa3Y\xf7ws\xcf\xbb>xQ\x95w1a&N@a\x92\x03\x87\xd0t}}\xff\xda\xceB\x9eki\x032J\xb9!\x1b\x80\x9a\xdb{\x897\xaf\x0e0\xb4\xb0q}\x93\a\x96;[l\x1dx+)\xdc\\\x88\x14\x9b\xb8\x8e\xc3\x88\xd2,\xb0\xcf.[\xfd\x1f\f\xd5\x14\xf6%(\xaaz\xe6k\xe6@q/\x1d\xa1\xd1vr\xbc.\xfd&\xa0\xcd\xf8\xa4\x01\x15\x10.\xba\xc6\xeb\x03', 0x0) fsopen(&(0x7f0000000600)='cgroup\x00', 0x0) 02:01:39 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:01:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x200, 0x8, 0x200, 0x200, 0x200, 0x338, 0x2e8, 0x2e8, 0x338, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@empty, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4, [], @ipv6=@empty}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "10845ca4a15cb361cff7c78ea64154230fee2f81fdc705e6c1c962402580"}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private0, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 02:01:39 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000240)="23000000220009bb00b9409b869ac0c381ad62f63748c1d7093045a771668b0809cdef", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:01:39 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:01:39 executing program 3: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000380)='}-\xb9\x00\x0f\x1e\xdf {\x8a\x0f\x1b\xb4o\xc7\xaa\xb4\xc4\x03\x00\x00\x00\x00\x00\x00\x00\xc2\xfc\x00\x00\x95\x01|\xe8\xd8B}`\x8c\xa4\xb5\tn\x97\xba\xec\x19\x00\x00\x1c\xc5\xc1!~\x9d\x8a\xee\xac\v\x12\x94E\xf0\x85\xabXW\xaa\x10Q\f\xf4>z\xc0\\\x9a\x9c\xc8\x98\xef\xc5\xb2\xe0\xe9\x9d\x10xC\xee\x00m\x13\\\x1f\x90a\x17~\xc6\x0f\x86-\xaaD\x17\xdb\xce\xf0\x0fK\xf7o\xa2v\xa5\xec`9\x1a\xf6\xc7\xae\xaaY}\xcb\rH*\xef\xcex\xdf\x1a\xf7\xab-\x16\xdbM\x85f\x82\bP|\xa7\xc2\xbd\xeer\x88\x90\xf5\xa0\x84\t\x97\xb2\xad#\x96\'\xab\xb9\xa5\xefCDl\xc0\xa0l\x88\xca,F\x06=\x8fLo\xce\x1c\xe4\x16\xa3Y\xf7ws\xcf\xbb>xQ\x95w1a&N@a\x92\x03\x87\xd0t}}\xff\xda\xceB\x9eki\x032J\xb9!\x1b\x80\x9a\xdb{\x897\xaf\x0e0\xb4\xb0q}\x93\a\x96;[l\x1dx+)\xdc\\\x88\x14\x9b\xb8\x8e\xc3\x88\xd2,\xb0\xcf.[\xfd\x1f\f\xd5\x14\xf6%(\xaaz\xe6k\xe6@q/\x1d\xa1\xd1vr\xbc.\xfd&\xa0\xcd\xf8\xa4\x01\x15\x10.\xba\xc6\xeb\x03', 0x0) fsopen(&(0x7f0000000600)='cgroup\x00', 0x0) 02:01:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="53000000f6ffffff060400030000040010040020000000000000002000000000000038c969ff6414cb1010d8820dbbb6352252bc3160dd73a54383711d2cb34982a658d7e87dcc09f43f44005de78d1024114758ae5f437c", 0x58}], 0x1) 02:01:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x200, 0x8, 0x200, 0x200, 0x200, 0x338, 0x2e8, 0x2e8, 0x338, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@empty, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4, [], @ipv6=@empty}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "10845ca4a15cb361cff7c78ea64154230fee2f81fdc705e6c1c962402580"}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private0, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 02:01:39 executing program 3: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000380)='}-\xb9\x00\x0f\x1e\xdf {\x8a\x0f\x1b\xb4o\xc7\xaa\xb4\xc4\x03\x00\x00\x00\x00\x00\x00\x00\xc2\xfc\x00\x00\x95\x01|\xe8\xd8B}`\x8c\xa4\xb5\tn\x97\xba\xec\x19\x00\x00\x1c\xc5\xc1!~\x9d\x8a\xee\xac\v\x12\x94E\xf0\x85\xabXW\xaa\x10Q\f\xf4>z\xc0\\\x9a\x9c\xc8\x98\xef\xc5\xb2\xe0\xe9\x9d\x10xC\xee\x00m\x13\\\x1f\x90a\x17~\xc6\x0f\x86-\xaaD\x17\xdb\xce\xf0\x0fK\xf7o\xa2v\xa5\xec`9\x1a\xf6\xc7\xae\xaaY}\xcb\rH*\xef\xcex\xdf\x1a\xf7\xab-\x16\xdbM\x85f\x82\bP|\xa7\xc2\xbd\xeer\x88\x90\xf5\xa0\x84\t\x97\xb2\xad#\x96\'\xab\xb9\xa5\xefCDl\xc0\xa0l\x88\xca,F\x06=\x8fLo\xce\x1c\xe4\x16\xa3Y\xf7ws\xcf\xbb>xQ\x95w1a&N@a\x92\x03\x87\xd0t}}\xff\xda\xceB\x9eki\x032J\xb9!\x1b\x80\x9a\xdb{\x897\xaf\x0e0\xb4\xb0q}\x93\a\x96;[l\x1dx+)\xdc\\\x88\x14\x9b\xb8\x8e\xc3\x88\xd2,\xb0\xcf.[\xfd\x1f\f\xd5\x14\xf6%(\xaaz\xe6k\xe6@q/\x1d\xa1\xd1vr\xbc.\xfd&\xa0\xcd\xf8\xa4\x01\x15\x10.\xba\xc6\xeb\x03', 0x0) fsopen(&(0x7f0000000600)='cgroup\x00', 0x0) [ 2920.858366][T13228] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="53000000f6ffffff060400030000040010040020000000000000002000000000000038c969ff6414cb1010d8820dbbb6352252bc3160dd73a54383711d2cb34982a658d7e87dcc09f43f44005de78d1024114758ae5f437c", 0x58}], 0x1) 02:01:47 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:01:47 executing program 3: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000380)='}-\xb9\x00\x0f\x1e\xdf {\x8a\x0f\x1b\xb4o\xc7\xaa\xb4\xc4\x03\x00\x00\x00\x00\x00\x00\x00\xc2\xfc\x00\x00\x95\x01|\xe8\xd8B}`\x8c\xa4\xb5\tn\x97\xba\xec\x19\x00\x00\x1c\xc5\xc1!~\x9d\x8a\xee\xac\v\x12\x94E\xf0\x85\xabXW\xaa\x10Q\f\xf4>z\xc0\\\x9a\x9c\xc8\x98\xef\xc5\xb2\xe0\xe9\x9d\x10xC\xee\x00m\x13\\\x1f\x90a\x17~\xc6\x0f\x86-\xaaD\x17\xdb\xce\xf0\x0fK\xf7o\xa2v\xa5\xec`9\x1a\xf6\xc7\xae\xaaY}\xcb\rH*\xef\xcex\xdf\x1a\xf7\xab-\x16\xdbM\x85f\x82\bP|\xa7\xc2\xbd\xeer\x88\x90\xf5\xa0\x84\t\x97\xb2\xad#\x96\'\xab\xb9\xa5\xefCDl\xc0\xa0l\x88\xca,F\x06=\x8fLo\xce\x1c\xe4\x16\xa3Y\xf7ws\xcf\xbb>xQ\x95w1a&N@a\x92\x03\x87\xd0t}}\xff\xda\xceB\x9eki\x032J\xb9!\x1b\x80\x9a\xdb{\x897\xaf\x0e0\xb4\xb0q}\x93\a\x96;[l\x1dx+)\xdc\\\x88\x14\x9b\xb8\x8e\xc3\x88\xd2,\xb0\xcf.[\xfd\x1f\f\xd5\x14\xf6%(\xaaz\xe6k\xe6@q/\x1d\xa1\xd1vr\xbc.\xfd&\xa0\xcd\xf8\xa4\x01\x15\x10.\xba\xc6\xeb\x03', 0x0) fsopen(&(0x7f0000000600)='cgroup\x00', 0x0) 02:01:47 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:01:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="53000000f6ffffff060400030000040010040020000000000000002000000000000038c969ff6414cb1010d8820dbbb6352252bc3160dd73a54383711d2cb34982a658d7e87dcc09f43f44005de78d1024114758ae5f437c", 0x58}], 0x1) 02:01:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x200, 0x8, 0x200, 0x200, 0x200, 0x338, 0x2e8, 0x2e8, 0x338, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@empty, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4, [], @ipv6=@empty}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "10845ca4a15cb361cff7c78ea64154230fee2f81fdc705e6c1c962402580"}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private0, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 02:01:47 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000240)="23000000220009bb00b9409b869ac0c381ad62f63748c1d7093045a771668b0809cdef", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:01:47 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:01:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x200, 0x8, 0x200, 0x200, 0x200, 0x338, 0x2e8, 0x2e8, 0x338, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@empty, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4, [], @ipv6=@empty}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "10845ca4a15cb361cff7c78ea64154230fee2f81fdc705e6c1c962402580"}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private0, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 2929.394349][T13259] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:56 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:01:56 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:01:56 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x1be) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10, 0x0}, 0x0) 02:01:56 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$can_j1939(0x1d, 0x2, 0x7) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 02:01:56 executing program 3: r0 = syz_io_uring_setup(0x5a9, &(0x7f00000002c0), &(0x7f000042d000/0x2000)=nil, &(0x7f000042e000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r4, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x6611000000000000) 02:01:56 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0xc600000000000000}}, 0x0) 02:01:56 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$can_j1939(0x1d, 0x2, 0x7) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 02:01:56 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0xc600000000000000}}, 0x0) 02:01:56 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x1be) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10, 0x0}, 0x0) 02:01:56 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:01:56 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0xc600000000000000}}, 0x0) 02:01:56 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x1be) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10, 0x0}, 0x0) 02:02:01 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:02:01 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$can_j1939(0x1d, 0x2, 0x7) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 02:02:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 02:02:01 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0xc600000000000000}}, 0x0) 02:02:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:02:01 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x1be) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10, 0x0}, 0x0) 02:02:01 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$can_j1939(0x1d, 0x2, 0x7) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 02:02:01 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3f1, &(0x7f0000000640)=ANY=[], 0x0) syz_emit_ethernet(0x1bc, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e1", "e5aaa4"}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "579fb0", 0x0, 0x0, 0x0, @loopback, @private0}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @empty, @random="777db8151122", @mcast2}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "72cef65c8e92f1b1baaeef98ef897be4a1df2a13b437549bc4b11fe52f60de3c6482aa81c867138732839a699eea5a5817ead86f2606f962380bc8d5ee222e80"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a7c29aba4da2", @multicast, @void}, 0x0) 02:02:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 02:02:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/15, &(0x7f00000000c0)=0xf) 02:02:01 executing program 2: r0 = syz_io_uring_setup(0x43a, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0xe00) 02:02:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/15, &(0x7f00000000c0)=0xf) 02:02:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/15, &(0x7f00000000c0)=0xf) 02:02:12 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3f1, &(0x7f0000000640)=ANY=[], 0x0) syz_emit_ethernet(0x1bc, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e1", "e5aaa4"}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "579fb0", 0x0, 0x0, 0x0, @loopback, @private0}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @empty, @random="777db8151122", @mcast2}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "72cef65c8e92f1b1baaeef98ef897be4a1df2a13b437549bc4b11fe52f60de3c6482aa81c867138732839a699eea5a5817ead86f2606f962380bc8d5ee222e80"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a7c29aba4da2", @multicast, @void}, 0x0) 02:02:12 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3f1, &(0x7f0000000640)=ANY=[], 0x0) syz_emit_ethernet(0x1bc, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e1", "e5aaa4"}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "579fb0", 0x0, 0x0, 0x0, @loopback, @private0}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @empty, @random="777db8151122", @mcast2}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "72cef65c8e92f1b1baaeef98ef897be4a1df2a13b437549bc4b11fe52f60de3c6482aa81c867138732839a699eea5a5817ead86f2606f962380bc8d5ee222e80"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a7c29aba4da2", @multicast, @void}, 0x0) 02:02:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 02:02:12 executing program 2: r0 = syz_io_uring_setup(0x43a, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0xe00) 02:02:12 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3f1, &(0x7f0000000640)=ANY=[], 0x0) syz_emit_ethernet(0x1bc, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e1", "e5aaa4"}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "579fb0", 0x0, 0x0, 0x0, @loopback, @private0}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @empty, @random="777db8151122", @mcast2}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "72cef65c8e92f1b1baaeef98ef897be4a1df2a13b437549bc4b11fe52f60de3c6482aa81c867138732839a699eea5a5817ead86f2606f962380bc8d5ee222e80"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a7c29aba4da2", @multicast, @void}, 0x0) 02:02:12 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3f1, &(0x7f0000000640)=ANY=[], 0x0) syz_emit_ethernet(0x1bc, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e1", "e5aaa4"}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "579fb0", 0x0, 0x0, 0x0, @loopback, @private0}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @empty, @random="777db8151122", @mcast2}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "72cef65c8e92f1b1baaeef98ef897be4a1df2a13b437549bc4b11fe52f60de3c6482aa81c867138732839a699eea5a5817ead86f2606f962380bc8d5ee222e80"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a7c29aba4da2", @multicast, @void}, 0x0) 02:02:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 02:02:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/15, &(0x7f00000000c0)=0xf) 02:02:12 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3f1, &(0x7f0000000640)=ANY=[], 0x0) syz_emit_ethernet(0x1bc, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e1", "e5aaa4"}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "579fb0", 0x0, 0x0, 0x0, @loopback, @private0}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @empty, @random="777db8151122", @mcast2}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "72cef65c8e92f1b1baaeef98ef897be4a1df2a13b437549bc4b11fe52f60de3c6482aa81c867138732839a699eea5a5817ead86f2606f962380bc8d5ee222e80"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a7c29aba4da2", @multicast, @void}, 0x0) 02:02:12 executing program 2: r0 = syz_io_uring_setup(0x43a, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0xe00) 02:02:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000001300), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x4}) 02:02:12 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3f1, &(0x7f0000000640)=ANY=[], 0x0) syz_emit_ethernet(0x1bc, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e1", "e5aaa4"}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "579fb0", 0x0, 0x0, 0x0, @loopback, @private0}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @empty, @random="777db8151122", @mcast2}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "72cef65c8e92f1b1baaeef98ef897be4a1df2a13b437549bc4b11fe52f60de3c6482aa81c867138732839a699eea5a5817ead86f2606f962380bc8d5ee222e80"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a7c29aba4da2", @multicast, @void}, 0x0) 02:02:12 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3f1, &(0x7f0000000640)=ANY=[], 0x0) syz_emit_ethernet(0x1bc, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e1", "e5aaa4"}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "579fb0", 0x0, 0x0, 0x0, @loopback, @private0}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @empty, @random="777db8151122", @mcast2}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "72cef65c8e92f1b1baaeef98ef897be4a1df2a13b437549bc4b11fe52f60de3c6482aa81c867138732839a699eea5a5817ead86f2606f962380bc8d5ee222e80"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a7c29aba4da2", @multicast, @void}, 0x0) 02:02:12 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c0f, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 02:02:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000001300), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x4}) 02:02:13 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000001) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000080)={&(0x7f0000000780)={{@my=0x1}, {@host}, 0x400, "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"}, 0x418}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80), 0x0, 0x0) [ 2954.468143][T13349] loop5: detected capacity change from 0 to 1054 [ 2954.502974][T13349] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 2954.545079][T13349] EXT4-fs (loop5): orphan cleanup on readonly fs [ 2954.553482][T13349] EXT4-fs error (device loop5): ext4_quota_enable:6799: inode #3: comm syz-executor.5: iget: bad extended attribute block 808464432 [ 2954.579786][T13349] EXT4-fs (loop5): Remounting filesystem read-only [ 2954.604742][T13349] EXT4-fs error (device loop5): ext4_quota_enable:6801: comm syz-executor.5: Bad quota inode # 3 [ 2954.622831][ T26] audit: type=1800 audit(1645754533.159:623): pid=13359 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1156 res=0 errno=0 [ 2954.655341][T13349] EXT4-fs warning (device loop5): ext4_enable_quotas:6838: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 2954.671666][T13349] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 2954.682841][T13349] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 2958.289831][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2958.296140][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 02:02:24 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3f1, &(0x7f0000000640)=ANY=[], 0x0) syz_emit_ethernet(0x1bc, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e1", "e5aaa4"}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "579fb0", 0x0, 0x0, 0x0, @loopback, @private0}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @empty, @random="777db8151122", @mcast2}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "72cef65c8e92f1b1baaeef98ef897be4a1df2a13b437549bc4b11fe52f60de3c6482aa81c867138732839a699eea5a5817ead86f2606f962380bc8d5ee222e80"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a7c29aba4da2", @multicast, @void}, 0x0) 02:02:24 executing program 2: r0 = syz_io_uring_setup(0x43a, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0xe00) 02:02:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff093b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 02:02:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000001300), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x4}) 02:02:24 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c0f, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 02:02:24 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000001) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000080)={&(0x7f0000000780)={{@my=0x1}, {@host}, 0x400, "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"}, 0x418}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80), 0x0, 0x0) 02:02:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000001300), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x4}) 02:02:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff093b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 2965.635798][T13373] loop5: detected capacity change from 0 to 1054 [ 2965.703647][T13373] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 2965.747924][T13373] EXT4-fs (loop5): orphan cleanup on readonly fs [ 2965.766540][ T26] audit: type=1800 audit(1645754544.299:624): pid=13376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1169 res=0 errno=0 02:02:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff093b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 2965.776417][T13373] EXT4-fs error (device loop5): ext4_quota_enable:6799: inode #3: comm syz-executor.5: iget: bad extended attribute block 808464432 02:02:24 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000001) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000080)={&(0x7f0000000780)={{@my=0x1}, {@host}, 0x400, "f2e242401f852e929fd7f30052345fa09a718d42075bf86a832511d96838fb873bcc2a23b79d86ef39b654df5b01947525b01a18a3cb84b65bf67b2c06425dd258de8189f6ebfc47c1e9bedd49fd605f39425fb58968ccabbbffa51131b60b13e1fc756409e6aac967e1a7560420301d0b91e116837b29a5b5db18c389d82635cb2e5fcfdf3f9811ca7bed144cc0f1f0dc6c0f970320735f4592019d773d2923cac551ecf80ca8c4164118d4601f733af620e1ad8709b404a03a7f3fa0edb05d45c08a342c8430ad30252ff59db56aedd9b76d0757d2e04bb4fdc72684d921fd1595aa97cb01fc3149bef54ffa0304f8a1b564468e308e69c1ff7da16771a640da23355b83619018367eec93ac1b415153bca8acd8ca93b3d8da5dea154bada76061ca8df811eea04ba0ee4c4c89bf493f819891cd8255c1b998902c4046ecc3339bdc82bc4ff9b6f3048a18b6860c753c38f6def539aecb95cc284d88751c9de634046d8d4a2662c9981fbdfa8a588c67cd16150d66cf7a12192202a4e49ee787c7ccd2d616535d914f250f9f2089e164a9fca5d2b46c61bae7c11b3092bcfbf913a9e982feb8c9d31124b922626b1bbd186d0febf048fbf5d4cd01a6ff2a3969f55a09a8eef117386a112e09c151cfce3b399dbb5341b6d0f995225eb479752f51071eebc70094bf584b62ecc6a8b76b0c5e85a409c7e5ec88d4de0d5e89393bed5a0ee5847935a576e736db8c9c2334fb59fc74b027aadbd8414f4571d862863024f672f6d7f635d859975f3d1c5d5c4074b7680afd113b7a84c2bd1bf884bea41a8b7e4d26d0a2cb160e87c557d46692f00d84ba56a9db74517936b535fe587e79166423cc4da289cd7b81e715b60f74770bc886b5a987da7288f5f612945892f0cdb29356093067f87e043959c398a1e0709e5acdaf540c7c2c51fdf2e1bfe632f290cffb2d4a79c40a1991f1f63e59c932524faa73c97923556f2d764c18327d77f596baafdd9c2ad222d61d36cb4b0bdd84d193a7f3512e9a062ff71dfe2e0a18dc53640c32be0de1e350a456e23ee80b3e5f274627c0f5c39f16e9727dbcf956924ccddd27055d34fd80987f591c9ae1179988197025b587248be9e1e3be2f8581a55e57d00bcdde04b05fb11af4387cc953428cf4fdffdd71803a32f206d83fb8653c47cf30ca7ec5c213993922eaa9bb0db6e7cf1f6c7e802e0532f89cee736f15d28c28c807fe94770689bb012b51e0f8d7a5270073e2c62e8f7617d9016f1db727004a7627be11b43f5116f123bd50085410a1c19339c4f0fc8c5e74249dbf9711c0b3df2532b35d732f1ab6c4282c3e9a91fa73c74d7f352ed82b43c6577d78b1730ce8361ee0c8b9de1a2f488addc410ccc8009ecfb6c0bda5fd971de1f4d82e24f61860cebb8f105bc7fad3ddcc49b41ff3f4da3e73a04b9e"}, 0x418}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80), 0x0, 0x0) 02:02:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff093b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 2965.904695][T13373] EXT4-fs (loop5): Remounting filesystem read-only [ 2965.935582][T13373] EXT4-fs error (device loop5): ext4_quota_enable:6801: comm syz-executor.5: Bad quota inode # 3 [ 2965.972971][T13373] EXT4-fs warning (device loop5): ext4_enable_quotas:6838: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 02:02:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff093b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 2966.048690][ T26] audit: type=1800 audit(1645754544.579:625): pid=13391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 2966.079377][T13373] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 2966.087841][T13373] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 02:02:35 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3f1, &(0x7f0000000640)=ANY=[], 0x0) syz_emit_ethernet(0x1bc, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0x16, &(0x7f0000000040)={@remote, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e1", "e5aaa4"}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "579fb0", 0x0, 0x0, 0x0, @loopback, @private0}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000440)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @empty, @random="777db8151122", @mcast2}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "72cef65c8e92f1b1baaeef98ef897be4a1df2a13b437549bc4b11fe52f60de3c6482aa81c867138732839a699eea5a5817ead86f2606f962380bc8d5ee222e80"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a7c29aba4da2", @multicast, @void}, 0x0) 02:02:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff093b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 02:02:35 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c0f, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 02:02:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff093b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 02:02:35 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000001) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000080)={&(0x7f0000000780)={{@my=0x1}, {@host}, 0x400, "f2e242401f852e929fd7f30052345fa09a718d42075bf86a832511d96838fb873bcc2a23b79d86ef39b654df5b01947525b01a18a3cb84b65bf67b2c06425dd258de8189f6ebfc47c1e9bedd49fd605f39425fb58968ccabbbffa51131b60b13e1fc756409e6aac967e1a7560420301d0b91e116837b29a5b5db18c389d82635cb2e5fcfdf3f9811ca7bed144cc0f1f0dc6c0f970320735f4592019d773d2923cac551ecf80ca8c4164118d4601f733af620e1ad8709b404a03a7f3fa0edb05d45c08a342c8430ad30252ff59db56aedd9b76d0757d2e04bb4fdc72684d921fd1595aa97cb01fc3149bef54ffa0304f8a1b564468e308e69c1ff7da16771a640da23355b83619018367eec93ac1b415153bca8acd8ca93b3d8da5dea154bada76061ca8df811eea04ba0ee4c4c89bf493f819891cd8255c1b998902c4046ecc3339bdc82bc4ff9b6f3048a18b6860c753c38f6def539aecb95cc284d88751c9de634046d8d4a2662c9981fbdfa8a588c67cd16150d66cf7a12192202a4e49ee787c7ccd2d616535d914f250f9f2089e164a9fca5d2b46c61bae7c11b3092bcfbf913a9e982feb8c9d31124b922626b1bbd186d0febf048fbf5d4cd01a6ff2a3969f55a09a8eef117386a112e09c151cfce3b399dbb5341b6d0f995225eb479752f51071eebc70094bf584b62ecc6a8b76b0c5e85a409c7e5ec88d4de0d5e89393bed5a0ee5847935a576e736db8c9c2334fb59fc74b027aadbd8414f4571d862863024f672f6d7f635d859975f3d1c5d5c4074b7680afd113b7a84c2bd1bf884bea41a8b7e4d26d0a2cb160e87c557d46692f00d84ba56a9db74517936b535fe587e79166423cc4da289cd7b81e715b60f74770bc886b5a987da7288f5f612945892f0cdb29356093067f87e043959c398a1e0709e5acdaf540c7c2c51fdf2e1bfe632f290cffb2d4a79c40a1991f1f63e59c932524faa73c97923556f2d764c18327d77f596baafdd9c2ad222d61d36cb4b0bdd84d193a7f3512e9a062ff71dfe2e0a18dc53640c32be0de1e350a456e23ee80b3e5f274627c0f5c39f16e9727dbcf956924ccddd27055d34fd80987f591c9ae1179988197025b587248be9e1e3be2f8581a55e57d00bcdde04b05fb11af4387cc953428cf4fdffdd71803a32f206d83fb8653c47cf30ca7ec5c213993922eaa9bb0db6e7cf1f6c7e802e0532f89cee736f15d28c28c807fe94770689bb012b51e0f8d7a5270073e2c62e8f7617d9016f1db727004a7627be11b43f5116f123bd50085410a1c19339c4f0fc8c5e74249dbf9711c0b3df2532b35d732f1ab6c4282c3e9a91fa73c74d7f352ed82b43c6577d78b1730ce8361ee0c8b9de1a2f488addc410ccc8009ecfb6c0bda5fd971de1f4d82e24f61860cebb8f105bc7fad3ddcc49b41ff3f4da3e73a04b9e"}, 0x418}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80), 0x0, 0x0) 02:02:35 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000001) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000080)={&(0x7f0000000780)={{@my=0x1}, {@host}, 0x400, "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"}, 0x418}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80), 0x0, 0x0) [ 2976.916804][T13401] loop5: detected capacity change from 0 to 1054 02:02:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x0) [ 2976.960059][T13408] 9pnet_fd: Insufficient options for proto=fd [ 2976.973837][T13401] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 2977.028395][T13401] EXT4-fs (loop5): orphan cleanup on readonly fs [ 2977.038571][T13401] EXT4-fs error (device loop5): ext4_quota_enable:6799: inode #3: comm syz-executor.5: iget: bad extended attribute block 808464432 [ 2977.061680][T13401] EXT4-fs (loop5): Remounting filesystem read-only 02:02:35 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) [ 2977.076672][T13401] EXT4-fs error (device loop5): ext4_quota_enable:6801: comm syz-executor.5: Bad quota inode # 3 [ 2977.112687][ T26] audit: type=1800 audit(1645754555.649:626): pid=13413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1177 res=0 errno=0 [ 2977.135763][T13401] EXT4-fs warning (device loop5): ext4_enable_quotas:6838: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 2977.151510][T13401] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 2977.158583][T13401] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 02:02:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) 02:02:35 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) [ 2977.218682][ T26] audit: type=1800 audit(1645754555.749:627): pid=13414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1182 res=0 errno=0 02:02:35 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c0f, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 02:02:35 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) [ 2977.454347][T13425] loop5: detected capacity change from 0 to 1054 [ 2977.544699][T13425] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 2977.623804][T13425] EXT4-fs (loop5): orphan cleanup on readonly fs [ 2977.633952][T13425] EXT4-fs error (device loop5): ext4_quota_enable:6799: inode #3: comm syz-executor.5: iget: bad extended attribute block 808464432 [ 2977.655471][T13425] EXT4-fs (loop5): Remounting filesystem read-only [ 2977.672908][T13425] EXT4-fs error (device loop5): ext4_quota_enable:6801: comm syz-executor.5: Bad quota inode # 3 [ 2977.706818][T13425] EXT4-fs warning (device loop5): ext4_enable_quotas:6838: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 2977.759151][T13425] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 2977.766248][T13425] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 02:02:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) 02:02:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) 02:02:41 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 02:02:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) 02:02:41 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000001) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000080)={&(0x7f0000000780)={{@my=0x1}, {@host}, 0x400, "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"}, 0x418}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80), 0x0, 0x0) 02:02:41 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000001) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000080)={&(0x7f0000000780)={{@my=0x1}, {@host}, 0x400, "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"}, 0x418}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80), 0x0, 0x0) 02:02:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 02:02:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) 02:02:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) [ 2983.264872][ T26] audit: type=1800 audit(1645754561.799:628): pid=13441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1177 res=0 errno=0 02:02:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) 02:02:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) [ 2983.423978][ T26] audit: type=1800 audit(1645754561.839:629): pid=13442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1163 res=0 errno=0 02:02:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 02:02:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) 02:02:53 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000002400), 0x48) 02:02:53 executing program 0: syz_read_part_table(0x1, 0x5, &(0x7f0000000580)=[{&(0x7f0000000180)="38e5f5fd67e17fa493004b5bf2df4e3bc78df600ca605e0bb1d2c4b3cd8d6f1ee155eff75eea3df708dffec9702554d6d33d9d09b678e23afb9177150020233948e407a29cac7a7d3df53dee849012922a4fd3bc077ae2b66392248be10849722d03066214d601a19d73153ee0d0f3998e7ca360a92b4e1112a439eab706446689736082cfff7ec2da19e5c06810c7d1a1d4dc3dbd6348d62785a5b1e0d790980d871155216e4b012fae0d18cd2a6b0cc6c326a775d012ad678a9e546b8455a35f8204798c118d0a8aa3bdc93dfdc9a646c1b15fc639d0c547ad4328fec92d2ca5c1a07224d57ad4aa3cef7bf9d7d021ab", 0xf1, 0xf0d6}, {&(0x7f0000000280)="516dfaa4dc18c7b44d0f3e95e2d47e620c2d5290d46d7fd0e273e458d58d9ce9acbaff204114bb42188267b574cabbd8238f862b5fa7e9a7484c23f1b626c42b826f03686495bee7730a6a691b870818c8cd8bb000ea4ff6c9cddc7e1a87b62b06a80077783535ac0f7fdf9bec6736674f1f100b03630c45d004f6155a14a02c076d0dbf4b57eed1b88cc377222511ba9a2c48fcc0fd5e888f62b07d4c79edf9bcc49d0c73181477", 0xa8, 0x200}, {&(0x7f0000000340)="c1fb4aa83111a6aee6dd9099e92662a0247769a9df7ad78f26a3c04262cbd1ba5404ea7b717175bafd548fba9429998684cc2a2ec124ea05e8d8ffb05d56e77c7d14407809320a774625e3f2874bfb6eeff2460be27c80c3f5624b5b48bd2ef35efcb1d32a17d151047d8ae9804f928dfc200f705b8ff07c1922a6a4af6a1d081cc53659d485a96f4a5ef3554886e62903b1ffdb15ea0a1cf6449930a7ad0541c6907b751e3e11c19dfe62a2017c057fa94c2f440035aae8a91b1845a77db6f566060b294afae8799deffd7c42562ec53a5d0714e262d6b6f659cde997b2a9e27f4f47baddcf04d1d8", 0xe9, 0x6}, {&(0x7f0000000440)="46a6c53ab53b4d0c1f7442a89b4daa0036a6546f053d9f5838eb64f3179f9c44bfc39ce71b474f877ed9771f168c860bcb72897c4e19658f966b0a49b6c24ea0bad3c7c5945731decac525308e716757e9cda352b466", 0x56, 0x7f}, {0x0, 0x0, 0x7fffffff}]) 02:02:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 02:02:53 executing program 4: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000704913151464000000adaf91"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cad3f40", @ANYRES16=0x0, @ANYBLOB="020428bd7000ffdbdf250900000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990080000000220000000400280011000700fa43d9ce4038a0c2069d3e5b2800000011000700a7fb50e8df6a9105fbffb8d13900000009000700015429217700000011000700056aa5d36ec45d74ab576ba0ef00000008006e800400020009000700cce41e6e8e"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x29, 0x6, 0xdb) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) unshare(0x10180) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/6, 0x6}, 0x10020) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 02:02:53 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000000600100000f000000000000000000000004000000000002000020000b20000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000180)) 02:02:53 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000002400), 0x48) 02:02:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 02:02:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x20, 0x3, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe}}]}, 0x20}}, 0x0) 02:02:53 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000000600100000f000000000000000000000004000000000002000020000b20000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000180)) [ 2994.590699][T13468] loop3: detected capacity change from 0 to 4 [ 2994.627519][T13468] EXT4-fs (loop3): #clusters per group too big: 184557568 02:02:53 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000002400), 0x48) [ 2994.728651][T13479] loop3: detected capacity change from 0 to 4 [ 2994.737350][T13476] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 02:02:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x20, 0x3, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe}}]}, 0x20}}, 0x0) [ 2994.769385][T13479] EXT4-fs (loop3): #clusters per group too big: 184557568 02:03:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) 02:03:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x20, 0x3, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe}}]}, 0x20}}, 0x0) 02:03:11 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000002400), 0x48) 02:03:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) 02:03:11 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000000600100000f000000000000000000000004000000000002000020000b20000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000180)) 02:03:11 executing program 4: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000704913151464000000adaf91"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cad3f40", @ANYRES16=0x0, @ANYBLOB="020428bd7000ffdbdf250900000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990080000000220000000400280011000700fa43d9ce4038a0c2069d3e5b2800000011000700a7fb50e8df6a9105fbffb8d13900000009000700015429217700000011000700056aa5d36ec45d74ab576ba0ef00000008006e800400020009000700cce41e6e8e"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x29, 0x6, 0xdb) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) unshare(0x10180) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/6, 0x6}, 0x10020) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 02:03:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x20, 0x3, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe}}]}, 0x20}}, 0x0) 02:03:11 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000704913151464000000adaf91"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cad3f40", @ANYRES16=0x0, @ANYBLOB="020428bd7000ffdbdf250900000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990080000000220000000400280011000700fa43d9ce4038a0c2069d3e5b2800000011000700a7fb50e8df6a9105fbffb8d13900000009000700015429217700000011000700056aa5d36ec45d74ab576ba0ef00000008006e800400020009000700cce41e6e8e"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x29, 0x6, 0xdb) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) unshare(0x10180) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/6, 0x6}, 0x10020) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 02:03:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) [ 3013.270029][T13499] loop3: detected capacity change from 0 to 4 [ 3013.309206][T13499] EXT4-fs (loop3): #clusters per group too big: 184557568 02:03:11 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) close(r0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:03:11 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000000600100000f000000000000000000000004000000000002000020000b20000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000180)) 02:03:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) [ 3013.396016][T13511] loop3: detected capacity change from 0 to 4 [ 3013.409123][T13506] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3013.449112][T13511] EXT4-fs (loop3): #clusters per group too big: 184557568 [ 3013.564980][T13517] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3019.720308][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 3019.726667][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 02:03:26 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) close(r0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:03:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 02:03:26 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000000200000006"], 0x0) 02:03:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) 02:03:26 executing program 4: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000704913151464000000adaf91"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cad3f40", @ANYRES16=0x0, @ANYBLOB="020428bd7000ffdbdf250900000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990080000000220000000400280011000700fa43d9ce4038a0c2069d3e5b2800000011000700a7fb50e8df6a9105fbffb8d13900000009000700015429217700000011000700056aa5d36ec45d74ab576ba0ef00000008006e800400020009000700cce41e6e8e"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x29, 0x6, 0xdb) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) unshare(0x10180) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/6, 0x6}, 0x10020) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 02:03:26 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000704913151464000000adaf91"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cad3f40", @ANYRES16=0x0, @ANYBLOB="020428bd7000ffdbdf250900000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990080000000220000000400280011000700fa43d9ce4038a0c2069d3e5b2800000011000700a7fb50e8df6a9105fbffb8d13900000009000700015429217700000011000700056aa5d36ec45d74ab576ba0ef00000008006e800400020009000700cce41e6e8e"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x29, 0x6, 0xdb) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) unshare(0x10180) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/6, 0x6}, 0x10020) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 02:03:26 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x4000000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000010c40)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000010c60)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000010d80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000010da0)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000006c0)='foo', 0x3) [ 3027.884206][T13540] loop3: detected capacity change from 0 to 8 [ 3027.962047][T13547] loop2: detected capacity change from 0 to 131072 02:03:26 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000000200000006"], 0x0) [ 3028.011395][T13546] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3028.030569][T13548] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3028.067653][T13547] F2FS-fs (loop2): Found nat_bits in checkpoint [ 3028.209254][T13559] loop3: detected capacity change from 0 to 8 [ 3028.297026][T13547] F2FS-fs (loop2): Mounted with checkpoint version = 753bd00b 02:03:26 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x4000000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000010c40)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000010c60)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000010d80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000010da0)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000006c0)='foo', 0x3) 02:03:26 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000000200000006"], 0x0) 02:03:26 executing program 4: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000704913151464000000adaf91"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cad3f40", @ANYRES16=0x0, @ANYBLOB="020428bd7000ffdbdf250900000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990080000000220000000400280011000700fa43d9ce4038a0c2069d3e5b2800000011000700a7fb50e8df6a9105fbffb8d13900000009000700015429217700000011000700056aa5d36ec45d74ab576ba0ef00000008006e800400020009000700cce41e6e8e"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x29, 0x6, 0xdb) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) unshare(0x10180) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/6, 0x6}, 0x10020) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) [ 3028.521268][T13568] loop3: detected capacity change from 0 to 8 02:03:27 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000000200000006"], 0x0) [ 3028.632049][T13571] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3028.770330][T13577] loop2: detected capacity change from 0 to 131072 [ 3028.814069][T13578] loop3: detected capacity change from 0 to 8 [ 3028.944724][T13577] F2FS-fs (loop2): Found nat_bits in checkpoint 02:03:27 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) close(r0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 3029.080144][T13577] F2FS-fs (loop2): Mounted with checkpoint version = 753bd00b 02:03:40 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) 02:03:40 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000704913151464000000adaf91"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cad3f40", @ANYRES16=0x0, @ANYBLOB="020428bd7000ffdbdf250900000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990080000000220000000400280011000700fa43d9ce4038a0c2069d3e5b2800000011000700a7fb50e8df6a9105fbffb8d13900000009000700015429217700000011000700056aa5d36ec45d74ab576ba0ef00000008006e800400020009000700cce41e6e8e"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x29, 0x6, 0xdb) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) unshare(0x10180) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/6, 0x6}, 0x10020) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 02:03:40 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x4000000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000010c40)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000010c60)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000010d80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000010da0)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000006c0)='foo', 0x3) 02:03:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @random="000400", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x1400, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:03:40 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x4000000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000010c40)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000010c60)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000010d80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000010da0)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000006c0)='foo', 0x3) 02:03:40 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) close(r0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:03:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @random="000400", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x1400, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 3042.386858][T13607] loop2: detected capacity change from 0 to 131072 [ 3042.396046][T13611] loop3: detected capacity change from 0 to 131072 02:03:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @random="000400", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x1400, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 3042.505952][T13611] F2FS-fs (loop3): Found nat_bits in checkpoint [ 3042.531049][T13607] F2FS-fs (loop2): Found nat_bits in checkpoint 02:03:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @random="000400", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x1400, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x480c2) 02:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x480c2) [ 3042.718532][T13604] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3042.749973][T13611] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b 02:03:41 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x4000000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000010c40)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000010c60)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000010d80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000010da0)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000006c0)='foo', 0x3) [ 3042.848124][T13607] F2FS-fs (loop2): Mounted with checkpoint version = 753bd00b [ 3043.062151][T13638] loop3: detected capacity change from 0 to 131072 [ 3043.160740][T13638] F2FS-fs (loop3): Found nat_bits in checkpoint [ 3043.247456][T13638] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b 02:03:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) 02:03:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x480c2) 02:03:57 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x4000000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000010c40)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000010c60)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000010d80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000010da0)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000006c0)='foo', 0x3) 02:03:57 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000680), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "7194a35357791d07ff21cd8af5d0bbcf2b419981fb586bbabae7f1a432458cb1ad155c79b300a42c0b1e19acdcc3d0c6c1fd74ce6b11d3e90256a64d54b6e274"}) 02:03:57 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x4000000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000010c40)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000010c60)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000010d80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000010da0)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000006c0)='foo', 0x3) 02:03:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:03:57 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000680), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "7194a35357791d07ff21cd8af5d0bbcf2b419981fb586bbabae7f1a432458cb1ad155c79b300a42c0b1e19acdcc3d0c6c1fd74ce6b11d3e90256a64d54b6e274"}) 02:03:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x480c2) 02:03:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 3059.120564][T13652] loop2: detected capacity change from 0 to 131072 [ 3059.128824][T13656] loop3: detected capacity change from 0 to 131072 02:03:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:03:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:03:57 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000680), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "7194a35357791d07ff21cd8af5d0bbcf2b419981fb586bbabae7f1a432458cb1ad155c79b300a42c0b1e19acdcc3d0c6c1fd74ce6b11d3e90256a64d54b6e274"}) [ 3059.245402][T13652] F2FS-fs (loop2): Found nat_bits in checkpoint [ 3059.309822][T13656] F2FS-fs (loop3): Found nat_bits in checkpoint [ 3059.465511][T13652] F2FS-fs (loop2): Mounted with checkpoint version = 753bd00b [ 3059.468841][T13656] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b 02:04:16 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) 02:04:16 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000680), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "7194a35357791d07ff21cd8af5d0bbcf2b419981fb586bbabae7f1a432458cb1ad155c79b300a42c0b1e19acdcc3d0c6c1fd74ce6b11d3e90256a64d54b6e274"}) 02:04:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:04:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:04:16 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#!'], 0x191) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000240)='\x00'], 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='O^\x02'], 0x0) 02:04:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a408f", "44cc08a76ca11b99"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000380)=@ccm_128={{0x303}, "8aebe72765e7e657", "7ce987331e24d6123f5a384add1d09b6", "0dedc147", "b26e0700006dbea3"}, 0x28) 02:04:16 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 02:04:16 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#!'], 0x191) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000240)='\x00'], 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='O^\x02'], 0x0) 02:04:16 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#!'], 0x191) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000240)='\x00'], 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='O^\x02'], 0x0) 02:04:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a408f", "44cc08a76ca11b99"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000380)=@ccm_128={{0x303}, "8aebe72765e7e657", "7ce987331e24d6123f5a384add1d09b6", "0dedc147", "b26e0700006dbea3"}, 0x28) 02:04:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:04:16 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) [ 3081.160269][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 3081.166572][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 02:04:29 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#!'], 0x191) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000240)='\x00'], 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='O^\x02'], 0x0) 02:04:29 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) 02:04:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a408f", "44cc08a76ca11b99"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000380)=@ccm_128={{0x303}, "8aebe72765e7e657", "7ce987331e24d6123f5a384add1d09b6", "0dedc147", "b26e0700006dbea3"}, 0x28) 02:04:29 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 02:04:29 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#!'], 0x191) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000240)='\x00'], 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='O^\x02'], 0x0) 02:04:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:04:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a408f", "44cc08a76ca11b99"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000380)=@ccm_128={{0x303}, "8aebe72765e7e657", "7ce987331e24d6123f5a384add1d09b6", "0dedc147", "b26e0700006dbea3"}, 0x28) 02:04:29 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 02:04:29 executing program 4: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 02:04:29 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#!'], 0x191) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000240)='\x00'], 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='O^\x02'], 0x0) 02:04:29 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#!'], 0x191) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000240)='\x00'], 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='O^\x02'], 0x0) 02:04:29 executing program 4: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 02:04:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/config\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/202, 0xca}], 0x1, 0x2, 0x0) 02:04:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 02:04:37 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @d}) 02:04:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/config\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/202, 0xca}], 0x1, 0x2, 0x0) 02:04:37 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='x\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000004800020044000b800800010004000000380002801c0001000000030000000000000000000000000300000000000000001800020000000400000000000c0001000000000205"], 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:04:37 executing program 4: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 02:04:37 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000001740)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)='veth1_to_bond\x00', 0x3ff, 0x1, 0x2}) 02:04:37 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @d}) 02:04:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 02:04:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/config\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/202, 0xca}], 0x1, 0x2, 0x0) [ 3099.186868][T13751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:04:37 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @d}) 02:04:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 02:04:37 executing program 4: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 02:04:37 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='x\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000004800020044000b800800010004000000380002801c0001000000030000000000000000000000000300000000000000001800020000000400000000000c0001000000000205"], 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:04:37 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @d}) 02:04:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/config\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/202, 0xca}], 0x1, 0x2, 0x0) 02:04:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 02:04:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000001200)={'syz', 0x2}, &(0x7f00000012c0)=']', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r1}) keyctl$link(0x8, r0, r0) [ 3099.398157][T13773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:04:46 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x0, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 02:04:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 02:04:46 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000240)={0x1609}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) r1 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) 02:04:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x20000}}}, 0x90) 02:04:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000001200)={'syz', 0x2}, &(0x7f00000012c0)=']', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r1}) keyctl$link(0x8, r0, r0) 02:04:46 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='x\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000004800020044000b800800010004000000380002801c0001000000030000000000000000000000000300000000000000001800020000000400000000000c0001000000000205"], 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:04:46 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000240)={0x1609}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) r1 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) 02:04:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000001200)={'syz', 0x2}, &(0x7f00000012c0)=']', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r1}) keyctl$link(0x8, r0, r0) 02:04:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x20000}}}, 0x90) 02:04:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 3107.737229][T13794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:04:46 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000240)={0x1609}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) r1 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) 02:04:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000001200)={'syz', 0x2}, &(0x7f00000012c0)=']', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r1}) keyctl$link(0x8, r0, r0) 02:04:56 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x0, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 02:04:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 02:04:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x20000}}}, 0x90) 02:04:56 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='x\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000004800020044000b800800010004000000380002801c0001000000030000000000000000000000000300000000000000001800020000000400000000000c0001000000000205"], 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:04:56 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000240)={0x1609}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) r1 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) 02:04:56 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) 02:04:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x20000}}}, 0x90) 02:04:56 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) 02:04:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x81000000}}]}]}]}]}, 0x40}}, 0x0) [ 3118.123039][T13811] dlm: dev_write no op 34bde831 188000010 [ 3118.154736][T13819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:04:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 02:04:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x81000000}}]}]}]}]}, 0x40}}, 0x0) 02:04:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00053e000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 3118.402236][T13837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:05:07 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x0, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 02:05:07 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) 02:05:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 02:05:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x81000000}}]}]}]}]}, 0x40}}, 0x0) 02:05:07 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[]) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x103) faccessat(r0, &(0x7f0000001e40)='./file0\x00', 0x0) 02:05:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00053e000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 3128.524776][T13839] dlm: dev_write no op 34bde831 188000010 02:05:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x81000000}}]}]}]}]}, 0x40}}, 0x0) 02:05:07 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[]) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x103) faccessat(r0, &(0x7f0000001e40)='./file0\x00', 0x0) 02:05:07 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000200)) 02:05:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 02:05:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) [ 3128.618228][T13853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:05:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 02:05:13 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x0, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 02:05:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 02:05:13 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xe, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r1}}]}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 02:05:13 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[]) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x103) faccessat(r0, &(0x7f0000001e40)='./file0\x00', 0x0) 02:05:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 02:05:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00053e000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 02:05:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getgroups(0x0, 0x0) 02:05:13 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[]) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x103) faccessat(r0, &(0x7f0000001e40)='./file0\x00', 0x0) 02:05:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 3134.769909][T13867] dlm: dev_write no op 34bde831 188000010 [ 3134.806797][T13874] autofs4:pid:13874:autofs_fill_super: called with bogus options 02:05:13 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xe, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r1}}]}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 02:05:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 3134.859465][T13880] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:05:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getgroups(0x0, 0x0) [ 3134.971944][T13888] autofs4:pid:13888:autofs_fill_super: called with bogus options [ 3142.599828][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 3142.606100][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 02:05:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00053e000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 02:05:22 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x9e, 0x78, 0xf2, 0x20, 0x2001, 0x3c05, 0x5d46, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x71, 0x18}}]}}]}}, 0x0) 02:05:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getgroups(0x0, 0x0) 02:05:22 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xe, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r1}}]}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 02:05:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:05:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20000000}, [@generic={0x3f, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x9a, &(0x7f00000002c0)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:05:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getgroups(0x0, 0x0) 02:05:22 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xe, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r1}}]}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) [ 3144.052837][T13905] autofs4:pid:13905:autofs_fill_super: called with bogus options [ 3144.069840][T13902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3144.096074][T13902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3144.124826][T13902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3144.144078][T13912] autofs4:pid:13912:autofs_fill_super: called with bogus options [ 3144.157027][T13902] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 02:05:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 02:05:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0xd09, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 3144.190017][T13909] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3144.240257][T13907] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3144.255786][T13907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3144.264780][T13907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:05:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:05:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0xd09, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 3144.289818][T13916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3144.302188][T13595] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 3144.331587][T13916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3144.362778][T13919] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3144.382425][T13919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3144.393239][T13919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3144.404535][T13919] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 3144.437417][T13919] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3144.449841][T13919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3144.457967][T13919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3144.549010][T13595] usb 4-1: Using ep0 maxpacket: 32 02:05:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 3144.829126][T13595] usb 4-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=5d.46 [ 3144.838320][T13595] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3144.850389][T13595] usb 4-1: Product: syz [ 3144.854579][T13595] usb 4-1: Manufacturer: syz [ 3144.861779][T13595] usb 4-1: SerialNumber: syz [ 3144.868265][T13595] usb 4-1: config 0 descriptor?? [ 3144.906766][T13926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3144.916890][T13926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3144.925077][T13926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3144.935498][T13926] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 3144.967653][T13926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3144.977876][T13926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3144.985556][T13926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3145.129035][T13595] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 3145.139267][T13595] asix: probe of 4-1:0.0 failed with error -71 [ 3145.148166][T13595] usb 4-1: USB disconnect, device number 41 02:05:24 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x9e, 0x78, 0xf2, 0x20, 0x2001, 0x3c05, 0x5d46, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x71, 0x18}}]}}]}}, 0x0) 02:05:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0xd09, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 02:05:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 02:05:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 3145.663550][T13931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3145.681239][T13933] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3145.698580][T13931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3145.711617][T13933] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3145.939031][T11930] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 3146.179029][T11930] usb 4-1: Using ep0 maxpacket: 32 [ 3146.459071][T11930] usb 4-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=5d.46 [ 3146.468365][T11930] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3146.476446][T11930] usb 4-1: Product: syz [ 3146.480873][T11930] usb 4-1: Manufacturer: syz [ 3146.485467][T11930] usb 4-1: SerialNumber: syz [ 3146.492376][T11930] usb 4-1: config 0 descriptor?? [ 3146.749256][T11930] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 3146.759520][T11930] asix: probe of 4-1:0.0 failed with error -71 [ 3146.768456][T11930] usb 4-1: USB disconnect, device number 42 02:05:31 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x9e, 0x78, 0xf2, 0x20, 0x2001, 0x3c05, 0x5d46, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x71, 0x18}}]}}]}}, 0x0) 02:05:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:05:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0xd09, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 02:05:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 02:05:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 02:05:31 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x9e, 0x78, 0xf2, 0x20, 0x2001, 0x3c05, 0x5d46, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x71, 0x18}}]}}]}}, 0x0) 02:05:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 3153.310718][T13945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3153.339116][T13948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3153.380783][T13947] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3153.397828][T13947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3153.406630][T13947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3153.419514][T13947] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 3153.442064][T13953] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3153.458087][T13953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3153.465948][T13953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:05:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 3153.494168][T13952] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3153.516172][T13952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3153.524255][T13952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3153.542517][T13952] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 3153.565288][T13954] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3153.582750][T13955] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3153.589003][T13595] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 3153.601771][T13955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3153.610525][T13955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:05:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 3153.635547][T13948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3153.659636][T13957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:05:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 3153.688851][T13957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3153.700449][T13957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:05:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 3153.726521][T13957] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 3153.752810][T13958] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3153.773027][T13958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3153.797597][T13958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3153.824658][T13961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3153.833451][T13595] usb 4-1: Using ep0 maxpacket: 32 02:05:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 3153.846898][T13961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3153.860233][T13961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3153.876639][T13961] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 3153.895133][T13962] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3153.923041][T13963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3153.934933][T13963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3153.943316][T13963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3153.971144][T13966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3153.986864][T13967] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3154.013626][T13970] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3154.025328][T13970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3154.033814][T13970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3154.065925][T13970] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 3154.085840][T13971] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3154.104126][T13972] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3154.109453][T13595] usb 4-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=5d.46 [ 3154.120648][T13595] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3154.128675][T13595] usb 4-1: Product: syz [ 3154.133045][T13595] usb 4-1: Manufacturer: syz [ 3154.137669][T13595] usb 4-1: SerialNumber: syz [ 3154.147556][T13972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3154.155235][T13972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3154.155855][T13595] usb 4-1: config 0 descriptor?? [ 3154.419163][T13595] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 3154.429493][T13595] asix: probe of 4-1:0.0 failed with error -71 [ 3154.437716][T13595] usb 4-1: USB disconnect, device number 43 [ 3159.839152][T13485] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 3160.079074][T13485] usb 2-1: Using ep0 maxpacket: 32 [ 3160.359245][T13485] usb 2-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=5d.46 [ 3160.368324][T13485] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3160.376414][T13485] usb 2-1: Product: syz [ 3160.380615][T13485] usb 2-1: Manufacturer: syz [ 3160.385192][T13485] usb 2-1: SerialNumber: syz [ 3160.397332][T13485] usb 2-1: config 0 descriptor?? [ 3162.699144][T13485] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 3162.709403][T13485] asix: probe of 2-1:0.0 failed with error -71 [ 3162.718503][T13485] usb 2-1: USB disconnect, device number 28 02:05:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 02:05:41 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x9e, 0x78, 0xf2, 0x20, 0x2001, 0x3c05, 0x5d46, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x71, 0x18}}]}}]}}, 0x0) 02:05:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:05:41 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) 02:05:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:05:41 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x9e, 0x78, 0xf2, 0x20, 0x2001, 0x3c05, 0x5d46, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x71, 0x18}}]}}]}}, 0x0) [ 3163.239194][T13986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3163.249401][T13986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3163.256770][T13986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3163.267589][T13986] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 3163.288363][T13987] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3163.301149][T13987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3163.308702][T13987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3163.320441][T13987] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 02:05:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 3163.360768][T13986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3163.375129][T13986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3163.402358][T13986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3163.426713][T13991] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:05:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 3163.447741][T13991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3163.457565][T13991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3163.499125][T13485] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 3163.503751][T13595] usb 4-1: new high-speed USB device number 44 using dummy_hcd 02:05:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="14000000340025877f5f3329926e6d3a0d58cc1d", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 02:05:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="14000000340025877f5f3329926e6d3a0d58cc1d", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 02:05:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 02:05:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="14000000340025877f5f3329926e6d3a0d58cc1d", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 02:05:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 3163.769140][T13595] usb 4-1: Using ep0 maxpacket: 32 [ 3163.899197][T13485] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 3163.911107][T13485] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 3163.920217][T13485] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3164.059097][T13595] usb 4-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=5d.46 [ 3164.068571][T13595] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3164.077245][T13595] usb 4-1: Product: syz [ 3164.081608][T13595] usb 4-1: Manufacturer: syz [ 3164.086208][T13595] usb 4-1: SerialNumber: syz [ 3164.095806][T13595] usb 4-1: config 0 descriptor?? [ 3164.192133][T13485] usb 5-1: palm_os_3_probe - error -71 getting connection information [ 3164.200449][T13485] visor: probe of 5-1:1.0 failed with error -71 [ 3164.215081][T13485] usb 5-1: USB disconnect, device number 47 [ 3164.361513][T13595] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 3164.371771][T13595] asix: probe of 4-1:0.0 failed with error -71 [ 3164.381348][T13595] usb 4-1: USB disconnect, device number 44 [ 3184.329122][T13595] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 3184.569102][T13595] usb 2-1: Using ep0 maxpacket: 32 [ 3184.869158][T13595] usb 2-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=5d.46 [ 3184.878292][T13595] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3184.886406][T13595] usb 2-1: Product: syz [ 3184.890620][T13595] usb 2-1: Manufacturer: syz [ 3184.895204][T13595] usb 2-1: SerialNumber: syz [ 3184.901784][T13595] usb 2-1: config 0 descriptor?? 02:06:03 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x9e, 0x78, 0xf2, 0x20, 0x2001, 0x3c05, 0x5d46, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x71, 0x18}}]}}]}}, 0x0) 02:06:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 02:06:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="14000000340025877f5f3329926e6d3a0d58cc1d", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 02:06:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 02:06:03 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) 02:06:03 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) 02:06:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="14000000340025877f5f3329926e6d3a0d58cc1d", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) [ 3184.979121][T13595] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 3185.013815][T13595] asix: probe of 2-1:0.0 failed with error -71 [ 3185.044815][T13595] usb 2-1: USB disconnect, device number 29 02:06:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="14000000340025877f5f3329926e6d3a0d58cc1d", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 02:06:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x12}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 02:06:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="14000000340025877f5f3329926e6d3a0d58cc1d", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 02:06:03 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080001", 0x10, 0x3a, 0xff, @dev={0xfe, 0x63}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 02:06:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x12}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 3185.249021][T11929] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 3185.269186][T13485] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 3185.609143][T11929] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 3185.618359][T11929] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 3185.627556][T11929] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3185.636039][T13485] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 3185.645768][T13485] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 3185.655701][T13485] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3185.909043][T11929] usb 4-1: palm_os_3_probe - error -71 getting connection information [ 3185.917286][T11929] visor: probe of 4-1:1.0 failed with error -71 [ 3185.924606][T13485] usb 5-1: palm_os_3_probe - error -71 getting connection information [ 3185.934416][T11929] usb 4-1: USB disconnect, device number 45 [ 3185.941788][T13485] visor: probe of 5-1:1.0 failed with error -71 [ 3185.963607][T13485] usb 5-1: USB disconnect, device number 48 [ 3195.698971][T13485] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 3195.938983][T13485] usb 2-1: Using ep0 maxpacket: 32 [ 3196.220230][T13485] usb 2-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=5d.46 [ 3196.229384][T13485] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3196.237374][T13485] usb 2-1: Product: syz [ 3196.241784][T13485] usb 2-1: Manufacturer: syz [ 3196.246383][T13485] usb 2-1: SerialNumber: syz [ 3196.253033][T13485] usb 2-1: config 0 descriptor?? [ 3197.499086][T13485] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 3197.509238][T13485] asix: probe of 2-1:0.0 failed with error -71 [ 3197.517854][T13485] usb 2-1: USB disconnect, device number 30 02:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x4}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 02:06:16 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080001", 0x10, 0x3a, 0xff, @dev={0xfe, 0x63}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 02:06:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x12}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 02:06:16 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) 02:06:16 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) 02:06:16 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080001", 0x10, 0x3a, 0xff, @dev={0xfe, 0x63}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 02:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x4}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 02:06:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 02:06:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x12}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 02:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x4}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 02:06:16 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080001", 0x10, 0x3a, 0xff, @dev={0xfe, 0x63}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 02:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x4}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 02:06:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x50}}, 0x0) 02:06:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:06:16 executing program 5: unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 3198.289038][T11929] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 3198.296714][T13485] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 3198.659203][T13485] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 3198.668227][T13485] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 3198.678234][T11929] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 3198.687495][T11929] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 3198.696618][T11929] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3198.704681][T13485] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3198.969030][T13485] usb 5-1: palm_os_3_probe - error -71 getting connection information [ 3198.977257][T13485] visor: probe of 5-1:1.0 failed with error -71 [ 3198.983714][T11929] usb 4-1: palm_os_3_probe - error -71 getting connection information [ 3198.992212][T11929] visor: probe of 4-1:1.0 failed with error -71 [ 3199.014136][T13485] usb 5-1: USB disconnect, device number 49 [ 3199.022619][T11929] usb 4-1: USB disconnect, device number 46 02:06:18 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) 02:06:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:06:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x50}}, 0x0) 02:06:18 executing program 5: unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 3199.849182][T13595] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 3200.239154][T13595] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 3200.248313][T13595] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 3200.257525][T13595] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3200.519063][T13595] usb 4-1: palm_os_3_probe - error -71 getting connection information [ 3200.527369][T13595] visor: probe of 4-1:1.0 failed with error -71 [ 3200.536052][T13595] usb 4-1: USB disconnect, device number 47 [ 3204.040403][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 3204.046715][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 02:06:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 02:06:31 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) 02:06:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:06:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x50}}, 0x0) 02:06:31 executing program 5: unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:06:31 executing program 3: unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:06:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:06:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x50}}, 0x0) 02:06:31 executing program 2: unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:06:31 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) lseek(r0, 0x0, 0x3) 02:06:31 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) lseek(r0, 0x0, 0x3) 02:06:31 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) lseek(r0, 0x0, 0x3) [ 3212.913476][T13595] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 3213.289257][T13595] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 3213.298266][T13595] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 3213.307367][T13595] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3213.568989][T13595] usb 5-1: palm_os_3_probe - error -71 getting connection information [ 3213.577198][T13595] visor: probe of 5-1:1.0 failed with error -71 [ 3213.597700][T13595] usb 5-1: USB disconnect, device number 50 02:06:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 02:06:49 executing program 3: unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:06:49 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) lseek(r0, 0x0, 0x3) 02:06:49 executing program 5: unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:06:49 executing program 2: unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:06:49 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="c27e1042d0651bce42a12672645f5570a20b7c59237dda67a6977f811699cc556f7d983c287dce7b79ecba0617c213a760551732a3f2b85d81eb66892fa1c4f56dfd583dab1705bc8b75ef038991090b2814f24a76e8e3019382cb841d60025c8f16cf91b5aebb774733ba6e5b74c2bf34261a03157ccafd592820833f34c6e8a78bad6d715fc50566e3cf4dfab7596781c75f56aff62cb2f235e23e80b16c57b055969b1336c91067784941f612a43910420913ca5cb6ea113476d7ba318b758ea715a829ee7f539916438a07c15d6a0b0ba35fd9fd7005f08ff99352fc43157278d809133945d6445ae5a91dec4e8484f49b27da67fc16a8d9509b39ed479beffe8bff4f579204aed180227379f474196b73844ca0730926f0f7168f6e1cca620e05f0f057079abe8d0631ebd2a188a294e9129a82e883b498fc36854b4aa2ee8b670218c90f4850462b9a65b295333a0afa23db6bdc68e2400ae437585611d59ed355ba23c2ac2b94a0f530b34bdc2c835fcf6a25e3397de2c1e6e1794081552f4428d34184d8f28aefa268ccc2dfe8590ed8c95d6b8374225fa113b4a0e0eaf121d0057a5ea573dfa6805df9c464b03b88ea3bb9ba755b6b953e67e0d0760f2d4727196fc463084f6a5d5a4352e2fe8f903b46a146ab214a438d7b90c033eb1f354929b9e5488c7102013db43b43b7b00c6a3370f2858b7e07e03ab54c4b491868e7f411f16eac1459c0025e1d3cac369986fc123675957090800ac99d39a0fec494431d0fa2b0368f55037654eb9e83fad67589058244f7c0e6983999d91cbd74c79b839ed9ea5eeacbc2367497365042d04f6b8c60ba3de63f7a4a1258b14b4dca89f63a1e0a08b36f448dc8f91c51f8f7d2958b6844aa16b68ffd09ba59c5c0874c39a05d2638e8d9a9f520a0d76c61e71b8c9e06c458141e442cc12fdc4197baf0cf19f7f86325e9331dbfc9f4dd3b97b9e87bf1273f64c4e16056537b7fcd3e99f63002a915daf0b22aa0059c29315ca3e36c1e8c29d2a992212bf96dabfc029a0ca6ad8ef0973d45d4f842fb4a76e53f556bd87e6eb083b3a90bec994d4b1fa1fc8059fdd5c0fef2dfef5d8d532c3244aafc03a322ec13f28dd4abe4c2dec2747b65cf8cd9fa98426734a844445d9e92b3220031aacae251468cc764768c0e0fbb5f4add29a1ddd3e7be1dcdb7e44f2e989a47b33bf923b80ad26496c14f9228e16f3b323a605ab96ebf2bc324d09a6bfdff600e021f42dd60572b072242e94eda2f49f54adc01893086ab4f43d75b0a34bd55f5226e6e24f3970f2b3f6f7ab12ad4ee4deff279d1d95ffc3ad7657325cc38fb3703485d418a2e9568c833f6bb7b95a686c73595782c3c82d7da4f37637d30aee46afcbb6af2acf634e152059d27bc5ea97bcb3a76540014537c84c65f058f1bcfee92abf2e5b4e3341c1a7c5f9efadfb824ee0e7c780ebb28213786d95b72dbc5931327dfc255fe8bd57a45a1090e04520d8047564470d33b75fd2564ba268619cf677629039b1fc87a8e875777fcae7234ac07968d8a437770e1c07e0141ebc8e409dc9320320836369ed9611f06465b0cfcfb82d6467e9b30484ca45e5604abc2bb6a2356a85f2988b913b77b9fb0979e5722b8324cf6af02f8b872545c7341b631753b220aa268c40a72dea80ea7b3dfee31a5998bce5f6e0fbee53e8b8f2c332f6cc4e332114787a2ee695fea4304ea728dea0a834be660bf058b46e3d9519c7ec49281e7964897629b7104da56e6cd44a5b18a93836296c86d913c2d80b7bd9a10673784dc55ea36749579fd887ff5d7c5c8b2aea9c070b4d465da8f221e1ce8d06fd2cc893bf65fd07d095e1bf19f83c5517fc7f227bc311d280e289a2d24b71368823dde7f377797320b67b577b10dac4a214697693f5fcedcc2507a1d23b75fb1a27a2390c28f82bdff5b3fc088e2fcbb827ec05b6268e3845d23aa694820ee8956822b4079f2bdc70a2ee2dea65bfed257ffeca487264bc7da7cd05a6180a96944f9b06c3c100873d29e399de393055cfa3fd8594d13380a78efc1e2ad02a73b77fe2290af0038a05579bdc98c8de8db840ef63517220eeb69c0f945232c50ee42358b6e28490de0ba8fd8242e9e07f4192d37d91ff26dd02e59cf79553b6899489abec2d2107a97652a7a6fa9376ce9c734bfb4ba5d5b41cd75348bc7521850f7471671f3666f4ffa8115ea53b160fdac55a3648a2ec34dadb84285ee5bedb7fd75fcd37ac1cf45e56cd116f95f2d686896905a03fdd69dc22637a30a5d0091ff047ab484bcbe6cd7a1089f0b3234d8bf5ea245c74969de2fdb21d2d4afc1be10800995d6a70aec926275b7ea8f7732fa29bda03e9f5678ee9147b2451c84016e76c867320e7dc2c388ef0506691736f38870204dfc8f09b5be661ea7bf27268f03760ef826745811bf4bcedfa9847d81f69952d9fba496f65a258085f7b13f83e4387eee2bd98a8b1a57979d46e5823a38e58e66e1bc613c2ed18e55a3d92afebb96fbe392d115ded60dae6786e0022416f92cd291f6b923f457ae9e16fc4f1bd87b4756a8c7bb2b107a1efe553d23d3422e7730f9f2b532d4d3b2681744e2e4429d3bc6269fc727049f0fc9940c784a81d8939ce7520c7365238fb109c765ec45ec7b907893509a4aa52c7ad026b340a9c5eb68582199fbfac02488dba107a4489a98a598c6733c4accc0569901418602a8c5c7f3d018142d909a6ffdf7fa70d8a9f417d5d161e0a308f9c0f167a64705e008c600eb40133ea612bd661bb9b1171832b0cfba8e64f47fef01a37aa9a44f5ed876dbaad27bbb2993efcd33dbffad37134496c3aec4d938ccdb83c9083e7088bfa439f2b4065b74b91746af2a7beaa5229e6f558fff76ccb4225b00d36ad715e30f1c9c4a05a0b9bab00fc2580046a7a92d0a314b32e0bee33c87f2805e120d93696594317b24569d4b4f4380595fb056c13edaac450bf90150700c5d0f1c1cbd2e34f6cd20f67ef44b322d55130944aba4177fb836eed4cdc61df38e99acf9a6d9ecb961c5ced66c7f93201dfa571ab952d8a81b1b11e413d6e8d94d5d47ac25c668e6742b7fd0bb1c4451feb783d622879739b585e6448afa9d655f910132acf2ee72938717471356c08367aac2b965c4856dc3e21bddb244f13eda17545de07c19aee96985c7539fc3628b29aee5358080c83d35f173132266002d05bd4d75b29b0eb1400c8c7de85f84387f07d7bbce21fcb53cf5617a232e7da3b2eb0af31e2d780a4e6695737349818fd6e0e50d0a8475ae09516f9864358c444e999880a5d2a128a5586044dbeec676649690fcbe43ef1f4bd3bcf3e431d17db83eed17387d9f16db16994fa5299b0b19a518004fff49d5a32da5e67b2b34516b0d36163c9ad0a2ad8e9d73e4c26d0f6615f3504fa1a7e47240edd5c2bcb7f46028ce4bb3448edaf0efc34c2b1acabd90fb83734b662f0d79ca8e9a4f29bd9c809016720ad9a3ac1ba875f594c10252a47d7dc324863e0cde2c44c2e37c73c31070ad22bee51f68bda240658ee6f9e223b1ed0279438cea3336461deda005e88ed274ac285099dd6ac58be2111a617006aeb2644a83fdee5549064c6e5005cc3d60109ebcb96110f3e3081ee13ee82ebbcb1ebbc3d8bcddfece569617eef225df35b95ce9b556f16a33e45f6598118cf185acdd1668816502de243bc7a4f605e6ec563436b0f7f67bc08cd339945c4d685e608c868d0d9f8da8cbbcaaa5fd05e22e89271dec4a4f765ce856f53d83349812b664206de503826b71dafad742cb2174a95cb5e3d32309c8dd3924053c1054117f90898df1d3e6e9f013bd3877dadaacb8b1a742335004f7bfdacc7c7ed0a5c43bba898992da9aef763c13884f9cfe9e2356afdee704dbb499c356049a6e1b2b2a00fa66013b79a1b6164e6734562ad0d6b46a5fb8b86904f163613e9fbc6b64f4fb4361061ec3af50867f7679f272395ba453bd1784069d5c5d0df1b7b08ff7c6d424297c442cd0954c101f19ff8318ac9bd471c22562c521f55a797a1cd3c46a39ddb1f38ce3de4607c665c516493efb5e78251ac1728e5b0d9b4cdd760cbea82456336633ebdc3bb002b7380f3973517fbaff975b06221c3e052b34d4e6c83c93ab929a54a0e6f44c8b8182d2ce31935b36c2968b5be3b04cc8c14da762b170689fa5031ff6c5bbc26bf683f54f4129b70e29a4cdea7f39953d5843907ff2ad07b0f118d77ea9dd3b0501cee9dddcda7754592b3f6838635bfe8097b5b2f1ef73f857c35944c98a5b800df8fb97ea76dd448841f22a3deee1311925c452ad44221a9a6c3182f89e408c1edb1f4c82d7fed5e70e21c738a4e44782c91e6feffc802a91caf5b14b5f40da80b5c8213d1a84ba43913ae66c3623330a023cb1701a25de615bf55ba9e30f955f6208ee4770938a768e5d526fc0572227d6ccc4fca345e27514700a79dac95da1191ad71c5c64deb8435916f4fb1ceeeae6f3da582e145876dc962a5cb8332df851130a9f2425490284058785465ae49c0e73577a0ea9c3b7289869801e77f1bfc63493b9e6a718969b7fdf8399f556c744eb54b0ceb0451bc93175b53ce33a3b5e26bf0919caf4fb418f3466ffd279893666fc9340fbe53a5daeabda125e33414cb9295b4ea557cb7acc212202ae61bd1e4c0c177a006b355c27dc1b51ab1aa8f3ff710a5eec644eeb712842d26bbc0aef80e3883c608867c1a9113d74b86c961fc7bd9346ac5e1296a5aa4b0fb64474efd0f34b3d14eabc7e0bdb9c83848a67612d0d882485849619c4f94c0c444e351cce6de343b4f59094520da2f540ce9c19490520a1f603fafa1b0d66d6e7bb1551a8129df1808d5bfc6f2aac410c3c07ea690c87f303861a9c3f5c4b5113ada81424d775d901d73c8e67e3cd8d0cc0aab358b152d987cfdd789a26c58dbac4ce35d3f23bdd3cda7fca875c1b339cad8fd67d5ea52f89afdc77d05391f4410e6f0f45eefb9dc55d8f4fe17629b38b54fb5c04988fef76bd7cc6b9915b27da1f80e8ae6b9ac3ed4a5aeb7092dde56da5e4b36d8e35cf882a0f0246a715b08e045d3973f11e120fde7d26691b067dd86c8af4cc5dbe0091bab3a72ae175997338044bd1b9ac063f03216bdb6e35a78fc33d6f86ba6929819d2caea948c97eb49daf2cb3da51aa3f1ff1c89cbd988d98632954685044e1189c03b25b8bb1873cc397ba883901a0cc88cdf0ac666da7b06870dd73e52c21acc41e95e2dc61cf74163f449cd927acd164e110f7e83f5be7720fb1036c48086378669ae1d7a425af33977678545598bbfde34e8313018eeb5bdde90cef4f9fbcf41dd8e17b573722879383b1d58cba88008c73a12c0cc4213a5f821ae51320e6c8e194d667bc839828636eb37ea639b22ee5143039b0d31899e6b47c675141dc84e6d9caf32cd33c35e9cf071d5de614a4f34177fbe3f8ebca6384f97c0be9060a1f0c5ad01bd9f661a3f1f0609dbae5cc18625204f3d3ccb484be752d07515d0b7eee8dfe71e4094de18a7c9e346a94b6fa538bc49a75985d90ae9dbd393d0f8e0a63f1de8f0349a253a938f18da56a805eadc399006af4d2e25f781b80aefede1e739bf87523eb255841d0be22410c68432a717f60e559db776c5124feac31687ea60a44f584a91d8edd1ee6affdfef40cb8a783cce5f44b4ce07b98f54b9bb6f8fe5beaeae94a00ad86fcaae1d02d17f08d038dbc63742a71fc8f38c89040a29ccbcfed7e1f71ca4e845a8fbe15f823574978a4f4c84443dbbb2006582e0890a7803bf5c66b97e7cfb9a7b8458e1b5b4e6d35e527c980cb0b662ead4de695f01bc39409ef25075adaa972f419d146955901828384a62ef1bda789804f14776192d1f4ae2bcef34d9d332a0ff0f59cb7f6ee816ae3df89ed004f19b26dbd94a4b940faa075287af69704a0bccf491c8cb4747ef75c6770d4961f07f7f11f601e27888e383373a2f81eb4192421bfb12049fae1d0a005e62995dffb3ae8a3df3817ec733bfe148308072a47a3cf3ecc22311a63a2d28de8d272f72e63c8c89a01a66743590b08a88b06d51a7d38c1d369a6a464c8919a52badd206b28cb8d944cadd369645c307ab36e0ed6b6e49af422b394b40e486692817b51f1a398228d5ebe38201cc9a3fcdbba5310759f142bebde2a943c83b1c675d1dca9f658028239342fe98d1d4950144ebc3cba68d5e62263bdf0a1ce115f67ddf48e86150099282a30683e071ccf9160712630ba02425d76c20aa5814467d902199b7b50cd798291c1e2ae3e1f1472bd086c7698816188e5313cde9961f3de7a9080aca6d6543b980e449ad152c913c58780a5b1d7eb78807a8c820cff2827b794e121767eca300ed6f853b4a952c8b3117d30a47d5ad98ca2b10db1967213b6a5e880e1deccd78522f9f3a51b303b7caae8bb093248f8ae690144c3ffdb8beb7ef19a2b37a0f2dc419ddaec7dbfaafbaedf8d69d8f6d8761f52ca4ab50cf120c032d563150373c9bdd8a993f283205f9a38a1a19616991666bcec01bdef49bc36eb06c03bca23ea3a147e26ceb274fbcd868ac6851973c637bda6f19273c210def5044ba97883ed33ab6ec13fdbadec38844d9b0d24f072a2d45d074b60aa4d80787e5ec393e9deb1b8d110192c3692a9d1e00a6b28c7f0c7a70a77beeb20d9ebb6b95d2e727d4c7a3a2c03a0bbcd87ed859a7dec6cae3c1b92c841ff4487ba4f08cfb928387e4a7428b850ff4dc65be1a3d1171336c11e9041db333d975317ccc3eaed3921141a874226362c8d0a185762b8cafd6a804b041a555a16f0c75b83a1d9db6a5070803da234b766f8fa3f05a31359dd57e9ecbe123ddfd2a6548af7e8c83148110dc5e95a50dfcdbe131c686301142f38348d2c5faa377cc5f5178dfd00693b98bc015ac0c7f5aa49f51ed6b424c894a471c84e03a5197888909467f651185bd1c746309c19d76b46e2d0e795d99f40cc2b17a142f3d553c157ffdddc1c6f296ce22992be9e0103271afe5ef6189289ae721472ee3b83d68ffd123ba029e28ca55cf7da54c453c7d239dd15a61f8f4450d63a3c1c083d620899c116749a9a171496dea55a99e51091a4f9e17fc3d2fc86af415519a9fdb8d94fdff65df49e9096c882013e7ffb47b0545c84435c6c4fc107455665dc87290a089b9803088e1e38038f909eeba72329b64fdb2852b0c6e3d1ea0dc0ae34e08eaf8e21271992240d66c0e411c6e6319b5a6607278d458c229daf76f70ce751e175b804e844e0e007be56861f05c667b741a000490733b2334726039e83c6d13635741070df5b688680b36529ef22d823843f74f55f2a0e3347e699fae7cfe35c66a202bdf8efa2b395e8f04bd5e6587420f1387f7db385c28248e57fc05cf04ce351ea64b7535dad99ad28f1150a364a8bcb98c667affc006b94b4804556c789e318d21af1c807c73e09e5abdd48190ff4d245630fa8bf078739b20361e546badf257160de8666e66561f92629c329ef6cf9b1d76760c758868f290cb53de6688940123ea08adfcc0e828082687c43f692f6203380f5facc751f2159dfeaecabe40558abe27be9452d4612c610ae81a6ea9032f23e2cc8e52cf601c044047d85b32629f215c667a03c25f29d2d38755cf9cc1bbcb3424b6152c270db7a1cb72f13c542da24718422b484c83756eabecb753b1723cabdb252733ec5a208c2c92dad7c283c26a83b1cf93141ead9b48df678ce0604d12827d741c2489b8252ab4d8cadef39e8b94b41c4dd08ac756ba6e66aba050e2d4bf7ce75e8b0ce0a8d93c6dff2c1eadec280c4479b31ce57b09da95acbadacb9319533dee04bd980300a700fd2ae62d33814a13019f85104640c61b93d1b8af26835d8fad74f35aa00522702a899dbbaf405245061e4ee5f7c1020459ee732cde4dbb5064b9e89c0ca85ddb8a96abbce970a91aa1b79bb3fef7c91a4c6851b7ede029886825fbcc3c988d186e0ed2691cfc290672e3480bc8cb4d2e1376a865e64886ee6938ace2556437df792cf234ad17b4ff0e3615c839e456d7eefee958aeb54550cc144776c37796e5a966231b5eeca181257508c893a5d2393b5a4b582b3cbd9cb6f284dd22b9502af7db74ae4b22fe62ec8e24e62ea09edee8cf7f66c9bed9268c87c8c7346a1db5a7a2be56995d27881db119ff0e3b1170554e72115edf6c8abe196189e3a0d034b5d88a59b5ce52a1bce2b21bfd9a52a6248512c1558fb97ea1599b8adf5b0f0b2a3a2d2dd5015ce8522c9643fe04bddf39b6e008ab7f470b805e129452606f43818b9d9fbd4ac19bfebf67bd2dada79affd0c7a638d9f91ca5d1edaa085aa5bb6162663a1e4c567fa7fa9897fedb9f4ca37b8548759274920903aeabea3f43e13f4750a103d3096f06615f34b684cd57417c55018459df06e123c404770492a73d69ad1117430829b1f875525eddd63fe8c89a05d7dd3f70f1418949006bf114abda7b97ce95307febe0c558647888fcfca396a8d301382a99ea45c6a19191db330661b68f0bda21730ffd27731111617719ef5a21ce745b6467e1961ba105f942d910eca5009effaedcb70cd2b3185d251615acec33426ed646aae736b2631d851813ae6609ac075f3c20f2353db1baab8b1cf1ed51e8bb636f0d3f2d2a72bd0b5864dc20a7c3c0cead439dae2cf60bfe6c4730b90078afa0bc577acdc4bea4b5e60dfb3782ed0abc2ae223eace66399d2a018cbd7bdbf3f49b5538ad215bb9c631273498c7d78aa047e9a66cfc33adcfa2742efecf337e18eefd6bdd046057fdfd393e822d6480ce7cd7b30c301eef0f8f219b0130db605fbdb4b1fadbe6344ecb31b6f200e3a254395d42045d9a148b443061e0457399a898c32acc9c57f219fee843c087f04650afa27fbb086980ca1c5f106bd45ca635ca76b0af09f6bad79a253e46d35fa9d06d30753bfdda41438e313c19529d55f223b9d9c632ee1028a9c460cfda962eecfb3cc987d5815bdcf48edd5d3f30288f1803555c42f3596d69d1b64f04da066c8d5e1b6a4eaac7fb7d69b3bb9d3271da3027273e7e61bbd488b5fcff0bb2359252d85505106ad329d8a7538af0f19e6447b5b18ef9d99063ba47d69e1a543e208aef434d6b008560b639d2a3dfd367d8c2ec3c16dc4fc5296d422179b06b223d80ac2b0984af6038b59362088b3a1a52ac26d01db1fb704165c93fd757b0736ae855b38d8a2889bfc413b75976a2fcb602e54771583ec96bebf54444f9b48a0b07cd79af99f3997e7ef07c9daf9ed16a14b429745dafa6ea772d666363fe1e9ebb1cd59e7549ef8371a00d1b764440fb59b630e13d02762bcf25ffd159d28936c78c1e424f2fdac3cf52976207f5301922c1de5b19b0b4524eab0de93750a3388c4f76767db46a734cb3f374c3604e7e5e1379bc7037eda11c6a1eb45a8cd14e814d09ea56db86d1fa359230416a888c3d4a1f07782dfffb3d771d5d36f840ca8539eaef30b4851b80bc353876c5c79d3dca1c7db0180bddd5926a8a6790a2051c508a691cd84e21609dfb21f2600bde84fb69efc829654636b0dae4f585e63544d011ae73fb889a52f286aba35bb51eb020f2d4e933fecae708ac7f20f15334afa95243b4f60e7bd00ae4138877cd7908639a8e1fe1e186a7ad82aa02205d5e41c7c059933cbf360c022ea73ed44dcc536d17a184b988bac538921e0f28a88a48abca8e7b519dca5c31164544f38b11f9e248aaaa4139d9bc03131f625e45dfcba28ce6c4aa7ad0a16f16d235ed966daf4cee807d389bf4a88b0ac6d47d30bbaec35f6796c18b7be248737151a07f04f86b033cc8670430965b057cd6605783b906c1e498c40ae47a1ac44c9d5f8768cdea963de29a11eeed370b3a128d3244fb59345b1878138947894df7bce97ad23c339f08cac8bcd6e76d9d06e428026ea6ea008a5a9b533dfd8a4bcbe683ea3deb065f1b88145f42e22980910fe17c300e036e5de57ea4a4f4b9ac8c5288da1620ebb02e838a2f6bbdf184a47eaaa54e15237d1f2d701aa72a19b60de41c83098521e57245038e14ff4be98657b24f361206fa91da0e695cce7c8218b0fbeebb6f802d12cd34cd79bfa0860ff9defe82df7381e2ae33bfb8ca28a0c2ae33c85a93e526da966b84f20e17c28ad0448c518a74db63ca6cbc1d94b596711b15689a71efa49c7a0ced5a91e219dd43ead7368116bd525ca33ac3833dcd0d6206798a559761eba55d26599f77f40bad309813a8445103f24d1d6ea2e0bbceaa50fb80686515b49306292fe3564da8849e380c2f361df5e4419aa70c89adde717cb44fa8b5e188b85a9680a50ae772c4375e7f77d5f59fc00d3fefff27620766c77eba0a1a711e75e14c7a476f34141d049de666bb44cd06c1bb9ff9b92377048a893a498f13454882c64157f50ebb93da51d7e996d0696dddadd10775f78cd20cc0ff5714ebe3d5c8d940556afbb30a14309e64b1d3e218cbb09d8493b40e77c74806f679f1a1c49fca67565cc2b2e30b920a22543eba1745a190f43cbf016f2e10dfce9226601d4317714636c395a9c3afa1463c7e1ffe07d7398ba8276ec0cefcd128d9c15793967ce6d6965d2f6bb7e6352cd28e2686202dc7b8b65a39e933ae375096c4de3c8e41b5e9adb7804bdb1caa43b7dcac761e720b7866c7af49039330672272e65cf872310201f6743ec8f07d467aaa8a4cc33f00ab795774d24b902c6a1e03d829d1ec1d16fa517484991c6a034e759996896a94039566f10d97d6da2a05b40f95b398930d86b007af06e930144a097de09bb0b3db93b0e54f8e183cde38a2587dcd20900a9816f77e4e4cdf02c562d1528a7dde0a01e74e3bd42a517a24e0576c48277e9f093822a92d156d3a73992f11ef36e4711c5ab6cf7605172c07d683cd956a90ecddb306b3ae5422e6b923f06e86afd5fdd84f8491987f1f31635f3b54bb7186ea01b8214dcf41dc54aabc6f9b534f470f87690b6324127a1a43bd14921b122bef8b312a7e659528bc3bfa9f3af8abd66b702ec2a5a4758e89f85446b9536903fd92341b8a204a24472474cf9997cc057edf1f688ab8435604a8565fd7731cde889f84f4b56a6f4870bb12061547308f0dd2c90bd5802974df18f308afcfb94dfa413deb8f3594061047fba851306aa52cab652174534691e605c2c1c8772c65ceb316752cadfd8012c3d87255adad1fb76c9f7dceed0856e983d3e8b29ef4b53d3e260442d9ca910cbef1e72917d82127c2804cad32575eec4db8d1a1d8209ee97fc7ee81215deebe0c6144616b666216d46a851384adbb37d29d09b947c70540e98b5998c226e3c1054577f70549061a9e002ff885c64846565c80ff65baa593d23a5c07052e34de590dc45a33bc16689e8ca0488f3553bad29c17e24279e21d3f15c8964555bbcaf808425e809cf4bc250104da870162fe088c1856067e92abcc0e7b1060fd703882deec70054ac584e2c96e385391bfdf45995e8456fd1a2cb55304d6e22a7d2cabb5692711cb21a4c1e086ff1", 0x2000, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa40)="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", 0x2000, &(0x7f0000000a40)={&(0x7f0000000080)={0x50, 0xfffffffffffffff5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000002100)='./file0/file0\x00') 02:06:50 executing program 0: r0 = io_uring_setup(0x233d, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xf8) 02:06:50 executing program 0: r0 = io_uring_setup(0x233d, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xf8) 02:06:50 executing program 0: r0 = io_uring_setup(0x233d, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xf8) 02:06:50 executing program 0: r0 = io_uring_setup(0x233d, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xf8) 02:06:50 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="c27e1042d0651bce42a12672645f5570a20b7c59237dda67a6977f811699cc556f7d983c287dce7b79ecba0617c213a760551732a3f2b85d81eb66892fa1c4f56dfd583dab1705bc8b75ef038991090b2814f24a76e8e3019382cb841d60025c8f16cf91b5aebb774733ba6e5b74c2bf34261a03157ccafd592820833f34c6e8a78bad6d715fc50566e3cf4dfab7596781c75f56aff62cb2f235e23e80b16c57b055969b1336c91067784941f612a43910420913ca5cb6ea113476d7ba318b758ea715a829ee7f539916438a07c15d6a0b0ba35fd9fd7005f08ff99352fc43157278d809133945d6445ae5a91dec4e8484f49b27da67fc16a8d9509b39ed479beffe8bff4f579204aed180227379f474196b73844ca0730926f0f7168f6e1cca620e05f0f057079abe8d0631ebd2a188a294e9129a82e883b498fc36854b4aa2ee8b670218c90f4850462b9a65b295333a0afa23db6bdc68e2400ae437585611d59ed355ba23c2ac2b94a0f530b34bdc2c835fcf6a25e3397de2c1e6e1794081552f4428d34184d8f28aefa268ccc2dfe8590ed8c95d6b8374225fa113b4a0e0eaf121d0057a5ea573dfa6805df9c464b03b88ea3bb9ba755b6b953e67e0d0760f2d4727196fc463084f6a5d5a4352e2fe8f903b46a146ab214a438d7b90c033eb1f354929b9e5488c7102013db43b43b7b00c6a3370f2858b7e07e03ab54c4b491868e7f411f16eac1459c0025e1d3cac369986fc123675957090800ac99d39a0fec494431d0fa2b0368f55037654eb9e83fad67589058244f7c0e6983999d91cbd74c79b839ed9ea5eeacbc2367497365042d04f6b8c60ba3de63f7a4a1258b14b4dca89f63a1e0a08b36f448dc8f91c51f8f7d2958b6844aa16b68ffd09ba59c5c0874c39a05d2638e8d9a9f520a0d76c61e71b8c9e06c458141e442cc12fdc4197baf0cf19f7f86325e9331dbfc9f4dd3b97b9e87bf1273f64c4e16056537b7fcd3e99f63002a915daf0b22aa0059c29315ca3e36c1e8c29d2a992212bf96dabfc029a0ca6ad8ef0973d45d4f842fb4a76e53f556bd87e6eb083b3a90bec994d4b1fa1fc8059fdd5c0fef2dfef5d8d532c3244aafc03a322ec13f28dd4abe4c2dec2747b65cf8cd9fa98426734a844445d9e92b3220031aacae251468cc764768c0e0fbb5f4add29a1ddd3e7be1dcdb7e44f2e989a47b33bf923b80ad26496c14f9228e16f3b323a605ab96ebf2bc324d09a6bfdff600e021f42dd60572b072242e94eda2f49f54adc01893086ab4f43d75b0a34bd55f5226e6e24f3970f2b3f6f7ab12ad4ee4deff279d1d95ffc3ad7657325cc38fb3703485d418a2e9568c833f6bb7b95a686c73595782c3c82d7da4f37637d30aee46afcbb6af2acf634e152059d27bc5ea97bcb3a76540014537c84c65f058f1bcfee92abf2e5b4e3341c1a7c5f9efadfb824ee0e7c780ebb28213786d95b72dbc5931327dfc255fe8bd57a45a1090e04520d8047564470d33b75fd2564ba268619cf677629039b1fc87a8e875777fcae7234ac07968d8a437770e1c07e0141ebc8e409dc9320320836369ed9611f06465b0cfcfb82d6467e9b30484ca45e5604abc2bb6a2356a85f2988b913b77b9fb0979e5722b8324cf6af02f8b872545c7341b631753b220aa268c40a72dea80ea7b3dfee31a5998bce5f6e0fbee53e8b8f2c332f6cc4e332114787a2ee695fea4304ea728dea0a834be660bf058b46e3d9519c7ec49281e7964897629b7104da56e6cd44a5b18a93836296c86d913c2d80b7bd9a10673784dc55ea36749579fd887ff5d7c5c8b2aea9c070b4d465da8f221e1ce8d06fd2cc893bf65fd07d095e1bf19f83c5517fc7f227bc311d280e289a2d24b71368823dde7f377797320b67b577b10dac4a214697693f5fcedcc2507a1d23b75fb1a27a2390c28f82bdff5b3fc088e2fcbb827ec05b6268e3845d23aa694820ee8956822b4079f2bdc70a2ee2dea65bfed257ffeca487264bc7da7cd05a6180a96944f9b06c3c100873d29e399de393055cfa3fd8594d13380a78efc1e2ad02a73b77fe2290af0038a05579bdc98c8de8db840ef63517220eeb69c0f945232c50ee42358b6e28490de0ba8fd8242e9e07f4192d37d91ff26dd02e59cf79553b6899489abec2d2107a97652a7a6fa9376ce9c734bfb4ba5d5b41cd75348bc7521850f7471671f3666f4ffa8115ea53b160fdac55a3648a2ec34dadb84285ee5bedb7fd75fcd37ac1cf45e56cd116f95f2d686896905a03fdd69dc22637a30a5d0091ff047ab484bcbe6cd7a1089f0b3234d8bf5ea245c74969de2fdb21d2d4afc1be10800995d6a70aec926275b7ea8f7732fa29bda03e9f5678ee9147b2451c84016e76c867320e7dc2c388ef0506691736f38870204dfc8f09b5be661ea7bf27268f03760ef826745811bf4bcedfa9847d81f69952d9fba496f65a258085f7b13f83e4387eee2bd98a8b1a57979d46e5823a38e58e66e1bc613c2ed18e55a3d92afebb96fbe392d115ded60dae6786e0022416f92cd291f6b923f457ae9e16fc4f1bd87b4756a8c7bb2b107a1efe553d23d3422e7730f9f2b532d4d3b2681744e2e4429d3bc6269fc727049f0fc9940c784a81d8939ce7520c7365238fb109c765ec45ec7b907893509a4aa52c7ad026b340a9c5eb68582199fbfac02488dba107a4489a98a598c6733c4accc0569901418602a8c5c7f3d018142d909a6ffdf7fa70d8a9f417d5d161e0a308f9c0f167a64705e008c600eb40133ea612bd661bb9b1171832b0cfba8e64f47fef01a37aa9a44f5ed876dbaad27bbb2993efcd33dbffad37134496c3aec4d938ccdb83c9083e7088bfa439f2b4065b74b91746af2a7beaa5229e6f558fff76ccb4225b00d36ad715e30f1c9c4a05a0b9bab00fc2580046a7a92d0a314b32e0bee33c87f2805e120d93696594317b24569d4b4f4380595fb056c13edaac450bf90150700c5d0f1c1cbd2e34f6cd20f67ef44b322d55130944aba4177fb836eed4cdc61df38e99acf9a6d9ecb961c5ced66c7f93201dfa571ab952d8a81b1b11e413d6e8d94d5d47ac25c668e6742b7fd0bb1c4451feb783d622879739b585e6448afa9d655f910132acf2ee72938717471356c08367aac2b965c4856dc3e21bddb244f13eda17545de07c19aee96985c7539fc3628b29aee5358080c83d35f173132266002d05bd4d75b29b0eb1400c8c7de85f84387f07d7bbce21fcb53cf5617a232e7da3b2eb0af31e2d780a4e6695737349818fd6e0e50d0a8475ae09516f9864358c444e999880a5d2a128a5586044dbeec676649690fcbe43ef1f4bd3bcf3e431d17db83eed17387d9f16db16994fa5299b0b19a518004fff49d5a32da5e67b2b34516b0d36163c9ad0a2ad8e9d73e4c26d0f6615f3504fa1a7e47240edd5c2bcb7f46028ce4bb3448edaf0efc34c2b1acabd90fb83734b662f0d79ca8e9a4f29bd9c809016720ad9a3ac1ba875f594c10252a47d7dc324863e0cde2c44c2e37c73c31070ad22bee51f68bda240658ee6f9e223b1ed0279438cea3336461deda005e88ed274ac285099dd6ac58be2111a617006aeb2644a83fdee5549064c6e5005cc3d60109ebcb96110f3e3081ee13ee82ebbcb1ebbc3d8bcddfece569617eef225df35b95ce9b556f16a33e45f6598118cf185acdd1668816502de243bc7a4f605e6ec563436b0f7f67bc08cd339945c4d685e608c868d0d9f8da8cbbcaaa5fd05e22e89271dec4a4f765ce856f53d83349812b664206de503826b71dafad742cb2174a95cb5e3d32309c8dd3924053c1054117f90898df1d3e6e9f013bd3877dadaacb8b1a742335004f7bfdacc7c7ed0a5c43bba898992da9aef763c13884f9cfe9e2356afdee704dbb499c356049a6e1b2b2a00fa66013b79a1b6164e6734562ad0d6b46a5fb8b86904f163613e9fbc6b64f4fb4361061ec3af50867f7679f272395ba453bd1784069d5c5d0df1b7b08ff7c6d424297c442cd0954c101f19ff8318ac9bd471c22562c521f55a797a1cd3c46a39ddb1f38ce3de4607c665c516493efb5e78251ac1728e5b0d9b4cdd760cbea82456336633ebdc3bb002b7380f3973517fbaff975b06221c3e052b34d4e6c83c93ab929a54a0e6f44c8b8182d2ce31935b36c2968b5be3b04cc8c14da762b170689fa5031ff6c5bbc26bf683f54f4129b70e29a4cdea7f39953d5843907ff2ad07b0f118d77ea9dd3b0501cee9dddcda7754592b3f6838635bfe8097b5b2f1ef73f857c35944c98a5b800df8fb97ea76dd448841f22a3deee1311925c452ad44221a9a6c3182f89e408c1edb1f4c82d7fed5e70e21c738a4e44782c91e6feffc802a91caf5b14b5f40da80b5c8213d1a84ba43913ae66c3623330a023cb1701a25de615bf55ba9e30f955f6208ee4770938a768e5d526fc0572227d6ccc4fca345e27514700a79dac95da1191ad71c5c64deb8435916f4fb1ceeeae6f3da582e145876dc962a5cb8332df851130a9f2425490284058785465ae49c0e73577a0ea9c3b7289869801e77f1bfc63493b9e6a718969b7fdf8399f556c744eb54b0ceb0451bc93175b53ce33a3b5e26bf0919caf4fb418f3466ffd279893666fc9340fbe53a5daeabda125e33414cb9295b4ea557cb7acc212202ae61bd1e4c0c177a006b355c27dc1b51ab1aa8f3ff710a5eec644eeb712842d26bbc0aef80e3883c608867c1a9113d74b86c961fc7bd9346ac5e1296a5aa4b0fb64474efd0f34b3d14eabc7e0bdb9c83848a67612d0d882485849619c4f94c0c444e351cce6de343b4f59094520da2f540ce9c19490520a1f603fafa1b0d66d6e7bb1551a8129df1808d5bfc6f2aac410c3c07ea690c87f303861a9c3f5c4b5113ada81424d775d901d73c8e67e3cd8d0cc0aab358b152d987cfdd789a26c58dbac4ce35d3f23bdd3cda7fca875c1b339cad8fd67d5ea52f89afdc77d05391f4410e6f0f45eefb9dc55d8f4fe17629b38b54fb5c04988fef76bd7cc6b9915b27da1f80e8ae6b9ac3ed4a5aeb7092dde56da5e4b36d8e35cf882a0f0246a715b08e045d3973f11e120fde7d26691b067dd86c8af4cc5dbe0091bab3a72ae175997338044bd1b9ac063f03216bdb6e35a78fc33d6f86ba6929819d2caea948c97eb49daf2cb3da51aa3f1ff1c89cbd988d98632954685044e1189c03b25b8bb1873cc397ba883901a0cc88cdf0ac666da7b06870dd73e52c21acc41e95e2dc61cf74163f449cd927acd164e110f7e83f5be7720fb1036c48086378669ae1d7a425af33977678545598bbfde34e8313018eeb5bdde90cef4f9fbcf41dd8e17b573722879383b1d58cba88008c73a12c0cc4213a5f821ae51320e6c8e194d667bc839828636eb37ea639b22ee5143039b0d31899e6b47c675141dc84e6d9caf32cd33c35e9cf071d5de614a4f34177fbe3f8ebca6384f97c0be9060a1f0c5ad01bd9f661a3f1f0609dbae5cc18625204f3d3ccb484be752d07515d0b7eee8dfe71e4094de18a7c9e346a94b6fa538bc49a75985d90ae9dbd393d0f8e0a63f1de8f0349a253a938f18da56a805eadc399006af4d2e25f781b80aefede1e739bf87523eb255841d0be22410c68432a717f60e559db776c5124feac31687ea60a44f584a91d8edd1ee6affdfef40cb8a783cce5f44b4ce07b98f54b9bb6f8fe5beaeae94a00ad86fcaae1d02d17f08d038dbc63742a71fc8f38c89040a29ccbcfed7e1f71ca4e845a8fbe15f823574978a4f4c84443dbbb2006582e0890a7803bf5c66b97e7cfb9a7b8458e1b5b4e6d35e527c980cb0b662ead4de695f01bc39409ef25075adaa972f419d146955901828384a62ef1bda789804f14776192d1f4ae2bcef34d9d332a0ff0f59cb7f6ee816ae3df89ed004f19b26dbd94a4b940faa075287af69704a0bccf491c8cb4747ef75c6770d4961f07f7f11f601e27888e383373a2f81eb4192421bfb12049fae1d0a005e62995dffb3ae8a3df3817ec733bfe148308072a47a3cf3ecc22311a63a2d28de8d272f72e63c8c89a01a66743590b08a88b06d51a7d38c1d369a6a464c8919a52badd206b28cb8d944cadd369645c307ab36e0ed6b6e49af422b394b40e486692817b51f1a398228d5ebe38201cc9a3fcdbba5310759f142bebde2a943c83b1c675d1dca9f658028239342fe98d1d4950144ebc3cba68d5e62263bdf0a1ce115f67ddf48e86150099282a30683e071ccf9160712630ba02425d76c20aa5814467d902199b7b50cd798291c1e2ae3e1f1472bd086c7698816188e5313cde9961f3de7a9080aca6d6543b980e449ad152c913c58780a5b1d7eb78807a8c820cff2827b794e121767eca300ed6f853b4a952c8b3117d30a47d5ad98ca2b10db1967213b6a5e880e1deccd78522f9f3a51b303b7caae8bb093248f8ae690144c3ffdb8beb7ef19a2b37a0f2dc419ddaec7dbfaafbaedf8d69d8f6d8761f52ca4ab50cf120c032d563150373c9bdd8a993f283205f9a38a1a19616991666bcec01bdef49bc36eb06c03bca23ea3a147e26ceb274fbcd868ac6851973c637bda6f19273c210def5044ba97883ed33ab6ec13fdbadec38844d9b0d24f072a2d45d074b60aa4d80787e5ec393e9deb1b8d110192c3692a9d1e00a6b28c7f0c7a70a77beeb20d9ebb6b95d2e727d4c7a3a2c03a0bbcd87ed859a7dec6cae3c1b92c841ff4487ba4f08cfb928387e4a7428b850ff4dc65be1a3d1171336c11e9041db333d975317ccc3eaed3921141a874226362c8d0a185762b8cafd6a804b041a555a16f0c75b83a1d9db6a5070803da234b766f8fa3f05a31359dd57e9ecbe123ddfd2a6548af7e8c83148110dc5e95a50dfcdbe131c686301142f38348d2c5faa377cc5f5178dfd00693b98bc015ac0c7f5aa49f51ed6b424c894a471c84e03a5197888909467f651185bd1c746309c19d76b46e2d0e795d99f40cc2b17a142f3d553c157ffdddc1c6f296ce22992be9e0103271afe5ef6189289ae721472ee3b83d68ffd123ba029e28ca55cf7da54c453c7d239dd15a61f8f4450d63a3c1c083d620899c116749a9a171496dea55a99e51091a4f9e17fc3d2fc86af415519a9fdb8d94fdff65df49e9096c882013e7ffb47b0545c84435c6c4fc107455665dc87290a089b9803088e1e38038f909eeba72329b64fdb2852b0c6e3d1ea0dc0ae34e08eaf8e21271992240d66c0e411c6e6319b5a6607278d458c229daf76f70ce751e175b804e844e0e007be56861f05c667b741a000490733b2334726039e83c6d13635741070df5b688680b36529ef22d823843f74f55f2a0e3347e699fae7cfe35c66a202bdf8efa2b395e8f04bd5e6587420f1387f7db385c28248e57fc05cf04ce351ea64b7535dad99ad28f1150a364a8bcb98c667affc006b94b4804556c789e318d21af1c807c73e09e5abdd48190ff4d245630fa8bf078739b20361e546badf257160de8666e66561f92629c329ef6cf9b1d76760c758868f290cb53de6688940123ea08adfcc0e828082687c43f692f6203380f5facc751f2159dfeaecabe40558abe27be9452d4612c610ae81a6ea9032f23e2cc8e52cf601c044047d85b32629f215c667a03c25f29d2d38755cf9cc1bbcb3424b6152c270db7a1cb72f13c542da24718422b484c83756eabecb753b1723cabdb252733ec5a208c2c92dad7c283c26a83b1cf93141ead9b48df678ce0604d12827d741c2489b8252ab4d8cadef39e8b94b41c4dd08ac756ba6e66aba050e2d4bf7ce75e8b0ce0a8d93c6dff2c1eadec280c4479b31ce57b09da95acbadacb9319533dee04bd980300a700fd2ae62d33814a13019f85104640c61b93d1b8af26835d8fad74f35aa00522702a899dbbaf405245061e4ee5f7c1020459ee732cde4dbb5064b9e89c0ca85ddb8a96abbce970a91aa1b79bb3fef7c91a4c6851b7ede029886825fbcc3c988d186e0ed2691cfc290672e3480bc8cb4d2e1376a865e64886ee6938ace2556437df792cf234ad17b4ff0e3615c839e456d7eefee958aeb54550cc144776c37796e5a966231b5eeca181257508c893a5d2393b5a4b582b3cbd9cb6f284dd22b9502af7db74ae4b22fe62ec8e24e62ea09edee8cf7f66c9bed9268c87c8c7346a1db5a7a2be56995d27881db119ff0e3b1170554e72115edf6c8abe196189e3a0d034b5d88a59b5ce52a1bce2b21bfd9a52a6248512c1558fb97ea1599b8adf5b0f0b2a3a2d2dd5015ce8522c9643fe04bddf39b6e008ab7f470b805e129452606f43818b9d9fbd4ac19bfebf67bd2dada79affd0c7a638d9f91ca5d1edaa085aa5bb6162663a1e4c567fa7fa9897fedb9f4ca37b8548759274920903aeabea3f43e13f4750a103d3096f06615f34b684cd57417c55018459df06e123c404770492a73d69ad1117430829b1f875525eddd63fe8c89a05d7dd3f70f1418949006bf114abda7b97ce95307febe0c558647888fcfca396a8d301382a99ea45c6a19191db330661b68f0bda21730ffd27731111617719ef5a21ce745b6467e1961ba105f942d910eca5009effaedcb70cd2b3185d251615acec33426ed646aae736b2631d851813ae6609ac075f3c20f2353db1baab8b1cf1ed51e8bb636f0d3f2d2a72bd0b5864dc20a7c3c0cead439dae2cf60bfe6c4730b90078afa0bc577acdc4bea4b5e60dfb3782ed0abc2ae223eace66399d2a018cbd7bdbf3f49b5538ad215bb9c631273498c7d78aa047e9a66cfc33adcfa2742efecf337e18eefd6bdd046057fdfd393e822d6480ce7cd7b30c301eef0f8f219b0130db605fbdb4b1fadbe6344ecb31b6f200e3a254395d42045d9a148b443061e0457399a898c32acc9c57f219fee843c087f04650afa27fbb086980ca1c5f106bd45ca635ca76b0af09f6bad79a253e46d35fa9d06d30753bfdda41438e313c19529d55f223b9d9c632ee1028a9c460cfda962eecfb3cc987d5815bdcf48edd5d3f30288f1803555c42f3596d69d1b64f04da066c8d5e1b6a4eaac7fb7d69b3bb9d3271da3027273e7e61bbd488b5fcff0bb2359252d85505106ad329d8a7538af0f19e6447b5b18ef9d99063ba47d69e1a543e208aef434d6b008560b639d2a3dfd367d8c2ec3c16dc4fc5296d422179b06b223d80ac2b0984af6038b59362088b3a1a52ac26d01db1fb704165c93fd757b0736ae855b38d8a2889bfc413b75976a2fcb602e54771583ec96bebf54444f9b48a0b07cd79af99f3997e7ef07c9daf9ed16a14b429745dafa6ea772d666363fe1e9ebb1cd59e7549ef8371a00d1b764440fb59b630e13d02762bcf25ffd159d28936c78c1e424f2fdac3cf52976207f5301922c1de5b19b0b4524eab0de93750a3388c4f76767db46a734cb3f374c3604e7e5e1379bc7037eda11c6a1eb45a8cd14e814d09ea56db86d1fa359230416a888c3d4a1f07782dfffb3d771d5d36f840ca8539eaef30b4851b80bc353876c5c79d3dca1c7db0180bddd5926a8a6790a2051c508a691cd84e21609dfb21f2600bde84fb69efc829654636b0dae4f585e63544d011ae73fb889a52f286aba35bb51eb020f2d4e933fecae708ac7f20f15334afa95243b4f60e7bd00ae4138877cd7908639a8e1fe1e186a7ad82aa02205d5e41c7c059933cbf360c022ea73ed44dcc536d17a184b988bac538921e0f28a88a48abca8e7b519dca5c31164544f38b11f9e248aaaa4139d9bc03131f625e45dfcba28ce6c4aa7ad0a16f16d235ed966daf4cee807d389bf4a88b0ac6d47d30bbaec35f6796c18b7be248737151a07f04f86b033cc8670430965b057cd6605783b906c1e498c40ae47a1ac44c9d5f8768cdea963de29a11eeed370b3a128d3244fb59345b1878138947894df7bce97ad23c339f08cac8bcd6e76d9d06e428026ea6ea008a5a9b533dfd8a4bcbe683ea3deb065f1b88145f42e22980910fe17c300e036e5de57ea4a4f4b9ac8c5288da1620ebb02e838a2f6bbdf184a47eaaa54e15237d1f2d701aa72a19b60de41c83098521e57245038e14ff4be98657b24f361206fa91da0e695cce7c8218b0fbeebb6f802d12cd34cd79bfa0860ff9defe82df7381e2ae33bfb8ca28a0c2ae33c85a93e526da966b84f20e17c28ad0448c518a74db63ca6cbc1d94b596711b15689a71efa49c7a0ced5a91e219dd43ead7368116bd525ca33ac3833dcd0d6206798a559761eba55d26599f77f40bad309813a8445103f24d1d6ea2e0bbceaa50fb80686515b49306292fe3564da8849e380c2f361df5e4419aa70c89adde717cb44fa8b5e188b85a9680a50ae772c4375e7f77d5f59fc00d3fefff27620766c77eba0a1a711e75e14c7a476f34141d049de666bb44cd06c1bb9ff9b92377048a893a498f13454882c64157f50ebb93da51d7e996d0696dddadd10775f78cd20cc0ff5714ebe3d5c8d940556afbb30a14309e64b1d3e218cbb09d8493b40e77c74806f679f1a1c49fca67565cc2b2e30b920a22543eba1745a190f43cbf016f2e10dfce9226601d4317714636c395a9c3afa1463c7e1ffe07d7398ba8276ec0cefcd128d9c15793967ce6d6965d2f6bb7e6352cd28e2686202dc7b8b65a39e933ae375096c4de3c8e41b5e9adb7804bdb1caa43b7dcac761e720b7866c7af49039330672272e65cf872310201f6743ec8f07d467aaa8a4cc33f00ab795774d24b902c6a1e03d829d1ec1d16fa517484991c6a034e759996896a94039566f10d97d6da2a05b40f95b398930d86b007af06e930144a097de09bb0b3db93b0e54f8e183cde38a2587dcd20900a9816f77e4e4cdf02c562d1528a7dde0a01e74e3bd42a517a24e0576c48277e9f093822a92d156d3a73992f11ef36e4711c5ab6cf7605172c07d683cd956a90ecddb306b3ae5422e6b923f06e86afd5fdd84f8491987f1f31635f3b54bb7186ea01b8214dcf41dc54aabc6f9b534f470f87690b6324127a1a43bd14921b122bef8b312a7e659528bc3bfa9f3af8abd66b702ec2a5a4758e89f85446b9536903fd92341b8a204a24472474cf9997cc057edf1f688ab8435604a8565fd7731cde889f84f4b56a6f4870bb12061547308f0dd2c90bd5802974df18f308afcfb94dfa413deb8f3594061047fba851306aa52cab652174534691e605c2c1c8772c65ceb316752cadfd8012c3d87255adad1fb76c9f7dceed0856e983d3e8b29ef4b53d3e260442d9ca910cbef1e72917d82127c2804cad32575eec4db8d1a1d8209ee97fc7ee81215deebe0c6144616b666216d46a851384adbb37d29d09b947c70540e98b5998c226e3c1054577f70549061a9e002ff885c64846565c80ff65baa593d23a5c07052e34de590dc45a33bc16689e8ca0488f3553bad29c17e24279e21d3f15c8964555bbcaf808425e809cf4bc250104da870162fe088c1856067e92abcc0e7b1060fd703882deec70054ac584e2c96e385391bfdf45995e8456fd1a2cb55304d6e22a7d2cabb5692711cb21a4c1e086ff1", 0x2000, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa40)="2cd10283b6c0eabe548edb90c27aedf99db2f95ae39c423d0f88f0d2a5628993a304f64422d77e52d1620593be004b8c9d4bbf7d56fa6842f9808babcf8267df8c5adcf38b7875da58381b08037f6e5633b423488f7aa77f2609856ef8d5acd1869a13d66e1c51b7ec6b869c7da9b30049c378a6f4cdc683988b960a4478fe8654634098217032ee02c89843947238d0eb2db6720199e03c52299128a8e4f8617d4013680fb5e87c4cf973765bb34ab851ef80455c0476ed6a8d1f2449a5a27cd9e4d1e411de8f7cc06377c53170ee98d47d35666cbb514a53c2a9ce6e803b97d1f9167e2332c19a6942b8c53f5ad57a159bd378ab8deaf3d9bacda4e831da4f1cee23656dbfd20dce105b2fe887c99897f4a7289b82b2be939556e3a03dbc25ae56ad02927ae099adecb4ce8d786dafa7e26afa91f77ab4eaf9deca62b21a3e8086c3847fd79d46795d6c32793a2138abf7c279d55281557fd072557d2d95cc1fea1cfc9e7eeba6655dfdb003ef07a22079df00f77e50a897b4fb54e306b974bb884a4a5628ca5aec111e9321b32d31feba89ff6cba7fe283c46347a57f7c8dd5c5fb63651a017ac2706744a491ec802369223273c1257df9a5ea43c86e560b657c8aa37d3d60f8e9f2f0939489ea5d8f665631682df97d4c7c57d58a73994c4b897839945f1fb39a8f87cdd46f43625cfc963d3fcd0934e1c1c794c344d3bf9c31758fdf6fcf87aedfad3b30df3646e03634085553a68d5f0699094a03f0fac8d0df2eaae8eeda0e577277bdb9d6fd881e48912a106d8c47733a97d581c61c498292922df5422c18014f480eee9ef19b1637f7c13fb5a5ce23ce7727cab54d09ad7b793abf10d6e35a6034cf6b26327e1845ff98e0bcfb2e5530a3128d82aba716bd01d775d0210a9c48ba552e9256bf7a05a145bf6bc3db77bced168993b98cdbad1477e294d71b9fcc67c613d5af41f80e8add0d9a278347de5f1a5163731a3640914fc57911e9804168ec7b6ea0cfdd227f7143c1f98380fc340b920f3ec1d0ff78a19b1bfb46e4c0eb48c243847a02fb7ad2749b71dd2bb82fb1cdd0c0a27064a6f32849552d553723470dfc24ae1d77d194565d3a14cd04f7e1d35b102bb21b46e7e4d067f0d6cbcb79399bc578fe364beafc32429db725e0f7f850a8f69f9c6bc4ebaad7cf003979f2aafbdbb81cfb3d2018e91be7e5a53879e93dbadfbe7ca5b7944c83b62a52b6fef0624c42b1d617fced7ea46b3a3e01728c91d5892c1bd77a797a69e8e224be1b7f3d2a8d12104ff95229ba1be967aa6d6f6d13dc82fe8579e305e52047aa362837c23eb14f558267f93714a78df44a945bdff59a5df5ac09c9b3ff8580f7e24e22f383edf936370f9f6d10c6e5d4246ea6ef2a281a2878a83b9dad0aa2141ee838c40ef84acf6b32207e9ec0aa2b656bc450194a75656194d3ef5de144705cc19e4df329c5a2d86718a543fa1898ff929d1961a038c0f40ff54e472c05609980cb31eb7681e38373e0621ce348ac563f1385e74ef037cbaa09afcdd22484fa4f3a5aada48ddddc38cd208c989794fcbdc569980d2dacdaadef9f97fb9421d617af2f1ef014c7d1f85d21ac8a50339db9efeb2b1d21e08100ebc78cfbdeb1fbba48891af3d1bd45e8e806c1dd227af93fe19c86ac20a53e443c7e42bc6b3175990b60092a147ac0c52e89d408efbed101dd85cceb2cc88f4277cf1b6f08c2c4b5ba8e5e0ddf5d8d8dc5c5e255b523096fd1cd9b9aabfb0eade0c178ad0ea0295301fcafa52dbc6d3813ff7825c7902aa77bf251e9a55e474ec7f8993d8c11f1784074911258ff436e2ffb73a5c0a48bae2512672a6956f19de0298fc43c81857b003de93fc3b83238d0eed2c729396b2b8f0af2bc76f9851f8fdba900a433f4198398ffe9496a093f467b8df98a5436c71ffbfd1d0933d00482234ee1d0badb0abaea17b584ff41310a2ab465008c03a973c05ad00b5baeb6c9c41283551badd655b46329536dca7d332d644321bea9f30af180b9903c813192bfd5c2169c6ca33bbc54a3a85ec5562e57652862a3ab5ed6c540c7a6b9315512b23ffe5aa6bdc2642ac77ec144c47cc01c3b55ad0a34504690178a28b7d807072faec579733f89acfb5aaeabfaf560d69add6214b90d99c014d832a3b335513df820bfcffeb8626ab9a3a03e28c54086dba02632d7a54d58350eef0705090d212e81f49ca2f3ada2a9ff6161a165910bf1f0759860f02b6a2b6503673c606dd57df974dc4821a4f09e023c8ce22ca69d2e9c532c099eb9699ce3744fabffdd2fa35dd169e716d5141325c2bfe19be8aac61e677ad04c79241c8b5076780e367f5157b9c5990cceda5f37dbb48fcf8e19e5a85a2fac5ac05b3c0253611e18d42d00ff89c81b0de44db7950e966c754f511f586c561359320dd3c9824f830bb5f6c553fa4a38ba5a8df5b6558f78b28f77be3c8f31f760acad8f47e95e4344af444c171907a9c47dda6084e9476e9fc00dc90dd03f72b3202632a87a53e93f31de195748948a5219faca3fedad647864da12000f7ea1ff96e836a4d069ce6a3d10a24ba9e9f68c60dcb643ee4d9592cfd204843618a611c47a3d43aa5d6f4e4553849efe15c2b4f1271ad093c0d574746d4ea3c00506f09c974288a89bd330f39f376c28641e82df2dfaae3b7493192ed9a2491d75f4953be77b3e8e19b17f7c12398a5ae8ff4b4db70d5b4e08a9b0de25521981f331c59cd8cc1badd539af5e6ac2e64c8e24c5de595b264cbe6a5e5f50baf98addffe22ddf4ad59e426771f873a0012827321d131c25894d8191b415dfaa2a54864de12e1be8c5c2b03d2e7b53894192abdeceb56110b99b5729c077dda98f38d7b19ccf6e5a1a1425c99f327fe28b236dac16eedc7ad550d818406d894441b9eb3fe929df3b92e5a6deba8a1619105bb53b6463c1b0b466142e4a2a594bf8f8b31d46d3f0f4406ca5259c99fe80c9fdaa572fbebfd5ebefa552d025e030e6b3b8225c7506004d7446f626b26c8d0e73bebe695a553ae3c6d06114b7cf3f5e9eff096bda153ceab5407da13b5d5a96e5c069a238e4e6dd9f307f438a6d03af23bbd82ab6781c11c28b6916865c1ec6f5c914d6b63adb09a78f01e04d8c061612552dde2e7a3ccf76f7bd488e03ad8b6372f4d4f741040d9580dd501bbf91077bf874ab412fa87500c68fc833663664f0ed921cbc8d52c37a527fcb4861fce4713e069f29f164641aba70feed77dc335854e595ea870469b1819b19f151d74fe237c6de23c2a5fd25d3e4ce3633dc3e8bf1a69a771e9590215d586e314953a9425316e811f3099913a958dd8f77716500a1789b213475dd88da44e6a9630b5108705d7755f068503fd8e484af3e38787b3d0a3b563f45edfad8be5a00c46d9c8c14be545191fa0b4c953b9e24591ae847948c6a4891592b384ad34d733fe191af8bd22d1c7628913a0f7ec5960e0c01c4e66fc952d049b0d19700dd84d500dfccfbbab16df8c284a47bc0f57f85f82f7b31d80d0c292978440911ec22304ccb0158072fbb737f932646ff5a62554aecf07b44c2624f8bf77ea9776eed857fb75721b32ff588a8ff99b401de360b4848739603e4f98518b1228519cf4ea871671057371275355ca3ab18f2948c925200771455dafb484bf37eb687f9ade05e31c4d8d3d5b55fe458415e8cd4c1bb8ae5542121cb4a22ada4f13d6acfba3907aa3cb13e470a7b4e8a03517a77658cee2fbfb4864c54d0c5b8295719520df37ff164ba26341a92d12a94d992497119d5c952c77821150145611f7adf66f87052139c65db5f5b3cd1c5d15de76d4bf409df3b06bb90edf26117368de0a4a6c6f5bfbae643e4cf531dbdf6c7bdb24a11e3739e8a651407a7dc8954058f77c4bfe3972f859db2224914dfb9c2aa4d497cc7318c6afa4013a2501fc4a6898ac765046ea7c8a5fa3b7f604d82e8c0fecb0c4c75816cf76969d091508f9a944f6a3d215a9ea074325f36548ea9e0cea7d2fc34d4d9052b2e537a43f12388680e531e99cef9ebc0970aa3be4cba0e7ebb60e4454e1e57f48f6208235faac12ad435be9ffc235ac14bbdae87c85f613b5847976c5ffe214729ce0ee4000b9e6b6cc83ddbd0678693a90efaceeb8c0d264f86ea320be30b559d53b022f288ec47c492c4c3171c68af8a151e9b590b78586fdd6ad552b51401fc93d0195aa0164390d05746114f997d11805542a1f01b118fe2de3e70fcc5229a2414411895b522bd77b8ae6f875cdeb7a502b2281e90a4b4d1dfa82b2bbbefe5447c744c2a8c0f1e8c2b0d76bd5f9817b63c338b2f426b2098d467c8541792f8cb842f32e482c644d3cceb18703b1e64622c5436cc4f9014d4636c9c8b76ae815c88ae9998baccf0d71ec8352de134e7a1d30e6a3823e2cb639d0a8a493dad23e6959a3df5327d6c41e09c9c70d286e9180b07bc13ac9f60df7d061293273fbad0d560a94e78308a00b8fe7db63534bd5e2bb28f18fe33f8fe1b3d53e5bc608ef259ed4ca11407d330e41bf7e3b6e00afc3708645114c1097f1da917383d34faadc2c38c96764812a8e4141203f45c0b78e25a1cac1b8da91cbf8705c6d5e5d2e2460e6cf9096d1e8262d0a32b23f93d2cf53fd5f128ff93d74d810037007ef4b9eb63d2a3fef69d2423f34490071b4a21154245a911f95b13950a497c79ef860a18536a180fe611e68e9322af97fc624ce84126f9a2351155b73f8aa2d650250c3eb6a93b5cc754d3b7fa9b222929d1ca7067675b4207166c9f5054a028214889f2f2d210c2adaa31680bb252ef37e8a247e31c25b53049788e551d09683bf0baa95b9756a8fb0a9d01d8a5b3085a9ef02563098a1c1f0287348dd782e2648838a11dd618810c861798ea373ea5536b31b1a5a85b1fcf68b875333a4ed84642121f97b2257be9f6c71e1acd72fa88f1a8348a22edd2ce8faa144313344b1d2b1a5de266bb178856e7f890ef8b597ff3ccb0319b7a1f58f309b56db4ae80c04ced4ee8c8c239ec91579a649e69e78b931354446e4bfb6ed307fa75a9599104ae1a3b6fe25beda1cab35aa75ae3fa8b70dc4db943852a9ec9ef25fe90e7d23120778d01d7dc1b5facc90326c7e6818df527bf67d439e01098347be22657110e6e4d3fbc92f46b6194427a150db3393fd784bc7d22157be2467f993060c9e5e8026cd279c79fecf9041564a6c65927cd9e1c0fe028e6e6bccf6e0a9e641c6189b6269fbefbc3570cf7204f6abbb8b6c9055b460b56f9fb4d702421223374ecc83a01ccee9bdad88c10485412a30cd5c25e4d1adbaa5ec5dcc974ce31adf5b1b459c709ddd89b1e5dcf48a892fa4868097b56ccedfb64ee0f8672254b75acece8724dbafdd3af81f289d825ac506a8f8bbd84f6b339dc83426baf01b29ddc9de13856d6e1dae5930e16b71b0c799db59c7c9175571cfee997be893b606e2fc8cc6eb7eab9b24cf348212bc0c829b4e00f5e16b763f3ffdcaf37fa4b045ec8657546e18b920ad32f7d35bc28c0732e725c2f838f8466a3eec6752a4cc49287a3bf49efd8279531fb8cc9d413bbe0f8c54834ebaef97369d4fd4fbb55ee499ca94dd9dcd2b81c84ad3b908768a6c08d463253278e061a3ecb6d799670a40be3d9ff52f74e191c18a7a67fd830d47522abd46b81e4e914510b22049e9e721b0c48c57c08a9b132535ad07acb4d73e5b65050a47e2a1268f5bb20e404d68014dcacf0411d74a2067d7075261f5c5c8a1bff581a23f36258f37ee9abfe0b5ffb29b1d19edd1ba8d9b4c67a098ac9ce2598648f8a6ce0f9cfadb423b82bfb2e40c5bae1b7d973db1333863f7eb7192aecc8afbc981fe98633d1a5e752d6987477aa742dfdacfe7f252cec6e06d25fe96e4553f8899a25fadd054103842f32d119043221766af372e05445b879cfd2a7a78c13149b96a81badbfd0c57ceed3a4a2b22ae6bfc2ec85d68fc981c753e21cd4cb2a9f749943a7f2fc9446700b6a8ffdd29bb48093e420fb85a05fb0f4ac7e584422b1840f74702e97fbee251809919d5b0aae413efbac88014a1037684564cc43d9e6e28ce8d198190f293e8469b190463f0777433c26d6bf01b241346f9139cba5b24c8829ca9c01cae19a48428fd076e43a59e6128e3d317f8f320011af6cd0eb0f1fb9b8c6079e9190efd7bc77c4d74cbd56934ab995ed0a836c61bef577a9ce363783c76f3f02430db1a3038ed6d8b02109521cbc35b5c42ec07783e9df063532b2f360375ca96e581d0885fdc50b278b4e5f7c00df701458bba03cac6ecfa1aeb2ebc20f70c9eb0341b52f40d66f5981cb86505b68a008f1f03cb7fd5883c288fc7625e085b33e017b125740e43a417080002b4e7a227aca0398cbddbd6f2ecb380f174ac4e94c158afdb83e06fb046ca05c360aa22a24c5c239d4e98963a33f99ef386f165cfe9acb8d568f017590b3c3b54504554655a0b1a72a2a3fd679932e054a5665a12d7b49b2d87b7412caf8aa9aa145e343a84ab9ca1cb8b27c4b4fbc3ecf27e04954832ed0722dbbb4956817c96aeb19616e0b5b3c4ba12d1427f13c81a5b2ae500dee8842e2d2d124991054ab26cdecb0786a2c0eff8ea9d631ca45fdb575afb49e6f2dcbd77e1290d8d30fce9c39ec222378e2e6d7aa952a9bb1f82f594bad9394cd84b6cf7c7129b0588825c7d643f70969bb5adf1b08862cf2a0b40c842c0d885bc889b12fa7cdb1bf35faf54a0c712145d3dafcc5863832ca0ba6fa0953bc26fffa356ae5e2ef90a5362c81f89e09a1c5e55ca45fcb190f9f034977e3ca72efa1b496dd769cb449630186750ffedfdec5edaea92b5a2b15054d065c3701ea8dc6ab1c3628fcdb8bf926122646dc0501dd6ff53131bf97c44e071e0bcfdddf31ce62c25cba13bd2a8d8eb8ea57282a598bec74353f70959a77f4009b0305298bac90c5eddbe76d1b9e3578a77c72b0024e23f8d41b9d77d7e6987d76c2cfb79112b26f9ecf048e118ab1588cf3a72f44d06f3e7b434efe9ff88cc895a3d77eb2124f9e5e9b81e1e8f14442e9ee38b817002e42ac4726405fe8dc4f9407d88604bb0cbfe9b5f4b9a83644bd714239f13c48d24c729036dcff64b3953251f47aca3e4e58d7c2d1adc4812a87a6da7a6814e19f36e2d9b4849e4291f93cf2c28a0de37b159c7bcf249adb2654a5e084d364e0de6b9335fa5e3d45d92666fac23de059d845ef8e659c9c95057955d75a7bb4905f77faf3972ba6c3083e5dea2f281b8bda2834372cc30464aa3e29adfa02a4f40736ace51eb7fcc47cc62700b427c52518430436b400485d2c3904f1495bc93d53bbef2cb261004aa480cf0c1ea02b4c01fc73492e686f818039c2590677014bddcf27504c50decdc9807f6c3cfbb273a1e26b36f7e466b7c1f7b4ae0546890e4e9b408bb0a8d22473eaf5973e46a7a04310147e6bc050b394021c81b750f031c90b4d938c2584ed33fa3220f6d8606914aaca85200fb00e324fcf1f7418f3ad2525036ced6c5fbcb183d3546d0e3598986fb3530265dd266858cf7fe9ccf3c83e5a31a501fb163b8f33d8d1ed0d2e2c698f9b3a02ac1e7240cf71726ce382b434d40a76c69866a73bff82a993807aafc6c95ddce328d0ddef8a37fcf4d1ee00e87e88ff513c6307ae2221f41fe9a3588be5ad499a681afd4af2d525e093ecb2d3c26f5e62c9059564897006dcd72275598ae3ec073d5a275dcbc6ab12207d9b42322d33e0f2b776a08b09a0383846640d398a3b0e76dd6c85b3d8a89795879fe7d621dbcb925b5ab75dfbb9d891f31ad33c7627f8cc46089d1a6768484195ca98172cb2f643a6e9310ac4ec394962a3a067db52219db03545bfedda503ba8d0a88fed1983c0073dd6c7f3a79d272a434b83c1844ed65ea4fe9a720b0c850e64da45b6d994624db976fd5fa706ee8700872710255fa9315bf8017511c22a550178dc20d1170110d108732165ed3621d10c0c97db248a1a902fe2dafc11a8621ae5a8a21161816a61d72c7df98601b5691584fa5824eb17895b5302a6c783c982c41e1aa8a8d7aef424b1ed9762c0edc5f7c350d5fbfe5f0a0eb961cb81916781ed537e7b17ae006366bab5f6d42dab58c476695af6e45762b5c93903a2dc2c4e9aba1fa9f20a3a5a33acb38dcf5cbba0e2ec0cd6dc14ef8893bc4e4515a2ce47d6c2692989f916eb886c278508748e96c60b605a1b65c42722f463cb643a944073c8b827a2ff6b79b6c52c29d502ae4ab313c6e4fdea77c9358a76f8ed273579de8c0e712d21fbd18ff432b152b3255175efc32299e515e1bb937e17f8f71f510cd5bb9c4be39765552a216ce9239369ac436140e1c7104321d792967de0e346f6107884488346cc140237470b4641fa8998fca5773ea8d3b9a6ac66c57ac9f3c3462afb533a26a7bc3425f0b3f6b033115f591c54c64aeec39524597ae575219a0239176e61a59b0a9062f54bfc402d4b4a3061a3e78cf0ee9db7a9c8c22d94d74c75ba965aec0585d6bd58ed4634b8334803b9110c08854c09d29420bc0f8f62524b6fa0e2a9541204c22a1c381727d1baaf7166e32173b64f1839a5850fd0c8f43e414cd3dc64b22c949c03aa9ea279fd03c69e806cf02d8e6dc3bf5ca29620d5ef917659442f2730444f8ae14108b655b4073e742998ecf65c7af2e77ebe69a1a2ba653fce47ec807fb7615b9ac0b8e727dc3afc19dd25430471a792f43cf9995ce501e905e60b147f2fbda8232fcab794c65ba7274566870e43cc19aa1b4040729007c4f71fd0194eb2554d7a511bd46c89a585961fa83245e81a08f8280f3131701e65985262e5fb11909cb6822d31de5da288f2d57de48d749dae1625d6ee5c91e30e49631d6b963eab7d2c4219d1a599a6ade44859877d85dbb7c8f9d64df0ab90bf002d3639a135540d810752b327466d00edb70e73cf44bb83b9057b4f35c6206747872e6c45ed6651ded446324e3526a335912eeb2f367930f9395d99a7f5d1d9da9f9de11c3c207bfc85822daccca566e1d8eb75755af1582817cb1f7e3d01545fb205147b64ee807d45c9c9fbbe1f2966f13b4f4be3f2f59b0e88710fcadca576cfa2516dda7455dca84fbf7e59cf79b33a71820d6d56f22202bbd929c1e75679b63a983860f7f26b1f0b04620b761da6b3b24f3046aa749e8627d671b86d3cebec49ca9e2f0cae72a46c717212382ea8b92af47b78f274e3ad92a6b627e0e95406d7b52c98badea8a0bed294d3cf8be20209c9d25cb87471f08943ccf9d4cd55a07c7e78307c8bead958306a4572daaec4c25a931c1bca2f1b098ccb95a7139bf74871691b40fbb1054fabb1d9aeac583624e6160eaf94e5b521bcece58f12a9ba68eb441d7caee82c826152b802da5e26a970753cf82f0a5fd7cd9c4dae4fbbf4dcaea091920980fad27a91e52122c815011e4e21eafe514639080b4791fc8e191dcfec4e8e9198150c8b37ad4a4896a35e0f142d3717ecfc7e3f51f5b214a8da6ab6d1974e98fbd85770e1673511ee66ac97132b4776b0d4c0aebec84b45649234320791a14534576e4eb2abb48619102f4e3c45c201ea6c3dc85773fc3d15b4cda923392015a4ad65266d11ce082fbb8ee5f9f9b265fae9e130639b97c7aab21c587b27a933c68cc4f5cd727e6becfdd3c267933974b4fa0b8aa189ab0a2d10a9bd6c23b8d24c5c4de8e96d1e99e819dcd6e506c9572087f4ac3d94e8f70f75a1bb24c18bdcd6fe86c6569393745a0242e5711fd445a7bf7a730ce377020795604aa5ca497a365c13fe130a4d9b07ca68acf25b154c0efc4a0740b14c68aaf681470bb572c8d29778883e31ebc78ebc054c06657f87cbf5aeb381098624e833847b4c34a8349c6e2a2b0bf75b94ec934fe010c3f076b0c6f8d5ade2bc94c3f47a28fb01acc5bb7a9ebc6cddf2b2369fe27f16f9873d53bcc87d198f512a56bb619d29b19b9faa3a2bbc2227edaf788736db167a2b431760878fe8556848be6954c646f1eb1e8406ed443bd9b93d7a5d014c9f259c48baed6235ad3aae6a5736c771f17342ac19216b7e9dd9b754c4580425365e989c7fde03040fca5672a0c0ce096fa0e572f8de5a897f0c20cafa193e7418dd36fdcc604253bf2b60e814d781bb16edabbf1effefe4b87fbe25c7c9eff366c094789640e8de94bb1de992503bd1c83257c6525ea8fbe1ef5da49fcfdc9755bb49587df454656dce439482f6a8496a831367b44d56006b83e3e54b92a4f9b74463b293743cc678b9461789c941f071a3cd7171824089bbce0584aac512c94ae6fffd0cf583aa04fdda80cb536fcecea48b20525f48ff2b63d8e7ceb5cb75ca60c8879c28797db1d53b9589e33d08726412261b6fd068f71d6657ae6b0067f18e679cf345b4ab0c871e1dd0ae8f09de416ad09f283c14e161c1c87a878503b7b4742c1857e9c3f29917cd089201285e57743d4ae5057016ddd2862e2ea6c8022105e05bd90fbd2417d3cb7d1671b99cc211fc8990550fc53e964de5e899e84e506260b92a8a906d638aec3671875c171e92e0d5e328d24cb25506036f2621d8918a784e470ae590cae66d19418b0158e197205604baaaf800429e96c4dc19693ec8ba262ec063e4e386ea7aacdc49c301bf9a0fa7724fd0c6544ee1f175344b86efdc6ebb8a813a0737af7b2b0c1e7ebdaed294857dc1dbefc5683cd1a076334d2c56160013ca08b288c01b523017aa739465f6c65385740d692829d9c34ecc63dbc2ed13457d4ab3b22a4b2994fc699d54221692012189ff3955bdb22ea503657ebe8d67a655a4328c1884db24aeb453531e6744130ceadf488f543f6d18a38a9a8c9dd174edc67e2691ef82f5ecb9ee408ae6491e4a97dd554d287f6311df380acbeaebc6024974a8ed84ac598b5b91fc7c8125a9276a25b74f443a96bdbab0bb12bed9e8389ca324f5c7d27995c1be048357a8d08af1b095e18657b5a3df8ede638099577ad659e957751880f30715fee7ba161379e3a3094eb36aa0420a587a55dbf886060aeeafe79e1dc33e67a34d413b16b66b7097abd67e58c362d9c7152cc6e9eaeb901f83475fe41b0af947b5e0a46d017e4eeb98d453bf4ce85c0e2627d9328ccc3ebb24f2f16bc934f19ad54d442d9d004c50385cef5ef2dee2689a6018993c051f637f05a82d80fc4a8e85d01dd667d2b97c1a5acd5051ef0e7ddaef47e1c1c4e12674d1729248e07db5b1b6fb6e3a6b0b2cd5d4fdf0eae67a208b33cf9bf42bd1b6fb25fcb88841524a09a9f42700a8640b3d227409b0113fd0bd15d36be99bc081f2c0e14663f4142fed05f7c449fe156f2953246d9a7cb7c79e605c6666f4a2c57b12f7f8115265f08b67f4d5a81db86ca7ce3f0f00cf436a75b71244a781dd6e8f3fbf3bc6b7619d384f3904cbd2b85ff5b357c53e9ccff11b9b8846fb46365704c51709591c4371e86c308194e3ecd2bd1a0b3cfe8449c201db0e65d0e662d4d612812f0910e91ba936cf4c825d92930906e4679f15bbe1764308cfaed70783ffb388fb7c719b903b", 0x2000, &(0x7f0000000a40)={&(0x7f0000000080)={0x50, 0xfffffffffffffff5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000002100)='./file0/file0\x00') 02:06:50 executing program 0: r0 = io_uring_setup(0x233d, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xf8) 02:07:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 02:07:02 executing program 0: r0 = io_uring_setup(0x233d, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xf8) 02:07:02 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/uts\x00') 02:07:02 executing program 2: unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:07:02 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa40)="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", 0x2000, &(0x7f0000000a40)={&(0x7f0000000080)={0x50, 0xfffffffffffffff5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000002100)='./file0/file0\x00') 02:07:02 executing program 3: unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:07:02 executing program 0: r0 = io_uring_setup(0x233d, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xf8) 02:07:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x9, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 02:07:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x0, 0x80000000}, 0x48) 02:07:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x0, 0x80000000}, 0x48) 02:07:02 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa40)="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", 0x2000, &(0x7f0000000a40)={&(0x7f0000000080)={0x50, 0xfffffffffffffff5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000002100)='./file0/file0\x00') [ 3244.079691][T14166] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:07:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x9, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) [ 3244.196160][T14175] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:07:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:07:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x0, 0x80000000}, 0x48) 02:07:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x9, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 02:07:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) r1 = getpgid(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) 02:07:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x110}], 0x10}}], 0x2, 0x0) 02:07:13 executing program 1: unshare(0x6c060000) pipe(&(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:07:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x0, 0x80000000}, 0x48) 02:07:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:07:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x110}], 0x10}}], 0x2, 0x0) 02:07:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x9, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) [ 3255.313648][T14187] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:07:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) r1 = getpgid(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) 02:07:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x110}], 0x10}}], 0x2, 0x0) 02:07:13 executing program 0: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x40002, 0x0) r1 = gettid() write$damon_target_ids(r0, &(0x7f0000000380)={@void, [{' ', r1}]}, 0x15) 02:07:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:07:14 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x110}], 0x10}}], 0x2, 0x0) [ 3255.438308][T14200] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:07:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) r1 = getpgid(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) 02:07:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:07:22 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x7f, 0x3b, 0x5f, 0x10, 0x2c7c, 0x512, 0x7fd6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x1}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 02:07:22 executing program 0: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x40002, 0x0) r1 = gettid() write$damon_target_ids(r0, &(0x7f0000000380)={@void, [{' ', r1}]}, 0x15) 02:07:22 executing program 5: r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="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", 0x191, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000300), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000480)="a7", 0x1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8ee1fd32818fb435b05d97e579ee19e8d33eb3b32b1252d58e8eabb7e90f5b43f7d15dd904c3f97b9894481722e31b999c65475a8663b4ad9229772352b5e86c0837cb1bc346cf7ea543fd3b89aa989cc4ba22b1be97de0ab1e9259a76031dc46c90a10f67ac10dc81ebb3b0a5549a298314f7f3083d5bd254", 0x79, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={'cmac(aes)\x00'}}) 02:07:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003a000b05d25a80648c6394f90124fc60100002400a000000054782c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:07:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) r1 = getpgid(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)) 02:07:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x4, 0xfffffffc}, 0x48) 02:07:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x4, 0xfffffffc}, 0x48) 02:07:22 executing program 0: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x40002, 0x0) r1 = gettid() write$damon_target_ids(r0, &(0x7f0000000380)={@void, [{' ', r1}]}, 0x15) [ 3263.602108][T14224] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:22 executing program 5: r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="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", 0x191, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000300), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000480)="a7", 0x1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8ee1fd32818fb435b05d97e579ee19e8d33eb3b32b1252d58e8eabb7e90f5b43f7d15dd904c3f97b9894481722e31b999c65475a8663b4ad9229772352b5e86c0837cb1bc346cf7ea543fd3b89aa989cc4ba22b1be97de0ab1e9259a76031dc46c90a10f67ac10dc81ebb3b0a5549a298314f7f3083d5bd254", 0x79, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={'cmac(aes)\x00'}}) 02:07:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003a000b05d25a80648c6394f90124fc60100002400a000000054782c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 3263.648802][T14224] openvswitch: netlink: Flow actions attr not present in new flow. 02:07:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 02:07:22 executing program 0: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x40002, 0x0) r1 = gettid() write$damon_target_ids(r0, &(0x7f0000000380)={@void, [{' ', r1}]}, 0x15) [ 3263.781146][T14237] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3263.796062][T14237] openvswitch: netlink: Flow actions attr not present in new flow. [ 3265.480208][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 3265.486581][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 02:07:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}]]}, 0x34}}, 0x0) 02:07:37 executing program 5: r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="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", 0x191, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000300), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000480)="a7", 0x1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8ee1fd32818fb435b05d97e579ee19e8d33eb3b32b1252d58e8eabb7e90f5b43f7d15dd904c3f97b9894481722e31b999c65475a8663b4ad9229772352b5e86c0837cb1bc346cf7ea543fd3b89aa989cc4ba22b1be97de0ab1e9259a76031dc46c90a10f67ac10dc81ebb3b0a5549a298314f7f3083d5bd254", 0x79, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={'cmac(aes)\x00'}}) 02:07:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x4, 0xfffffffc}, 0x48) 02:07:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040), 0x4) 02:07:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003a000b05d25a80648c6394f90124fc60100002400a000000054782c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:07:37 executing program 2: mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000018c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x200) 02:07:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x4, 0xfffffffc}, 0x48) [ 3279.065872][T14253] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3279.078420][T14254] sctp: [Deprecated]: syz-executor.0 (pid 14254) Use of int in maxseg socket option. [ 3279.078420][T14254] Use struct sctp_assoc_value instead 02:07:37 executing program 5: r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="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", 0x191, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000300), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000480)="a7", 0x1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8ee1fd32818fb435b05d97e579ee19e8d33eb3b32b1252d58e8eabb7e90f5b43f7d15dd904c3f97b9894481722e31b999c65475a8663b4ad9229772352b5e86c0837cb1bc346cf7ea543fd3b89aa989cc4ba22b1be97de0ab1e9259a76031dc46c90a10f67ac10dc81ebb3b0a5549a298314f7f3083d5bd254", 0x79, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={'cmac(aes)\x00'}}) 02:07:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003a000b05d25a80648c6394f90124fc60100002400a000000054782c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:07:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040), 0x4) [ 3279.114899][T14253] openvswitch: netlink: Flow actions attr not present in new flow. [ 3279.163846][ T26] audit: type=1804 audit(1645754857.669:630): pid=14251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1423/bus/file0" dev="overlay" ino=1175 res=1 errno=0 02:07:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000800)={{}, './file0\x00'}) 02:07:37 executing program 2: mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000018c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x200) [ 3279.217064][T14264] sctp: [Deprecated]: syz-executor.0 (pid 14264) Use of int in maxseg socket option. [ 3279.217064][T14264] Use struct sctp_assoc_value instead [ 3279.235123][T14260] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3279.283608][T14260] openvswitch: netlink: Flow actions attr not present in new flow. [ 3279.381599][ T26] audit: type=1804 audit(1645754857.919:631): pid=14269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1424/bus/file0" dev="overlay" ino=1163 res=1 errno=0 02:07:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x0, &(0x7f0000000bc0), 0x40, &(0x7f0000000c80)={[{@fat=@sys_immutable}, {@iocharset={'iocharset', 0x3d, 'cp850'}}, {@utf8no}, {@uni_xlateno}, {@shortname_lower}, {@shortname_mixed}, {@shortname_winnt}], [{@dont_appraise}]}) 02:07:46 executing program 5: mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000018c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x200) 02:07:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000800)={{}, './file0\x00'}) 02:07:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040), 0x4) 02:07:46 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x54) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f00000068c0)=[{{&(0x7f0000004440)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000028c0)}}], 0x1, 0x0) 02:07:46 executing program 2: mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000018c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x200) 02:07:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000800)={{}, './file0\x00'}) [ 3288.437440][T14284] sctp: [Deprecated]: syz-executor.0 (pid 14284) Use of int in maxseg socket option. [ 3288.437440][T14284] Use struct sctp_assoc_value instead 02:07:47 executing program 5: mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000018c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x200) 02:07:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000800)={{}, './file0\x00'}) 02:07:47 executing program 2: mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000018c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x200) [ 3288.487867][ T26] audit: type=1804 audit(1645754867.019:632): pid=14285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1425/bus/file0" dev="overlay" ino=1186 res=1 errno=0 02:07:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040), 0x4) 02:07:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0xf0ffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x80) [ 3288.622407][ T26] audit: type=1804 audit(1645754867.029:633): pid=14282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir1732975210/syzkaller.umoDCi/1462/bus/file0" dev="overlay" ino=1183 res=1 errno=0 [ 3288.635865][T14296] sctp: [Deprecated]: syz-executor.0 (pid 14296) Use of int in maxseg socket option. [ 3288.635865][T14296] Use struct sctp_assoc_value instead [ 3288.726448][ T26] audit: type=1804 audit(1645754867.209:634): pid=14292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir1732975210/syzkaller.umoDCi/1463/bus/file0" dev="overlay" ino=1164 res=1 errno=0 [ 3288.765982][ T26] audit: type=1804 audit(1645754867.259:635): pid=14299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2045298701/syzkaller.S5zX9X/1426/bus/file0" dev="overlay" ino=1185 res=1 errno=0 [ 3296.199546][T31800] kworker/dying (31800) used greatest stack depth: 20904 bytes left [ 3298.778833][T14302] FAT-fs (loop1): Unrecognized mount option "dont_appraise" or missing value 02:07:58 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1011fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161842, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0xdffffffe) 02:07:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0xf0ffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x80) 02:07:58 executing program 5: mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000018c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x200) 02:07:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) write(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000000c0), 0x4) 02:07:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0xc5a, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000011c0)=""/64) 02:07:58 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x54) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f00000068c0)=[{{&(0x7f0000004440)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000028c0)}}], 0x1, 0x0) 02:07:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0xc5a, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000011c0)=""/64) 02:07:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) write(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000000c0), 0x4) 02:07:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0xf0ffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x80) 02:07:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TTL_MASK={0x5}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x44}}, 0x0) 02:07:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0xf0ffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x80) 02:07:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0xc5a, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000011c0)=""/64) [ 3299.793677][ T26] audit: type=1804 audit(1645754878.329:636): pid=14312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir1732975210/syzkaller.umoDCi/1464/bus/file0" dev="overlay" ino=1184 res=1 errno=0 [ 3299.948846][T14326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:08:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0xc5a, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000011c0)=""/64) 02:08:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) write(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000000c0), 0x4) 02:08:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sendfile(r0, r0, &(0x7f00000001c0), 0x8080ffffff80) 02:08:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TTL_MASK={0x5}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x44}}, 0x0) 02:08:09 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x54) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f00000068c0)=[{{&(0x7f0000004440)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000028c0)}}], 0x1, 0x0) 02:08:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="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", 0xc43}], 0x1) 02:08:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000a9171809f8dcf159569d5475991f7de1a0d0c119cfcf6b98741c23fb7f8d3002ec85db75af955427e91496087a51a0a78f269a9e216a0d9c01c4fe3552c20b7f5fa0396a180330807a5b6e8c79aa92030c78d5f16c1323f0e0c8d45c641a21757847cb22230e4321cc355ee40c59c4defee8cffe359cfeef7f58fffdb48647d28ae810f6d22d20271e9e88e94aa6982bf48356252b08e2fbd404e41edb58aae0478fbe542b648421d1b4486a542a7d471739418c31162b0a37c5293853f9c68e2c5184b7ad5b6c4fe70ec8320573db0db7fda3da6171a05509ffecef2cb9802d4f36c9a1ce46d3b355fee632c188ccfc2f0fc89e164561fb06ee9a0153981a47b5de9edd3536d5534f9a699f73b2c9341d2d05043748ce1f4577ed76cdf5b3c697089daa4abda69a8c65b10bc6207a36305651608d87b83f0c992404610a6be9e103c972459065dec0488e85a6a0418fc87dd8019ef7bb4ef4fa6ee08d81797570578f2e8198e687012f25a69a90e7515e35f8abbddfa96c"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) write(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000000c0), 0x4) 02:08:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/34, 0x22}, 0x40000040) socket(0x0, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x12, 0xf, 0x8, 0x6, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x0) r3 = dup(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000580), &(0x7f0000000100)=@tcp=r3}, 0x20) recvmmsg$unix(r3, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x600, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x40000000, r3, &(0x7f00000014c0)='./file0\x00') io_uring_enter(0xffffffffffffffff, 0x688c, 0x0, 0x0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) [ 3311.166523][T14338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:08:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="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", 0xc43}], 0x1) 02:08:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TTL_MASK={0x5}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x44}}, 0x0) 02:08:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x52}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x5}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x50}}, 0x0) 02:08:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/34, 0x22}, 0x40000040) socket(0x0, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x12, 0xf, 0x8, 0x6, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x0) r3 = dup(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000580), &(0x7f0000000100)=@tcp=r3}, 0x20) recvmmsg$unix(r3, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x600, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x40000000, r3, &(0x7f00000014c0)='./file0\x00') io_uring_enter(0xffffffffffffffff, 0x688c, 0x0, 0x0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) 02:08:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x52}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x5}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x50}}, 0x0) 02:08:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="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", 0xc43}], 0x1) [ 3311.393416][T14357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x52}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x5}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x50}}, 0x0) 02:08:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x52}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x5}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x50}}, 0x0) 02:08:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TTL_MASK={0x5}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x44}}, 0x0) 02:08:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="221b6555f94ca3a7474dfaf447c3df1d6e8c38859cbc42e3850f3a19b2e50fdf74b3527450a2b655058627a99c7c80edf381cd561c3ccee9f96dedc92ebd66c0c76a2b0f69df8381b54eec6b91fa0bdb7fa9e2e60e45723c667133091b5ef933aca3b1ec00e0352c04fb70390da7e08fb1239c809b6fc49e709f754b1fa596a9f39eb8d264c86f701f749c96b3c825a9966934f1798542a0fedf9dd01f1b728b65172cead1fecf620468cac2587818ea634a3ef20e6fde42d9fa5df7746a6bf2f6fad56e30865a3ef6bed30930d13422988076c460e3fd50666edfb2735e1385f2f3e9b5f05db13c7c5eabff09214ed6d49364be6db499b8ed307313bf84b141a301fdf0ad4c3105beefcbf18f3be396c4e7deaf587c1834ef45a6e7e5dc5a5007efec7e52bc163d07c1ead568b9421c087138eb61872d7615f75854e8abbdb118a0507ccfdd0061f49d3cd7755b3030104228cb75a4983c1d8a9093c7da2e68a52c1b2ac84c453b34f7bae9ee4c8adbf4a82f57e249325d64715697d5c50b1eff6dd6553acff3ac34402d054c53c8621c7780fcc0567f58e47670101d666d76b4813aa44cd3cca9493777ee7e9cd24889a1da76292339b7195ae9b25f0231a1f7ce10ff20dd2f10650565f5bd0d446ca2408d98db21b1de9f6341f99fd0e1c24186efe9e842f6f57da33963830389d2bb0609f9bd46da80c06877848002aedead0149d1429dc6d9945d088eca8f7b336b7ea264d4ce243c626e90133c0441108059d8126766dc21ef51872b105282fce100e16b4ca859bcd73c0f3fce1c39f72e9957618234a427386e80ebf6561b3cac4243a9dad74be1e247c2a52c207f534f75972117194bdf8a177ed757a6f79df4ddb1b7e60b30cb4a6f106dcffe2cff8e461d7ffa999e37e38b1af31456b3ff9fcdc3f29209b9ec1a210a5bc3b2148fcc4886eadc43d734a6d0e2020b2941ec1f976749eabe10331a7d40934d77cf7fec3b8eda575e4f3eb28a94f6593f91e2c5934fab6fe47ca0b0db51859a54b6380b5a13f1614a91d0523bfaf4c2c479782b7678696e2ae2f5d51a74597ff58eefe9e8f1daf88ca8dfe88a2ad0fc99ec1129ecf3584021e0a0d4f2547df93582712e40edd2ea2e0d1bfb3677c0e57026d990f71e38f565b74290cf03fa8a23d875f0cab5d1c9fde4d51b823c18601df20e8a9258c4161ced9258ac81406fa898be3eaa33f0f60bdd0ad1ad3852e10fb6433a2e25ef9e304d3a2531fe64b3b2f7ff8ce15b0474fd48378d35447826111a3470c6327f06280fb42f3cdf039ed107cb9fef4993d0936bae8956f980b6f4e324d1f513fc8e7580f5bf3764a9dd3991e6183ac130952ffa452ad5672fdfd753c3281b93702489bbb4af08216abc655e91509be98a7b6290b0e1dee19dd962b7d3b08c57d448e0a27547c34c175b2f3b2ef9651ac43c3bd42c2d4c08f3f5523e1890c45e1afe3143c23ad23c89d32d3be3e03aeb1336703145a639e7128a3ea224b2bbd9c8f39b0cac7f3d2f1790c732686080e0067aec5a34e6c93287fd13f6937bf9c47318a37ea53d9206bc1b0efca00fd4649a62dcf682ef603a4bcfeadb033de00e07bf1b483f7861c17456221f369d13408c567b513d8cad5c0fb636aed8ff6e4da7accdba20739c741394600949cec728b5b3ab4f4822b028d659b90db40ee399246b1b744ef54cfc25a03647329a68172b16d9540b0c3d0fbb50d5d786c3caf2a83bc5fb45b43a42362e0cd6e10a459b8d09c2c19f3fc9fc35c06f64fd5f138e7b94354eabd2eb3aa450edf2841c377634171f1548462ac657419c1b5ac560ae05834c6eeea96ddf566ac5d12b531f9fb5784d6ff64ccec996c96410017730e65af7b210e221f8bf82664176ad7ec6ad3a12856c5fe87932f2dc0a3f5eded8e94f315de22f4f5a22b27c8c02e07c6cd4bcffc1836730686303560720258c032da4bb427dca7443de3380515c0a442ab3f836cc364476ef22a7e57cfbb02dbc4c36f10dbde10c8fa8e7328fac9ea3b54016a591a3d5a3afb4d530876e94dc278b3ed2a13da8f4a3f0987ef1774b5f41d38f30482646fc2d9ede34567a8261bf58b55c63147a3c0ba1c36d48d463671fcf66a583fc887af9b36948494146a83dc4a1b61876f0dc1fcc9a06c83b03eda8a65e0effe4d802cb6cf0983312c479303405a99814d480abd4a391d2833495879044347e9199c4119dbf2dbe89f946e68fc33f33011eff6e3885fb27f6609d61ba62bc8862f1c0029598e51e14273ad69af51bb4fbb42334918d21173939c4f99d268b058a0f7b584d1804bba593a4da86d2ee4384bd396cf2363091eb005f77166314ed8824045c56687123750ec61df2a7944378b581a607b26f18e45b300ec2c6234c42a4aa3f17a6fb28232898672858ba2337e068a96cd0e42c277e6940c1ed1bc8232d082eeebf825af5b52c6e4892aa78889ea8bda2f400548d1896a14cae30ada1a127991a58fa1c20d4d1b4c77b3460a37024ef0c48c952920f0ed1f3784d056098a004f52654147d49e686cd117a834eda24fef10c27e066ad2c905b4adffea421128f662579685847ff872fcc0a30c346d40747cbcb049f943ee174998600d341e8fba3f9f55f2555742bdc4e970b3335ddfaa7e686d7a2305eb10ab21530fd41dee98cd3293d72ff9973fe2073faf4347d5aaeb8ddd5e6f9b24390ff205e39d18b0203bb9b4192633046d20e1524cfa91cc3debcaae8d1f4d47458042c00a2602fb398e4bdae76c3341a5df424067b91ffcdf19333fe089f956c24281a3d8a6749cbadc2d80452b48196e47d3099929770e7626f11de6439dfdf667f5fe1bdfe8eca658871fc04bad4e2d83ebcee8fad31d0814ce7a6bbc38912ca6c0dd7354720d9c43cd038e76e369a0fc6198aae553c919c7418cc60dd8bba16fd5aa0c94a08c3dd2663a162c76c8545b7aef378e02cb352d46d4eccc066ceeed55006b83d3f887090140c4b48d203832ab2fcf1b061b595aac1316313fe1b89eb4e7ce3350049eb3f19989b1b6093b6b44a2a057eecb38d1da5ad7107862ab7339e0493b8451a19dc7667cf2de04207d032227d393fc388ffe391a22fc4eba88e9678168facb25cc4dabe100bcb6f6973b927b4c595c141b9fbf7e73bbcd140e8f9ae15f7e94de5f64fd891ad7a1c3f126b9efac4d33b02de54c304b22c98faf86ab8bd97f4c750d39387ed2b57d186fbc2d8963fa4967dd4a0565835c996a8fb8afe9239ed48767c750ace532ab26a848f44b89ef18ca9a969f8b750aef8872b8e3cb7b7832b511fce0e818c4bd44dc076e23e7107aab7dd7af1b9f969b93476654f95a07a470c4cf18d229e742e4a2235f477dd2d4bd03ae3a71c5919c67bd030139592b456dceabe3f7b4a9acb2d036e9c560834f25612208045c8abbcdd95b2ee4b170d53d80686fef4718fb6f6c163614b68bf8de5e5e116fc0e0e55db8dd106646634e2bc7e5e09e6165ba13a4099caadf3895398e39b7def6fbcd6217fa4b76993af21946af66ef681aebbf2b3e2eee292529705c3cc35d244f00a1b6070a57086c7d7f69d1fe72735f8fea6101d3961d95ad283fabc647cc29fb0d6b2fb6439c6f33c7a3a8317198d50268bcd01068f9107dfdca97a7eaa64c04eda85c21aab01699e4f81adbbac39e69375b8c421d4289ee59b62fe3348606bb253aca133e0cd3b6d3229da7fab8ddb42f7f065f4fdc670fb94f4f3ac51acb03f9a57fa6a3b97b7f288a072ca1553f4298c945bdf68d22351caf5b61f1c0604b0c887a337e75ecc1118bab48348b24ef1748c892bcf78cb6028455452bf5b3f7d8b46c81c9f8af0301dfaf12c5ece1191808e8ac2b6c51cc98d7eafc21ce531e48c89bc7dffae3d7593b17b37985002738a6caaa93555463c3f3a1868757dac66ee91b876a728ad6b737c2a9b62b286f8db4e82eddeaf4a50d6da2ec217eb20a08c3d8834c90d8bb7975eb9cc6f4831092490daaf2ace8834f675326b52d65e900f847c17fe78deecd52b820b2b248000614624bddf7f3d6b7ca345b26ed8d1e18bdf7081b8c8efeeb92eeaec5e9f32f2ad158538738563b841d37f33b57524843e82eff72eea0ee67709ffc2007c5e1bc42a9bb2082c24619bf2982a1ac44b7c541bd11396ebfd7471990337ab67da52713e69e2a9ee0984ef93ab6d7cb16b8268dadb1ecb4abfd7ad1ad377f1348989a0c03a40f9ccd6c06a00a10e8678948c62b1a11f556b1bf8b44bbe2a0cb7b05ee7fa26138634a19387b332c100440de0093d5bf6c043a91e43c5390cd90433a32852f204de67b59251549326a971076285ac54e654139207ce35e415d8728c5ae1260736285361239a33dba83b2c1e5388c8474342d9f01d9fece328ec01915044f2735faa5010e4afa161544f1c2e9b60", 0xc43}], 0x1) 02:08:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/34, 0x22}, 0x40000040) socket(0x0, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x12, 0xf, 0x8, 0x6, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x0) r3 = dup(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000580), &(0x7f0000000100)=@tcp=r3}, 0x20) recvmmsg$unix(r3, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x600, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x40000000, r3, &(0x7f00000014c0)='./file0\x00') io_uring_enter(0xffffffffffffffff, 0x688c, 0x0, 0x0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) 02:08:21 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x54) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f00000068c0)=[{{&(0x7f0000004440)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000028c0)}}], 0x1, 0x0) 02:08:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x52}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x5}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x50}}, 0x0) [ 3322.546436][T14380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:08:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 02:08:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001", 0x1b, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000014a00)) 02:08:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_cmd={0x8}}) 02:08:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 02:08:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xd0}) [ 3326.919956][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 3326.926238][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 02:08:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x52}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x5}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x50}}, 0x0) 02:08:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/34, 0x22}, 0x40000040) socket(0x0, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x12, 0xf, 0x8, 0x6, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x0) r3 = dup(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000580), &(0x7f0000000100)=@tcp=r3}, 0x20) recvmmsg$unix(r3, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x600, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x40000000, r3, &(0x7f00000014c0)='./file0\x00') io_uring_enter(0xffffffffffffffff, 0x688c, 0x0, 0x0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) 02:08:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_cmd={0x8}}) 02:08:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 02:08:32 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xd0}) 02:08:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000800), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000300)={0x38, r1, 0x601, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7fff}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x38}}, 0x0) 02:08:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 02:08:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000800), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000300)={0x38, r1, 0x601, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7fff}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x38}}, 0x0) 02:08:32 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xd0}) 02:08:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_cmd={0x8}}) 02:08:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 02:08:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000800), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000300)={0x38, r1, 0x601, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7fff}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x38}}, 0x0) 02:08:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x52}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x5}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x50}}, 0x0) 02:08:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_cmd={0x8}}) 02:08:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 02:08:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xd0}) 02:08:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000800), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000300)={0x38, r1, 0x601, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7fff}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x38}}, 0x0) 02:08:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000006c0)=""/84, &(0x7f0000000740)=0x54) 02:08:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000006c0)=""/84, &(0x7f0000000740)=0x54) 02:08:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 02:08:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x1, 0x0, 0x0, @generic}) 02:08:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 02:08:42 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000140)=0xed11) 02:08:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 02:08:53 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000140)=0xed11) 02:08:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000006c0)=""/84, &(0x7f0000000740)=0x54) 02:08:53 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x1, 0x0, 0x0, @generic}) 02:08:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 02:08:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x1}}]}}}]}, 0x40}}, 0x0) 02:08:53 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000140)=0xed11) 02:08:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 02:08:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000006c0)=""/84, &(0x7f0000000740)=0x54) 02:08:53 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x1, 0x0, 0x0, @generic}) 02:08:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x1}}]}}}]}, 0x40}}, 0x0) 02:08:53 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000140)=0xed11) 02:08:53 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0xfffffffffffffffc) 02:08:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 02:08:53 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x1, 0x0, 0x0, @generic}) 02:08:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x1}}]}}}]}, 0x40}}, 0x0) 02:08:53 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1c0011, &(0x7f0000000380)) 02:08:53 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0xfffffffffffffffc) 02:09:06 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000140)=0xed11) 02:09:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x1}}]}}}]}, 0x40}}, 0x0) 02:09:06 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1c0011, &(0x7f0000000380)) 02:09:06 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000140)=0xed11) 02:09:06 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0xfffffffffffffffc) 02:09:06 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0xfffffffffffffffc) 02:09:06 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1c0011, &(0x7f0000000380)) 02:09:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 02:09:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x26, 0xa, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 02:09:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) [ 3388.360344][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 3388.366709][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 02:09:27 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000140)=0xed11) 02:09:27 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1c0011, &(0x7f0000000380)) 02:09:27 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001680)={0x4, 0x0, [{0x100000, 0x10, &(0x7f0000000380)=""/16}, {0x2000, 0x15, &(0x7f0000000040)=""/21}, {0x0, 0x0, 0x0}, {0xd000, 0x0, 0x0}]}) 02:09:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x26, 0xa, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 02:09:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 02:09:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 02:09:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x26, 0xa, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 3388.968718][ T3747] ------------[ cut here ]------------ [ 3389.009059][ T3747] WARNING: CPU: 0 PID: 3747 at fs/ext4/inode.c:5160 ext4_write_inode+0x333/0x5a0 02:09:27 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) pselect6(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0, 0x0) 02:09:27 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001680)={0x4, 0x0, [{0x100000, 0x10, &(0x7f0000000380)=""/16}, {0x2000, 0x15, &(0x7f0000000040)=""/21}, {0x0, 0x0, 0x0}, {0xd000, 0x0, 0x0}]}) [ 3389.034410][ T3747] Modules linked in: [ 3389.038344][ T3747] CPU: 0 PID: 3747 Comm: syz-executor.1 Not tainted 5.17.0-rc5-syzkaller-00041-g73878e5eb1bd #0 02:09:27 executing program 4: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) [ 3389.094059][ T3747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3389.145894][ T3747] RIP: 0010:ext4_write_inode+0x333/0x5a0 [ 3389.175689][ T3747] Code: b6 04 02 84 c0 74 08 3c 03 0f 8e 46 02 00 00 8b b5 b0 06 00 00 4c 89 f7 e8 8a 3f 12 00 41 89 c4 e9 ed fd ff ff e8 ed 7f 63 ff <0f> 0b 45 31 e4 e9 de fd ff ff e8 de 7f 63 ff 48 89 ef 48 8d 74 24 [ 3389.202776][ T3747] RSP: 0018:ffffc90002b7f2c8 EFLAGS: 00010293 [ 3389.209704][ T3747] RAX: 0000000000000000 RBX: 1ffff9200056fe59 RCX: 0000000000000000 [ 3389.217676][ T3747] RDX: ffff888019ca0000 RSI: ffffffff82156bd3 RDI: 0000000000000003 [ 3389.225842][ T3747] RBP: ffff888053a36650 R08: 0000000000000000 R09: 0000000000000000 [ 3389.234216][ T3747] R10: ffffffff82156951 R11: 0000000000000000 R12: 0000000000000800 [ 3389.242492][ T3747] R13: ffffc90002b7f428 R14: dffffc0000000000 R15: ffff888053a36678 [ 3389.250740][ T3747] FS: 000055555740d400(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 3389.259785][ T3747] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3389.266387][ T3747] CR2: 00000000200000c0 CR3: 00000000221b9000 CR4: 0000000000350ef0 [ 3389.274467][ T3747] Call Trace: [ 3389.278284][ T3747] [ 3389.281855][ T3747] ? __ext4_iget+0x4160/0x4160 [ 3389.286635][ T3747] ? do_raw_spin_lock+0x120/0x2b0 [ 3389.291810][ T3747] __writeback_single_inode+0xb70/0x10d0 [ 3389.297468][ T3747] writeback_single_inode+0x2a5/0x460 [ 3389.303241][ T3747] write_inode_now+0x15c/0x1d0 [ 3389.308047][ T3747] ? writeback_single_inode+0x460/0x460 [ 3389.314027][ T3747] ? iput.part.0+0x453/0x820 [ 3389.318656][ T3747] ? do_raw_spin_unlock+0x171/0x230 [ 3389.323952][ T3747] iput.part.0+0x460/0x820 [ 3389.328382][ T3747] ? ext4_nfs_commit_metadata+0x2f0/0x2f0 [ 3389.334169][ T3747] iput+0x58/0x70 [ 3389.337818][ T3747] dentry_unlink_inode+0x2b1/0x460 [ 3389.343015][ T3747] __dentry_kill+0x3c0/0x640 [ 3389.347607][ T3747] ? dput+0x35/0xdb0 [ 3389.351582][ T3747] dput+0x64d/0xdb0 [ 3389.355418][ T3747] ? ovl_free_inode+0x60/0x60 [ 3389.360200][ T3747] ovl_destroy_inode+0x38/0x110 [ 3389.365090][ T3747] destroy_inode+0xc4/0x1b0 [ 3389.369728][ T3747] iput.part.0+0x562/0x820 [ 3389.374182][ T3747] ? __remove_inode_hash+0x130/0x130 [ 3389.379552][ T3747] iput+0x58/0x70 [ 3389.383186][ T3747] dentry_unlink_inode+0x2b1/0x460 [ 3389.388631][ T3747] __dentry_kill+0x3c0/0x640 [ 3389.393299][ T3747] shrink_dentry_list+0x23c/0x800 [ 3389.398337][ T3747] ? list_lru_walk_one+0xa4/0xd0 [ 3389.404724][ T3747] prune_dcache_sb+0xe7/0x140 [ 3389.409728][ T3747] ? d_invalidate+0x280/0x280 [ 3389.414423][ T3747] super_cache_scan+0x336/0x590 [ 3389.420046][ T3747] do_shrink_slab+0x42d/0xbd0 [ 3389.424753][ T3747] shrink_slab+0x3ee/0x6f0 [ 3389.429550][ T3747] ? do_shrink_slab+0xbd0/0xbd0 [ 3389.434426][ T3747] shrink_node+0x8c1/0x1eb0 [ 3389.439002][ T3747] do_try_to_free_pages+0x3b5/0x1700 [ 3389.444308][ T3747] ? shrink_node+0x1eb0/0x1eb0 [ 3389.449353][ T3747] try_to_free_mem_cgroup_pages+0x323/0x920 [ 3389.455464][ T3747] ? mem_cgroup_shrink_node+0x7a0/0x7a0 [ 3389.461095][ T3747] ? psi_memstall_enter+0x1a7/0x280 [ 3389.466321][ T3747] ? psi_memstall_enter+0x1ac/0x280 [ 3389.471688][ T3747] ? lockdep_hardirqs_on+0x79/0x100 [ 3389.476972][ T3747] reclaim_high.constprop.0+0x190/0x250 [ 3389.482774][ T3747] ? memcg_oom_wake_function+0x400/0x400 [ 3389.489818][ T3747] ? get_mem_cgroup_from_mm+0x147/0x6c0 [ 3389.495373][ T3747] mem_cgroup_handle_over_high+0x18c/0x540 [ 3389.501232][ T3747] ? unlock_page_memcg+0x2f0/0x2f0 [ 3389.506600][ T3747] ? __ia32_sys_open+0x1c0/0x1c0 [ 3389.512998][ T3747] exit_to_user_mode_prepare+0x1ab/0x290 [ 3389.519802][ T3747] syscall_exit_to_user_mode+0x19/0x60 [ 3389.525290][ T3747] do_syscall_64+0x42/0xb0 [ 3389.530422][ T3747] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3389.536352][ T3747] RIP: 0033:0x7f2ce78dcb98 [ 3389.540872][ T3747] Code: 24 18 31 c0 41 83 e2 40 75 40 89 f0 25 00 00 41 00 3d 00 00 41 00 74 32 44 89 c2 4c 89 ce bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 40 48 8b 4c 24 18 64 48 2b 0c 25 28 00 00 00 [ 3389.561557][ T3747] RSP: 002b:00007ffc68faeae0 EFLAGS: 00000287 ORIG_RAX: 0000000000000101 [ 3389.570096][ T3747] RAX: 0000000000000005 RBX: 0000000000000000 RCX: 00007f2ce78dcb98 [ 3389.578061][ T3747] RDX: 0000000000090800 RSI: 00007ffc68fafd10 RDI: 00000000ffffff9c [ 3389.586081][ T3747] RBP: 00007ffc68fafd10 R08: 0000000000090800 R09: 00007ffc68fafd10 [ 3389.594086][ T3747] R10: 0000000000000000 R11: 0000000000000287 R12: 00007f2ce79361ea [ 3389.602177][ T3747] R13: 00007ffc68fafd10 R14: 000055555740e810 R15: 00007ffc68fb0e10 [ 3389.610226][ T3747] [ 3389.613248][ T3747] Kernel panic - not syncing: panic_on_warn set ... [ 3389.619903][ T3747] CPU: 1 PID: 3747 Comm: syz-executor.1 Not tainted 5.17.0-rc5-syzkaller-00041-g73878e5eb1bd #0 [ 3389.630331][ T3747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3389.640369][ T3747] Call Trace: [ 3389.643636][ T3747] [ 3389.646547][ T3747] dump_stack_lvl+0xcd/0x134 [ 3389.651150][ T3747] panic+0x2b0/0x6dd [ 3389.655036][ T3747] ? __warn_printk+0xf3/0xf3 [ 3389.659643][ T3747] ? __warn.cold+0x1d1/0x2cf [ 3389.664284][ T3747] ? ext4_write_inode+0x333/0x5a0 [ 3389.669310][ T3747] __warn.cold+0x1ec/0x2cf [ 3389.673709][ T3747] ? ext4_write_inode+0x333/0x5a0 [ 3389.678713][ T3747] report_bug+0x1bd/0x210 [ 3389.683030][ T3747] handle_bug+0x3c/0x60 [ 3389.687178][ T3747] exc_invalid_op+0x14/0x40 [ 3389.691667][ T3747] asm_exc_invalid_op+0x12/0x20 [ 3389.696504][ T3747] RIP: 0010:ext4_write_inode+0x333/0x5a0 [ 3389.702127][ T3747] Code: b6 04 02 84 c0 74 08 3c 03 0f 8e 46 02 00 00 8b b5 b0 06 00 00 4c 89 f7 e8 8a 3f 12 00 41 89 c4 e9 ed fd ff ff e8 ed 7f 63 ff <0f> 0b 45 31 e4 e9 de fd ff ff e8 de 7f 63 ff 48 89 ef 48 8d 74 24 [ 3389.721720][ T3747] RSP: 0018:ffffc90002b7f2c8 EFLAGS: 00010293 [ 3389.727790][ T3747] RAX: 0000000000000000 RBX: 1ffff9200056fe59 RCX: 0000000000000000 [ 3389.735757][ T3747] RDX: ffff888019ca0000 RSI: ffffffff82156bd3 RDI: 0000000000000003 [ 3389.743716][ T3747] RBP: ffff888053a36650 R08: 0000000000000000 R09: 0000000000000000 [ 3389.751671][ T3747] R10: ffffffff82156951 R11: 0000000000000000 R12: 0000000000000800 [ 3389.759627][ T3747] R13: ffffc90002b7f428 R14: dffffc0000000000 R15: ffff888053a36678 [ 3389.767589][ T3747] ? ext4_write_inode+0xb1/0x5a0 [ 3389.772524][ T3747] ? ext4_write_inode+0x333/0x5a0 [ 3389.777540][ T3747] ? ext4_write_inode+0x333/0x5a0 [ 3389.782563][ T3747] ? __ext4_iget+0x4160/0x4160 [ 3389.787310][ T3747] ? do_raw_spin_lock+0x120/0x2b0 [ 3389.792596][ T3747] __writeback_single_inode+0xb70/0x10d0 [ 3389.798393][ T3747] writeback_single_inode+0x2a5/0x460 [ 3389.803806][ T3747] write_inode_now+0x15c/0x1d0 [ 3389.808555][ T3747] ? writeback_single_inode+0x460/0x460 [ 3389.814084][ T3747] ? iput.part.0+0x453/0x820 [ 3389.818678][ T3747] ? do_raw_spin_unlock+0x171/0x230 [ 3389.823882][ T3747] iput.part.0+0x460/0x820 [ 3389.828286][ T3747] ? ext4_nfs_commit_metadata+0x2f0/0x2f0 [ 3389.834003][ T3747] iput+0x58/0x70 [ 3389.837632][ T3747] dentry_unlink_inode+0x2b1/0x460 [ 3389.842731][ T3747] __dentry_kill+0x3c0/0x640 [ 3389.847310][ T3747] ? dput+0x35/0xdb0 [ 3389.851193][ T3747] dput+0x64d/0xdb0 [ 3389.854992][ T3747] ? ovl_free_inode+0x60/0x60 [ 3389.859657][ T3747] ovl_destroy_inode+0x38/0x110 [ 3389.864596][ T3747] destroy_inode+0xc4/0x1b0 [ 3389.869101][ T3747] iput.part.0+0x562/0x820 [ 3389.873513][ T3747] ? __remove_inode_hash+0x130/0x130 [ 3389.878808][ T3747] iput+0x58/0x70 [ 3389.882426][ T3747] dentry_unlink_inode+0x2b1/0x460 [ 3389.887529][ T3747] __dentry_kill+0x3c0/0x640 [ 3389.892113][ T3747] shrink_dentry_list+0x23c/0x800 [ 3389.897127][ T3747] ? list_lru_walk_one+0xa4/0xd0 [ 3389.902057][ T3747] prune_dcache_sb+0xe7/0x140 [ 3389.906725][ T3747] ? d_invalidate+0x280/0x280 [ 3389.911397][ T3747] super_cache_scan+0x336/0x590 [ 3389.916241][ T3747] do_shrink_slab+0x42d/0xbd0 [ 3389.920915][ T3747] shrink_slab+0x3ee/0x6f0 [ 3389.925321][ T3747] ? do_shrink_slab+0xbd0/0xbd0 [ 3389.930165][ T3747] shrink_node+0x8c1/0x1eb0 [ 3389.934671][ T3747] do_try_to_free_pages+0x3b5/0x1700 [ 3389.939958][ T3747] ? shrink_node+0x1eb0/0x1eb0 [ 3389.944715][ T3747] try_to_free_mem_cgroup_pages+0x323/0x920 [ 3389.950596][ T3747] ? mem_cgroup_shrink_node+0x7a0/0x7a0 [ 3389.956125][ T3747] ? psi_memstall_enter+0x1a7/0x280 [ 3389.961318][ T3747] ? psi_memstall_enter+0x1ac/0x280 [ 3389.966503][ T3747] ? lockdep_hardirqs_on+0x79/0x100 [ 3389.971869][ T3747] reclaim_high.constprop.0+0x190/0x250 [ 3389.977411][ T3747] ? memcg_oom_wake_function+0x400/0x400 [ 3389.983052][ T3747] ? get_mem_cgroup_from_mm+0x147/0x6c0 [ 3389.988857][ T3747] mem_cgroup_handle_over_high+0x18c/0x540 [ 3389.994661][ T3747] ? unlock_page_memcg+0x2f0/0x2f0 [ 3389.999774][ T3747] ? __ia32_sys_open+0x1c0/0x1c0 [ 3390.004707][ T3747] exit_to_user_mode_prepare+0x1ab/0x290 [ 3390.010329][ T3747] syscall_exit_to_user_mode+0x19/0x60 [ 3390.015795][ T3747] do_syscall_64+0x42/0xb0 [ 3390.020198][ T3747] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3390.026078][ T3747] RIP: 0033:0x7f2ce78dcb98 [ 3390.030488][ T3747] Code: 24 18 31 c0 41 83 e2 40 75 40 89 f0 25 00 00 41 00 3d 00 00 41 00 74 32 44 89 c2 4c 89 ce bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 40 48 8b 4c 24 18 64 48 2b 0c 25 28 00 00 00 [ 3390.050099][ T3747] RSP: 002b:00007ffc68faeae0 EFLAGS: 00000287 ORIG_RAX: 0000000000000101 [ 3390.058500][ T3747] RAX: 0000000000000005 RBX: 0000000000000000 RCX: 00007f2ce78dcb98 [ 3390.066457][ T3747] RDX: 0000000000090800 RSI: 00007ffc68fafd10 RDI: 00000000ffffff9c [ 3390.074414][ T3747] RBP: 00007ffc68fafd10 R08: 0000000000090800 R09: 00007ffc68fafd10 [ 3390.082370][ T3747] R10: 0000000000000000 R11: 0000000000000287 R12: 00007f2ce79361ea [ 3390.090327][ T3747] R13: 00007ffc68fafd10 R14: 000055555740e810 R15: 00007ffc68fb0e10 [ 3390.098298][ T3747] [ 3390.101771][ T3747] Kernel Offset: disabled [ 3390.106526][ T3747] Rebooting in 86400 seconds..