Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2020/12/13 13:27:19 fuzzer started 2020/12/13 13:27:20 dialing manager at 10.128.0.26:44745 2020/12/13 13:27:20 syscalls: 3466 2020/12/13 13:27:20 code coverage: enabled 2020/12/13 13:27:20 comparison tracing: enabled 2020/12/13 13:27:20 extra coverage: enabled 2020/12/13 13:27:20 setuid sandbox: enabled 2020/12/13 13:27:20 namespace sandbox: enabled 2020/12/13 13:27:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/13 13:27:20 fault injection: enabled 2020/12/13 13:27:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/13 13:27:20 net packet injection: enabled 2020/12/13 13:27:20 net device setup: enabled 2020/12/13 13:27:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/13 13:27:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/13 13:27:20 USB emulation: enabled 2020/12/13 13:27:20 hci packet injection: enabled 2020/12/13 13:27:20 wifi device emulation: enabled 13:32:05 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x40000000000009, 0x0) 13:32:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8995, &(0x7f0000000100)={'vlan0\x00'}) 13:32:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMSET(r0, 0x40087602, 0x0) 13:32:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x13}, 0x2) 13:32:06 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f0000000180)) 13:32:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x4, 0x0, 0x0, 0x0) syzkaller login: [ 356.422638][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 356.587259][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 356.724572][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 356.988719][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 357.017411][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.024500][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.034071][ T8497] device bridge_slave_0 entered promiscuous mode [ 357.053017][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.060234][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.068810][ T8497] device bridge_slave_1 entered promiscuous mode [ 357.110056][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.130718][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.217622][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 357.244028][ T8497] team0: Port device team_slave_0 added [ 357.299846][ T8497] team0: Port device team_slave_1 added [ 357.497669][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 357.520068][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.528138][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.555329][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.572476][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 357.594134][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.601499][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.628883][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.729201][ T8497] device hsr_slave_0 entered promiscuous mode [ 357.739519][ T8497] device hsr_slave_1 entered promiscuous mode [ 357.818682][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 357.943728][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.954464][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.965935][ T8499] device bridge_slave_0 entered promiscuous mode [ 358.022567][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.048848][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.070922][ T8499] device bridge_slave_1 entered promiscuous mode [ 358.121628][ T8662] IPVS: ftp: loaded support on port[0] = 21 [ 358.152637][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 358.183965][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.229731][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.241387][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.248859][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.258725][ T8501] device bridge_slave_0 entered promiscuous mode [ 358.270142][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.279201][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.287455][ T8501] device bridge_slave_1 entered promiscuous mode [ 358.417695][ T8499] team0: Port device team_slave_0 added [ 358.445763][ T9102] Bluetooth: hci0: command 0x0409 tx timeout [ 358.462098][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.477565][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.494128][ T8499] team0: Port device team_slave_1 added [ 358.503585][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 358.569913][ T8501] team0: Port device team_slave_0 added [ 358.589493][ T8501] team0: Port device team_slave_1 added [ 358.604619][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.614069][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.622166][ T8503] device bridge_slave_0 entered promiscuous mode [ 358.635001][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.641952][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.669282][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.685380][ T4326] Bluetooth: hci1: command 0x0409 tx timeout [ 358.710142][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.717785][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.727515][ T8503] device bridge_slave_1 entered promiscuous mode [ 358.747972][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.756327][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.783076][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.807323][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.814277][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.840531][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.854308][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.867517][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.893785][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.925606][ T3868] Bluetooth: hci2: command 0x0409 tx timeout [ 358.951769][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.974102][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.004015][ T8499] device hsr_slave_0 entered promiscuous mode [ 359.011602][ T8499] device hsr_slave_1 entered promiscuous mode [ 359.018711][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 359.027143][ T8499] Cannot create hsr debugfs directory [ 359.041278][ T8497] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 359.054553][ T8501] device hsr_slave_0 entered promiscuous mode [ 359.063587][ T8501] device hsr_slave_1 entered promiscuous mode [ 359.070826][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 359.078912][ T8501] Cannot create hsr debugfs directory [ 359.128881][ T8497] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 359.161087][ T8503] team0: Port device team_slave_0 added [ 359.188172][ T3868] Bluetooth: hci3: command 0x0409 tx timeout [ 359.195079][ T8497] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 359.217325][ T8503] team0: Port device team_slave_1 added [ 359.257260][ T8497] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 359.284290][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.294405][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.303376][ T8505] device bridge_slave_0 entered promiscuous mode [ 359.329411][ T8662] chnl_net:caif_netlink_parms(): no params data found [ 359.348546][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.355909][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.363842][ T8505] device bridge_slave_1 entered promiscuous mode [ 359.396462][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.403435][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.429744][ T3868] Bluetooth: hci4: command 0x0409 tx timeout [ 359.432664][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.474059][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.482741][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.508896][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.560459][ T8503] device hsr_slave_0 entered promiscuous mode [ 359.568936][ T8503] device hsr_slave_1 entered promiscuous mode [ 359.577749][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 359.586553][ T8503] Cannot create hsr debugfs directory [ 359.593790][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.631376][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.753910][ T8505] team0: Port device team_slave_0 added [ 359.765705][ T8505] team0: Port device team_slave_1 added [ 359.834513][ T8662] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.850625][ T8662] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.859317][ T8662] device bridge_slave_0 entered promiscuous mode [ 359.879374][ T8662] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.888035][ T8662] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.906252][ T8662] device bridge_slave_1 entered promiscuous mode [ 359.913621][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.921450][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.947544][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.965446][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.972390][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.998500][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.045119][ T3868] Bluetooth: hci5: command 0x0409 tx timeout [ 360.073423][ T8505] device hsr_slave_0 entered promiscuous mode [ 360.083135][ T8505] device hsr_slave_1 entered promiscuous mode [ 360.091141][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.098883][ T8505] Cannot create hsr debugfs directory [ 360.126636][ T8662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.185335][ T8662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.227907][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.244178][ T8499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 360.263825][ T8662] team0: Port device team_slave_0 added [ 360.280690][ T8662] team0: Port device team_slave_1 added [ 360.297280][ T8499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 360.311418][ T8499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 360.349923][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.357004][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.383947][ T8662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.396244][ T8499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 360.419762][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.428618][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.456348][ T8662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.502685][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.511804][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.525379][ T8495] Bluetooth: hci0: command 0x041b tx timeout [ 360.542560][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.557471][ T8662] device hsr_slave_0 entered promiscuous mode [ 360.564541][ T8662] device hsr_slave_1 entered promiscuous mode [ 360.572841][ T8662] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.580899][ T8662] Cannot create hsr debugfs directory [ 360.617849][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.636321][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.644814][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.652096][ T8495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.660873][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.670257][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.678814][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.686020][ T8495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.712587][ T8501] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 360.724167][ T8501] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 360.745717][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.753952][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.765502][ T9338] Bluetooth: hci1: command 0x041b tx timeout [ 360.776332][ T8501] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 360.803937][ T8501] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 360.830725][ T8503] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 360.870287][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.879344][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.888389][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.909255][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.918150][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.927132][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.937079][ T8503] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 360.983868][ T8503] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 361.005718][ T3868] Bluetooth: hci2: command 0x041b tx timeout [ 361.040637][ T8503] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 361.055678][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.063987][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.124682][ T8497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.137394][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.158596][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.168151][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.232552][ T8505] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 361.244462][ T8505] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 361.254892][ T3868] Bluetooth: hci3: command 0x041b tx timeout [ 361.290751][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.313163][ T8505] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 361.324452][ T8505] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 361.372073][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.379833][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.397048][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.411011][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.421758][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.430986][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.465668][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.474299][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.484763][ T9540] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.485075][ T3868] Bluetooth: hci4: command 0x041b tx timeout [ 361.491824][ T9540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.507520][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.516198][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.524542][ T9540] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.531639][ T9540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.539467][ T8662] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 361.550763][ T8662] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 361.570381][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.582264][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.590966][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.605008][ T8662] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 361.639548][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.649030][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.660176][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.670417][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.679795][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.689480][ T8662] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 361.732398][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.740801][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.751959][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.761006][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.770341][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.796295][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.804084][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.831578][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.847629][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.859546][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.877315][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 361.886844][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.948123][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.957560][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.967876][ T3868] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.975019][ T3868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.983331][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.991883][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.009560][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.028133][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.054483][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.065890][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.074505][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.084421][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.121797][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.132429][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.142610][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.151321][ T9338] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.158485][ T9338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.168455][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.177921][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.186918][ T9338] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.193966][ T9338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.202056][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.211864][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.220826][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.229995][ T9338] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.237134][ T9338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.245855][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.254403][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.261977][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.269582][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.280029][ T8497] device veth0_vlan entered promiscuous mode [ 362.286695][ T9745] Bluetooth: hci5: command 0x041b tx timeout [ 362.299370][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.311439][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.335063][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.343724][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.353854][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.363198][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.385592][ T8497] device veth1_vlan entered promiscuous mode [ 362.412028][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.425405][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.433168][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.446896][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.462964][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.471651][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.480529][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.489479][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.498680][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.509325][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.529426][ T8501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.546468][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.570667][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.583260][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 362.591865][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.608540][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.623449][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.632070][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.640855][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.649454][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.665057][ T3868] Bluetooth: hci0: command 0x040f tx timeout [ 362.715758][ T8662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.729950][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.738939][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.747931][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.757619][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.767810][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.774963][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.782939][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.792334][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.801481][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.808630][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.816759][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.824167][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.832774][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.850596][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.857884][ T9338] Bluetooth: hci1: command 0x040f tx timeout [ 362.870130][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.891375][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.900859][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.910412][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.919529][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.928998][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.963395][ T8662] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.983063][ T8497] device veth0_macvtap entered promiscuous mode [ 363.009859][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.018702][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.029237][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.039510][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.049712][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.076242][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.084211][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.106107][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.145900][ T8497] device veth1_macvtap entered promiscuous mode [ 363.170869][ T8505] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.189305][ T9338] Bluetooth: hci2: command 0x040f tx timeout [ 363.208309][ T8505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.233147][ T8499] device veth0_vlan entered promiscuous mode [ 363.241001][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.249731][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.259224][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.268225][ T9750] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.275350][ T9750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.283527][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.292417][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.301428][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.309984][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.318767][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.328023][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.336933][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.346184][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.354382][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.363674][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.372428][ T9750] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.379584][ T9750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.387335][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.394940][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.418926][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 363.450909][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.460824][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.474211][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.483428][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.492913][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.501417][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.509453][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.544021][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.554056][ T8501] device veth0_vlan entered promiscuous mode [ 363.562905][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.573752][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.582499][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.590958][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.600577][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.609794][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.619264][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.628738][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.638239][ T9750] Bluetooth: hci4: command 0x040f tx timeout [ 363.643628][ T8499] device veth1_vlan entered promiscuous mode [ 363.660205][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.676225][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.687025][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.696026][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.703830][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.717933][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.733131][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.750566][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.759904][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.768787][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.802719][ T8662] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.813771][ T8662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.833497][ T8497] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.843107][ T8497] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.851906][ T8497] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.860701][ T8497] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.900343][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.909471][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.926535][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.939172][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.949104][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.958530][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.967964][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.977937][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.988606][ T8501] device veth1_vlan entered promiscuous mode [ 364.047142][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.058290][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.071964][ T8499] device veth0_macvtap entered promiscuous mode [ 364.108260][ T8503] device veth0_vlan entered promiscuous mode [ 364.120438][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.135402][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.142842][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.151774][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.160893][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.169954][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.178786][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.194307][ T8499] device veth1_macvtap entered promiscuous mode [ 364.220659][ T8662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.231499][ T8501] device veth0_macvtap entered promiscuous mode [ 364.252371][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.261834][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.271154][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.281613][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.300108][ T8503] device veth1_vlan entered promiscuous mode [ 364.316370][ T8501] device veth1_macvtap entered promiscuous mode [ 364.371272][ T9750] Bluetooth: hci5: command 0x040f tx timeout [ 364.384670][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.392903][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.410741][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.425212][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.471254][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.498899][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.520689][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.551743][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.572573][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.586129][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.597002][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.611225][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.638014][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.649594][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.661084][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.671618][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.681671][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.702223][ T3868] Bluetooth: hci0: command 0x0419 tx timeout [ 364.712292][ T8503] device veth0_macvtap entered promiscuous mode [ 364.747904][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.756797][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.766210][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.775902][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.784212][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.792903][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.801476][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.812044][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.823038][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.836281][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.848939][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.860759][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.870688][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.881238][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.892506][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.908460][ T8505] device veth0_vlan entered promiscuous mode [ 364.918068][ T142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 364.926522][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 364.941117][ T8503] device veth1_macvtap entered promiscuous mode [ 364.965197][ T142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 364.980118][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.989340][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 365.003321][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.014378][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.023617][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.032379][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.045660][ T8499] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.057472][ T8499] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.066311][ T8499] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.075771][ T8499] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.100287][ T8501] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.110651][ T8501] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.124765][ T8501] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.133468][ T8501] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.194395][ T142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.203393][ T142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.220847][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.233104][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.247015][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.247539][ T3868] Bluetooth: hci2: command 0x0419 tx timeout [ 365.258124][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.273767][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.286584][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.298892][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.307438][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.318036][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.327585][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 365.336039][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.345085][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.373581][ T8505] device veth1_vlan entered promiscuous mode [ 365.420271][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.448078][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.459819][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.470892][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.481061][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.492216][ T9745] Bluetooth: hci3: command 0x0419 tx timeout [ 365.493132][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.520608][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.552565][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.561634][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:32:16 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 365.595547][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.604303][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.631955][ T8662] device veth0_vlan entered promiscuous mode [ 365.646526][ T8] Bluetooth: hci4: command 0x0419 tx timeout [ 365.668826][ T8503] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.684318][ T8503] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.704159][ T8503] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.742437][ T8503] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:32:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064c8, &(0x7f00000001c0)={0x0, 0xf000000}) [ 365.784846][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.792816][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.843944][ T8662] device veth1_vlan entered promiscuous mode [ 365.886676][ T857] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.899654][ T857] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.922241][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.932139][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 365.975228][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.995080][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.040182][ T8505] device veth0_macvtap entered promiscuous mode [ 366.059167][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.071821][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.105055][ T857] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.113078][ T8662] device veth0_macvtap entered promiscuous mode [ 366.113079][ T857] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:32:16 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') [ 366.163955][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 366.172712][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.184720][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.204324][ T8505] device veth1_macvtap entered promiscuous mode [ 366.246829][ T8662] device veth1_macvtap entered promiscuous mode [ 366.255354][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.263515][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.352295][ T142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.373508][ T142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.407219][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.448700][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.455587][ T9750] Bluetooth: hci5: command 0x0419 tx timeout [ 366.491656][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.514283][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.539423][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.550540][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.566351][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.578611][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.591032][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.611585][ T857] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.634056][ T857] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:32:17 executing program 0: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00bd3925d900"/17], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) [ 366.641612][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.683154][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.700627][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.719299][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.736020][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.754576][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.778431][ C0] hrtimer: interrupt took 40591 ns [ 366.782941][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.805854][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.827478][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.843341][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.848054][ T9905] loop0: detected capacity change from 240 to 0 [ 366.871245][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.897239][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.930042][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.965806][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.995737][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.034873][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:32:17 executing program 0: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00bd3925d900"/17], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) [ 367.083331][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.111681][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.124715][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.135715][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.147048][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.159303][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.180952][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.197303][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.219682][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.231398][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.241900][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.259094][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.319104][ T8505] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.361517][ T8505] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.361559][ T8505] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.361594][ T8505] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.388310][ T9820] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.388369][ T9820] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.393212][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 367.412100][ T9919] loop0: detected capacity change from 240 to 0 13:32:18 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xedf, 0xaa376, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') [ 367.430352][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.430375][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.430386][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.430402][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.430412][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.430427][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.430438][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.430454][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.430466][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.430480][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.432227][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.505270][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.505891][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.655003][ T8662] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:32:18 executing program 2: r0 = getpid() r1 = getpgid(0x0) tgkill(r0, r1, 0x0) [ 367.794142][ T8662] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.824280][ T8662] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.851321][ T8662] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.925810][ T9820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:32:18 executing program 1: syz_mount_image$nfs4(&(0x7f0000000240)='nfs4\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f00000035c0)=[{0x0}, {&(0x7f0000001480)="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", 0x3cb, 0xd5}, {&(0x7f0000002480)="8f", 0x1, 0xfffffffffffff30d}], 0x300c, &(0x7f0000003680)={[{',+#'}, {','}], [{@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '}\\-*n-$@%-*![]#$]\xe5,!'}}]}) [ 367.985670][ T9820] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.036892][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:32:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0xd, &(0x7f0000000400)) [ 368.079046][ T9820] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.100493][ T9820] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.116493][ T9954] loop1: detected capacity change from 16371 to 0 [ 368.219900][ T9954] loop1: detected capacity change from 16371 to 0 [ 368.247331][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:32:19 executing program 3: request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='}).\x00', 0xfffffffffffffffd) [ 368.363229][ T9820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.400699][ T9820] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.442675][ T8550] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.446120][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 368.462364][ T8550] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.487556][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.550294][ T8620] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.568662][ T8620] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.581238][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:32:19 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:32:19 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/input/mice\x00', 0x4000) 13:32:19 executing program 0: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2b, 0x1, 0x0, &(0x7f0000001a40)) 13:32:19 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 13:32:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) r2 = socket(0x2, 0x803, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="08010000000079c9038887fe61"], 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x3000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 13:32:19 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 13:32:19 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='nef'], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 13:32:19 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 13:32:19 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000380)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x7000000) 13:32:19 executing program 5: add_key(&(0x7f0000000a40)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="baa4", 0x2, 0xffffffffffffffff) [ 368.998837][T10017] encrypted_key: keyword 'nef' not recognized [ 369.028520][T10017] encrypted_key: keyword 'nef' not recognized 13:32:19 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 13:32:19 executing program 5: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00bd3925d900"/17], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) 13:32:20 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') syz_genetlink_get_family_id$l2tp(&(0x7f00000053c0)='l2tp\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:32:20 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 13:32:20 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xa0000000}) [ 369.512294][T10038] loop5: detected capacity change from 240 to 0 13:32:20 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 13:32:20 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 13:32:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) 13:32:20 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x1c41]}, 0x8}) 13:32:20 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xb6103, 0x0) 13:32:20 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:32:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000002540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000002600)={0x9f0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:32:20 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000003000)='/dev/uhid\x00', 0x2, 0x0) 13:32:21 executing program 5: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00bd3925d900"/17], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) 13:32:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401870c8) 13:32:21 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c02) [ 370.508304][T10088] loop5: detected capacity change from 240 to 0 13:32:21 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='permhat 0'], 0x22) 13:32:21 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "8ceb1321ca5be1c86daeb8e562f1de9a78a763df3cd3e2061bfe2330913d840525957b021ca218af7111b45a28f77a29519dc319d7b18b1b02299807b1c8ea39"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0)='fscrypt:', r0) 13:32:21 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x10, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x8b, &(0x7f00000000c0)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:32:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffe, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000080)='$', 0x300000) 13:32:21 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:21 executing program 4: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) 13:32:21 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 13:32:21 executing program 5: socketpair(0x11, 0xa, 0xfffffffc, &(0x7f0000000000)) 13:32:21 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x400448dd, 0x0) 13:32:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1268) 13:32:21 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) 13:32:21 executing program 1: socket(0x1d, 0x0, 0x42f) 13:32:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'geneve0\x00', &(0x7f00000000c0)=@ethtool_rxfh_indir}) 13:32:22 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80081272) 13:32:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1267) 13:32:22 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000300)="30ef16f1ae5fbad2952e6ada41b75e8f6cc8c2a942d8c697eee9ef320f1aa6d1", 0x20, r0) 13:32:22 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x4) 13:32:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001f00)={0x2, &(0x7f0000001ec0)=[{0x20}, {0x6}]}) 13:32:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127a) 13:32:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401870cc) 13:32:22 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000580)) 13:32:22 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 13:32:22 executing program 1: add_key(&(0x7f00000001c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 13:32:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6f74}]}) [ 370.877509][T10104] AppArmor: change_hat: Invalid input '0' [ 371.727004][ T36] audit: type=1326 audit(1607866342.446:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10140 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 13:32:22 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)='V\x00') 13:32:22 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 13:32:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) [ 372.393062][ T36] audit: type=1326 audit(1607866343.116:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10140 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 13:32:23 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 13:32:23 executing program 1: add_key$keyring(&(0x7f000000f8c0)='keyring\x00', &(0x7f000000f900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 13:32:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'geneve0\x00', &(0x7f00000000c0)=@ethtool_rxfh_indir={0x39}}) 13:32:23 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:23 executing program 4: socket(0x22, 0x0, 0x3) 13:32:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4020940d) 13:32:23 executing program 1: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0xfffffffffffffffc, 0x325b02) 13:32:23 executing program 4: socket$kcm(0x29, 0x5, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x2, 0x0) 13:32:23 executing program 3: socket$kcm(0x29, 0x500, 0x0) 13:32:23 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 13:32:23 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x14) 13:32:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000040)) 13:32:23 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000180)=""/4096) 13:32:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c04) 13:32:23 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 13:32:23 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40049409) 13:32:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, 0x0, &(0x7f0000000300)) 13:32:23 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000080)='user\x00', 0x0, 0x0) 13:32:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 13:32:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 13:32:23 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:32:24 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0xe041, 0x0) 13:32:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@gettfilter={0x24}, 0x24}}, 0x0) 13:32:24 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x8]) 13:32:24 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x40049409, &(0x7f0000000040)) 13:32:24 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:24 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x4020940d, &(0x7f0000000040)) 13:32:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1277) 13:32:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:32:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x10) 13:32:24 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 13:32:24 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:24 executing program 2: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {}, {}], 0x3, &(0x7f0000000100)) 13:32:24 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x1, 0x0) 13:32:24 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 13:32:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1264) 13:32:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x125e) 13:32:24 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x5451, 0x0) 13:32:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1265) 13:32:24 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1261) 13:32:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004880)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000004940)=[@rights={{0x10}}], 0x10}, 0x4000001) 13:32:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 13:32:24 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='#\'o\'\x00') 13:32:25 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 13:32:25 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:25 executing program 4: add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="9a", 0x1, 0xfffffffffffffff8) 13:32:25 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 13:32:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80041284) 13:32:25 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001740)) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000002c0)=""/167) 13:32:25 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 13:32:25 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000006580)={&(0x7f0000006540)='./file0\x00'}, 0x10) 13:32:25 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:25 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000200)=@req3, 0xfffffffffffffd94) 13:32:25 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0xffffffffffffffff) 13:32:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)=[@rights={{0x10}}], 0x10}, 0x0) 13:32:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x541b) 13:32:25 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 13:32:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), 0x10) 13:32:25 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 13:32:25 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x11, 0xffffffffffffffff, 0x0) 13:32:25 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 13:32:25 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 13:32:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401070cd) 13:32:25 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 13:32:25 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x245c1) 13:32:25 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:25 executing program 1: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 13:32:25 executing program 2: socket$kcm(0x2, 0x3, 0x0) 13:32:25 executing program 5: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}, {}], 0x2, 0x0) 13:32:26 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x6800, 0x0) 13:32:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000300)) 13:32:26 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000200)=""/164, &(0x7f00000002c0)=0xa4) 13:32:26 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) 13:32:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000006d0001"], 0x4c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:32:26 executing program 3: socket(0xa, 0x2, 0x6) 13:32:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x163, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 13:32:26 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000500)) [ 375.619973][T10349] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 13:32:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 13:32:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000400)) 13:32:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c06) 13:32:26 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000180)=ANY=[]}) 13:32:26 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:32:26 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x400454ca, &(0x7f0000000040)) 13:32:26 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0189436, &(0x7f0000000040)) 13:32:26 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc020660b, 0x0) 13:32:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1279) 13:32:26 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:26 executing program 2: socket(0x0, 0x8000e, 0x0) 13:32:27 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000800), 0x18) 13:32:27 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 13:32:27 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x5421) 13:32:27 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000002c0)=""/167) 13:32:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth0_macvtap\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='=']}) 13:32:27 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x541b, 0x0) 13:32:27 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:27 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2, 0x11, 0xffffffffffffffff, 0x0) 13:32:27 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000001400)='logon\x00', &(0x7f0000001440)={'syz', 0x2}, &(0x7f0000001480)='H', 0x1, r0) 13:32:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x301) 13:32:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401070c9) 13:32:27 executing program 1: add_key(&(0x7f0000000200)='ceph\x00', 0x0, &(0x7f0000000280)="9a", 0x1, 0xfffffffffffffff8) 13:32:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:32:27 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x490202, 0x0) 13:32:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002740)=@req={0x0, 0x2}, 0x10) 13:32:27 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:27 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004a40)={0x0, 0x0, 0x0}, 0x0) 13:32:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x40) 13:32:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r0) 13:32:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401070ca) 13:32:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40101288) 13:32:28 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r0, &(0x7f0000000000), 0xc) 13:32:28 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1269) 13:32:28 executing program 4: add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) waitid(0x0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) 13:32:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127c) 13:32:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 13:32:28 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x5450, 0x0) 13:32:28 executing program 1: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {}], 0x2, &(0x7f0000000100)) 13:32:28 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:28 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/23) 13:32:28 executing program 2: openat$drirender128(0xffffffffffffff9c, 0x0, 0x20203, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x4000, 0x0) 13:32:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) 13:32:28 executing program 3: socket$kcm(0x2, 0x5, 0x0) 13:32:28 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 13:32:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1d"]}) 13:32:28 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0045878, 0x0) 13:32:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 13:32:28 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x5452, &(0x7f0000000040)) 13:32:28 executing program 4: mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x0, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 13:32:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000780)=0x1) 13:32:28 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x2) 13:32:28 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 13:32:29 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:29 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x44000, 0x0) 13:32:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0189436) 13:32:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 13:32:29 executing program 2: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {0x2}, {}], 0x3, &(0x7f0000000100)) 13:32:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, r1/1000+10000}, 0x10) 13:32:29 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x5421, &(0x7f0000000040)) 13:32:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40101283) 13:32:29 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc) 13:32:29 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0) 13:32:29 executing program 2: socket$kcm(0x2, 0x0, 0x0) 13:32:29 executing program 3: socket$kcm(0x2, 0x1, 0x0) 13:32:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1260) 13:32:29 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x38061c33f227dd9f) 13:32:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127d) 13:32:29 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:29 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202000, 0x0) 13:32:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1274) 13:32:29 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x2}, 0xc) 13:32:29 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x4000, 0x0) 13:32:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 13:32:29 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x800180) 13:32:30 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xa8b02) 13:32:30 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {}], 0x2, &(0x7f0000000100)) 13:32:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c08) 13:32:30 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0xc0) 13:32:30 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:30 executing program 5: r0 = add_key$keyring(&(0x7f000000f840)='keyring\x00', &(0x7f000000f880)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f000000f8c0)='keyring\x00', &(0x7f000000f900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 13:32:30 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4001) 13:32:30 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1a7680) 13:32:30 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/35, &(0x7f0000000040)=0x23) 13:32:30 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:32:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='tunl0\x00') [ 379.734811][T10569] IPVS: length: 35 != 8 13:32:30 executing program 5: socket$kcm(0x2c, 0x0, 0x0) 13:32:30 executing program 1: syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x0, 0x0) 13:32:30 executing program 2: fanotify_mark(0xffffffffffffffff, 0x91, 0x0, 0xffffffffffffffff, 0x0) 13:32:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000001c0), 0x10) 13:32:30 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:30 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000080)) 13:32:30 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000340)) 13:32:30 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x180}, 0x18) 13:32:30 executing program 4: syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x101040) 13:32:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002740), 0x10) 13:32:30 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:30 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x84000, 0x0) 13:32:31 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000200), 0x4) 13:32:31 executing program 5: socket$netlink(0x10, 0x3, 0xb848fc4bd6fb0d33) 13:32:31 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x468000, 0x0) 13:32:31 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x66, 0x3b, 0x44, 0x20, 0x3f0, 0x581d, 0xe327, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x7}}]}}]}}, 0x0) 13:32:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127b) 13:32:31 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:31 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:32:31 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:32:31 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 13:32:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1275) 13:32:31 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 13:32:31 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 13:32:31 executing program 5: semtimedop(0x0, &(0x7f0000000080)=[{}, {}], 0x2, &(0x7f0000000100)) 13:32:31 executing program 2: socket$kcm(0x2, 0xa, 0x0) [ 380.833918][ T9540] usb 4-1: new high-speed USB device number 2 using dummy_hcd 13:32:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) [ 380.975581][T10630] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 381.093801][ T9540] usb 4-1: Using ep0 maxpacket: 32 [ 381.374158][ T9540] usb 4-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=e3.27 [ 381.383857][ T9540] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.402940][ T9540] usb 4-1: Product: syz [ 381.408014][ T9540] usb 4-1: Manufacturer: syz [ 381.412706][ T9540] usb 4-1: SerialNumber: syz [ 381.431375][ T9540] usb 4-1: config 0 descriptor?? [ 381.477337][ T9540] qmi_wwan: probe of 4-1:0.0 failed with error -22 [ 381.681866][ T9622] usb 4-1: USB disconnect, device number 2 [ 382.463867][ T9622] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 382.703809][ T9622] usb 4-1: Using ep0 maxpacket: 32 [ 382.983846][ T9622] usb 4-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=e3.27 [ 382.993094][ T9622] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.001553][ T9622] usb 4-1: Product: syz [ 383.006085][ T9622] usb 4-1: Manufacturer: syz [ 383.010690][ T9622] usb 4-1: SerialNumber: syz [ 383.026503][ T9622] usb 4-1: config 0 descriptor?? [ 383.065502][ T9622] qmi_wwan: probe of 4-1:0.0 failed with error -22 13:32:34 executing program 3: add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:32:34 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x56ce, 0x4) 13:32:34 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 13:32:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 13:32:34 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000001240)) 13:32:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002740)=@req={0x4, 0x2}, 0x10) [ 383.276050][ T9622] usb 4-1: USB disconnect, device number 3 13:32:34 executing program 5: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 13:32:34 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0xb993d41fba33833c, 0x0) 13:32:34 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)='\x00') 13:32:34 executing program 4: add_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:32:34 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 13:32:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1276) 13:32:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"5aef6967d5b944e3548f6ae2e1b02a3f"}}}}, 0xa0) 13:32:34 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r1) 13:32:34 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 13:32:34 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x6364, 0x0) 13:32:34 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 13:32:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40101286) 13:32:34 executing program 2: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x1000, 0x1000}], 0x1, &(0x7f0000000100)) 13:32:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 13:32:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80041285) 13:32:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127f) 13:32:34 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{}, {}], 0x2, 0x0) 13:32:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x30}, 0x4000001) 13:32:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401870cb) 13:32:34 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2a0600) 13:32:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000500)) 13:32:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 13:32:35 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, &(0x7f0000000340)) 13:32:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x5452) 13:32:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 13:32:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1263) 13:32:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40101287) 13:32:35 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0xd041e77ec17a32b3) 13:32:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x800}, 0x40) 13:32:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001f00)={0x2, &(0x7f0000001ec0)=[{0x20, 0x0, 0x0, 0x9}, {0x6}]}) 13:32:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127e) 13:32:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 13:32:35 executing program 0: recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x125d) 13:32:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 13:32:35 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x2, &(0x7f0000000040)) 13:32:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0101282) 13:32:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c0a) 13:32:35 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000040)) 13:32:35 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 13:32:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004880)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000004940)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x30}, 0x4000001) 13:32:35 executing program 3: socket$kcm(0x2, 0x2, 0x0) 13:32:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xe, 0x4) 13:32:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1}, {0x6}]}) 13:32:35 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) 13:32:35 executing program 1: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)) 13:32:36 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000007c40)='/dev/vcsa\x00', 0x10640, 0x0) 13:32:36 executing program 3: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x80000000) 13:32:36 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2040, 0x0) 13:32:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) 13:32:36 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) [ 385.366950][ T36] audit: type=1326 audit(1607866356.097:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 13:32:36 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000300)="30ef16f1ae", 0x5, r0) 13:32:36 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 13:32:36 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x2c203, 0x0) 13:32:36 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) [ 386.078142][ T36] audit: type=1326 audit(1607866356.807:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 13:32:36 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) 13:32:36 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x400448c9, &(0x7f0000000040)) 13:32:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0481273) 13:32:36 executing program 2: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 13:32:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 13:32:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000300)) 13:32:37 executing program 1: add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) waitid(0x2, 0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) 13:32:37 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x1, 0x0) 13:32:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1278) 13:32:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:32:37 executing program 2: add_key(&(0x7f00000001c0)='trusted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:32:37 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x80, 0x0) 13:32:37 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 13:32:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)) 13:32:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80081270) 13:32:37 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r0, 0x0, 0x0) 13:32:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c00) 13:32:37 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 13:32:37 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0xc0040, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 13:32:37 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x181802) socket$nl_xfrm(0x10, 0x3, 0x6) 13:32:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 13:32:37 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x0) 13:32:37 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$can_j1939(r0, 0x0, 0x0) 13:32:37 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 13:32:37 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007540)=[{&(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000004f80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) 13:32:37 executing program 4: syz_open_dev$mouse(0x0, 0x0, 0x0) 13:32:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6}, 0x10) 13:32:37 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x7, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:32:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000000000006"], 0x3c}}, 0x0) 13:32:38 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') 13:32:38 executing program 4: accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) 13:32:38 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') 13:32:38 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 13:32:38 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 13:32:38 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x109842, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40286608, &(0x7f0000000140)) 13:32:38 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') 13:32:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f000000bc00)={@loopback, @private1, @mcast1, 0x0, 0x200, 0xffa4}) 13:32:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:32:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 387.567294][T10888] EXT4-fs warning (device sda1): ext4_group_add:1660: No reserved GDT blocks, can't resize 13:32:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000580)=@file={0x1, './file1\x00'}, 0x6e) 13:32:38 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) 13:32:38 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') 13:32:38 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:32:38 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) 13:32:38 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x200000, 0x0) 13:32:38 executing program 0: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0) 13:32:38 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x181802) 13:32:38 executing program 3: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) socketpair(0x25, 0x0, 0x0, 0x0) 13:32:38 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) 13:32:38 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000001dc0)='/dev/usbmon#\x00', 0x0, 0x200400) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 13:32:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000d40)='statm\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, 0x0, 0x0) 13:32:38 executing program 1: socket$inet_icmp(0x2, 0x2, 0x1) fanotify_init(0x4, 0x0) 13:32:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000004780)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xa0) 13:32:38 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000001c0), 0x8) 13:32:38 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 13:32:39 executing program 0: socket$inet6(0xa, 0x5, 0x0) 13:32:39 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 13:32:39 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x181802) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setxattr$incfs_size(&(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000480), 0x8, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000580)=@file={0x1, './file1\x00'}, 0x6e) socket$inet6(0xa, 0x5, 0xe16f) socket$nl_xfrm(0x10, 0x3, 0x6) 13:32:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:32:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000001e80)) 13:32:39 executing program 3: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') syz_open_procfs(0x0, &(0x7f0000000880)='net/raw\x00') socketpair(0xa, 0x0, 0x0, 0x0) 13:32:39 executing program 0: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) 13:32:39 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x10000, 0x0) 13:32:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) 13:32:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @remote}}) 13:32:39 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x101100, 0x0) 13:32:39 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/uhid\x00', 0x802, 0x0) 13:32:39 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') 13:32:39 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x200000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 13:32:39 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000002240)='syz0\x00', 0x1ff) 13:32:39 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x492000, 0x0) 13:32:39 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:32:39 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') syz_genetlink_get_family_id$ethtool(0x0) 13:32:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, 0x0) 13:32:39 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) 13:32:39 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') socket$inet_icmp(0x2, 0x2, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) 13:32:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030300000000000000000200000006000180"], 0x20}}, 0x0) 13:32:39 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) syz_genetlink_get_family_id$wireguard(0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x7, 0x20002) 13:32:39 executing program 3: r0 = getpid() syz_open_procfs(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x19}}}}}, 0x20}}, 0x0) 13:32:39 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f00000000c0)={0x3, @default}) 13:32:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000800)={[{@fat=@nfs='nfs'}]}) 13:32:39 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x800) socket$nl_generic(0x10, 0x3, 0x10) 13:32:40 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x510a0, &(0x7f0000000600)=ANY=[]) 13:32:40 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000005c0), 0x0) 13:32:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0x400}, 0x40) [ 389.371963][T10994] FAT-fs (loop0): bogus number of reserved sectors 13:32:40 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x4, 0x0, 0x0}, 0x0) 13:32:40 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 389.413544][T10994] FAT-fs (loop0): Can't find a valid FAT filesystem 13:32:40 executing program 1: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000001880)='.pending_reads\x00', 0x1ad100, 0x0) syz_open_dev$loop(&(0x7f00000018c0)='/dev/loop#\x00', 0x0, 0x8400) [ 389.507369][T10994] FAT-fs (loop0): bogus number of reserved sectors [ 389.516478][T10994] FAT-fs (loop0): Can't find a valid FAT filesystem 13:32:40 executing program 4: statfs(&(0x7f0000000100)='./file0\x00', 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) creat(&(0x7f0000000340)='./file0\x00', 0x0) 13:32:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000080)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe94, 0x2, [@TCA_RSVP_POLICE={0x8f0, 0x5, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}]}, @TCA_RSVP_DST={0x8, 0x2, @dev}, @TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_ACT={0x590, 0x6, [@m_xt={0xbc, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x45, 0x6, "f703ef29377c27a4dc9d0754fe1cc0bb48b43437403d4fc0817bfa0d2211b3005b596a6d22fae240acd9a80f5b0dc2bc57d20f1475de4749253263f4f1fc92e91e"}, {0xc}, {0xc}}}, @m_ct={0xf0, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_LABELS_MASK={0x14, 0x8, "14cdd0654020a55c0c411c574bd1e01e"}, @TCA_CT_LABELS={0x14, 0x7, "467b518b97b15ef2fb6e02c52cc546a6"}, @TCA_CT_MARK={0x8}]}, {0x85, 0x6, "31f239670f1a3ad51916c6d11bd3eaf6308639dbad082eb7c3a63f2489ba2c585b467f7647ff80efefb685eac4626d37d97f19a5e5e767194457a38a78439b574a3cc703459a5048ef3d847668cb177049ced2c4b866fe20372edca498213dce49711b84e4a316efdcb0f69764acfe308f3916533a99396abf4e2ca59c771fb65b"}, {0xc}, {0xc}}}, @m_vlan={0x128, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0xf1, 0x6, "d08ce227465b041af69bb88812fc8a3cd3562ce471cf3391dece36390f37e1f6a91be1f5a6c8869f65679c2fcce8a37996232620c5753af9a64ce0fff2bc0cee4dc224fd3f60ae1d14ac8b9882181db528d6719a09fdee650d947460b7868d172c6513592f8750180b19f5ee20e66bf72d264c50eb08f0a3b3b0e4bdbb96afa5e27897cfdabc3b77d01255a9adee5573264fea0d3de54362c96f27863240e4b3a520dbfe88c5bbef3664365235b226cd0df294cf7efdc5565816c68cf8f7b052b9fb36917af9fe61de48bff6d9bb576e05bd8cf94eccc58b6c402254d0c3b1f277de8f913edd1d190352c1dabb"}, {0xc}, {0xc}}}, @m_skbmod={0x94, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x41, 0x6, "1310801d321fc15968e8593e5b85e3b2b76048bf452caab099b06080d272e164e5c639af0b0787f8b34dabb29eb93b8bb3507c961c958898237d059dee"}, {0xc}, {0xc}}}, @m_ct={0x224, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x1f9, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 13:32:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000800)={[{@fat=@nfs='nfs'}]}) 13:32:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000100)) 13:32:40 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x8400, 0x0) 13:32:40 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcsu\x00', 0x0, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 13:32:40 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) [ 389.767127][T11027] FAT-fs (loop0): bogus number of reserved sectors [ 389.786768][T11027] FAT-fs (loop0): Can't find a valid FAT filesystem 13:32:40 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x59}}, 0x0) 13:32:40 executing program 3: syz_mount_image$vxfs(&(0x7f00000007c0)='vxfs\x00', &(0x7f0000000800)='./file0\x00', 0x10000, 0x1, &(0x7f0000000880)=[{&(0x7f0000000840)="d8d3f6de55374b25568ae8267b531e0337950e7c4b278d9ba4ab43d4", 0x1c, 0x3}], 0x10, &(0x7f00000008c0)={[{'{'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'uid'}}, {@euid_lt={'euid<', 0xee01}}, {@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x31, 0x30, 0x6, 0x0, 0x62], 0x2d, [0x5, 0x62, 0x0, 0x36], 0x2d, [0x63, 0x35, 0x66], 0x2d, [0x0, 0x0, 0x38], 0x2d, [0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@measure='measure'}, {@obj_role={'obj_role', 0x3d, '${]'}}]}) gettid() 13:32:40 executing program 1: io_setup(0x79dc, &(0x7f0000000040)) creat(&(0x7f0000004280)='./file0\x00', 0x0) 13:32:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000800)={[{@fat=@nfs='nfs'}]}) 13:32:40 executing program 4: io_setup(0x3c86, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) [ 390.051880][T11043] loop3: detected capacity change from 128 to 0 13:32:40 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) write$6lowpan_enable(r1, &(0x7f0000000140)='0', 0x1) creat(&(0x7f0000004280)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4) 13:32:40 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="e0", 0x1, 0xc0}], 0x2010, &(0x7f00000005c0)={[{@hash_tea='hash=tea'}], [{@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, '!{^'}}]}) [ 390.147147][T11043] vxfs: WRONG superblock magic 00000000 at 1 [ 390.177339][T11043] vxfs: WRONG superblock magic 00000000 at 8 [ 390.183738][T11043] vxfs: can't find superblock. [ 390.200639][T11051] FAT-fs (loop0): bogus number of reserved sectors [ 390.231679][T11051] FAT-fs (loop0): Can't find a valid FAT filesystem 13:32:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) 13:32:41 executing program 2: creat(&(0x7f0000004280)='./file0\x00', 0x0) lchown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 390.323671][T11043] loop3: detected capacity change from 128 to 0 13:32:41 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 390.371299][T11043] vxfs: WRONG superblock magic 00000000 at 1 13:32:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000800)={[{@fat=@nfs='nfs'}]}) [ 390.446264][T11043] vxfs: WRONG superblock magic 00000000 at 8 [ 390.468644][T11043] vxfs: can't find superblock. 13:32:41 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:32:41 executing program 5: syz_mount_image$jffs2(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='s'], 0x0, 0x0, 0x0) 13:32:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0xa, 0x106, 0xe7c0, 0x101, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x40) 13:32:41 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0xf8a, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}}) 13:32:41 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x300000, 0x0) 13:32:41 executing program 4: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 390.703697][T11083] FAT-fs (loop0): bogus number of reserved sectors 13:32:41 executing program 2: getitimer(0x0, &(0x7f0000000800)) 13:32:41 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "5c9d475336d4f0e9ccf92e73e70a320100fe40892f0c7400c500"}) 13:32:41 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0xc000) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 390.744543][T11083] FAT-fs (loop0): Can't find a valid FAT filesystem 13:32:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0xa, 0x106, 0xe7c0, 0x101, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x40) [ 390.896904][T11094] gfs2: gfs2 mount does not exist 13:32:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0xa, 0x106, 0xe7c0, 0x101, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x40) 13:32:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x14}], {0x14}}, 0x9c}}, 0x0) [ 391.030486][T11094] gfs2: gfs2 mount does not exist 13:32:41 executing program 5: syz_mount_image$hpfs(&(0x7f0000000180)='hpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000580)={[{}]}) 13:32:41 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/consoles\x00', 0x0, 0x0) 13:32:41 executing program 2: r0 = socket(0x28, 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/37, 0x25) 13:32:41 executing program 4: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) mkdirat(0xffffffffffffffff, 0x0, 0x0) 13:32:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0xa, 0x106, 0xe7c0, 0x101, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x40) [ 391.268580][T11120] hpfs: Bad magic ... probably not HPFS 13:32:42 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x13, 0x0) 13:32:42 executing program 2: r0 = socket(0x28, 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/37, 0x25) 13:32:42 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000005c0)={[], [{@uid_eq={'uid'}}, {@uid_eq={'uid'}}, {@subj_role={'subj_role', 0x3d, './cgroup/syz0\x00'}}]}) [ 391.376214][T11129] gfs2: gfs2 mount does not exist [ 391.395547][T11120] hpfs: Bad magic ... probably not HPFS 13:32:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000001780)=@ethernet={0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000002800)={0x77359400}) 13:32:42 executing program 2: r0 = socket(0x28, 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/37, 0x25) 13:32:42 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 13:32:42 executing program 4: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) mkdirat(0xffffffffffffffff, 0x0, 0x0) 13:32:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) [ 391.586556][T11145] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uid=00000000000000000000" 13:32:42 executing program 2: r0 = socket(0x28, 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/37, 0x25) [ 391.708237][T11145] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uid=00000000000000000000" 13:32:42 executing program 3: ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0xc0044d13, &(0x7f0000000000)=0x9) r0 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x3, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x4}, 0x0, 0x0, 0x5, 0x2, 0xf055, 0x7, 0x7, 0x7, 0x1, 0xc2f, 0xffffffffffffffff}) sched_rr_get_interval(r0, &(0x7f00000000c0)) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/141) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x140b, 0x100, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004040}, 0x4) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x80) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8200582}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x50, 0x1407, 0x400, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x88, 0x1403, 0x20, 0x70bd2c, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv_slave_1\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000600)={0x6, 0x0, 0x9, 0x7f}, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, 0x140a, 0x100, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x4044050) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/autofs\x00', 0x610040, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000900)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x2c, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008040}, 0x80) [ 391.767061][T11161] gfs2: gfs2 mount does not exist 13:32:42 executing program 1: syz_mount_image$hpfs(&(0x7f0000000180)='hpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x811009, &(0x7f0000000580)) 13:32:42 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 13:32:42 executing program 4: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) mkdirat(0xffffffffffffffff, 0x0, 0x0) 13:32:42 executing program 2: io_setup(0x4, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 391.984788][T11179] gfs2: gfs2 mount does not exist 13:32:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc403, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000507000000230000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32], 0x3c}}, 0x0) 13:32:43 executing program 0: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="e0", 0x1}], 0x0, 0x0) 13:32:43 executing program 1: syz_mount_image$vxfs(&(0x7f0000001840)='vxfs\x00', &(0x7f0000001880)='./file0\x00', 0x0, 0x1, &(0x7f0000001a40)=[{&(0x7f0000001940)="e0", 0x1, 0x401}], 0x0, &(0x7f0000001b80)) [ 392.473492][T11205] loop1: detected capacity change from 4 to 0 [ 392.495355][T11205] vxfs: WRONG superblock magic 0000e000 at 1 [ 392.501501][T11205] vxfs: unable to read disk superblock at 8 13:32:43 executing program 5: r0 = socket(0x22, 0x2, 0x3) getsockname$packet(r0, 0x0, 0x0) 13:32:43 executing program 4: creat(&(0x7f0000004280)='./file0\x00', 0x0) creat(&(0x7f0000004280)='./file0\x00', 0x0) creat(&(0x7f0000004280)='./file0\x00', 0x0) 13:32:43 executing program 2: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000000200)="a8", 0x1}, {&(0x7f0000000280)='I', 0x1}, {&(0x7f0000000300)='h', 0x1}], 0x0, 0x0) 13:32:43 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0xf8}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 392.523384][T11205] vxfs: can't find superblock. 13:32:43 executing program 3: syz_mount_image$squashfs(&(0x7f0000000100)='squashfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2400, &(0x7f0000000680)) 13:32:43 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000d00)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x2000) 13:32:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040), 0xc) 13:32:43 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000a80)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) [ 392.739811][T11205] loop1: detected capacity change from 4 to 0 [ 392.764014][T11205] vxfs: WRONG superblock magic 0000e000 at 1 [ 392.780484][T11205] vxfs: unable to read disk superblock at 8 [ 392.787220][T11205] vxfs: can't find superblock. 13:32:43 executing program 2: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x7}, &(0x7f00000001c0)={0x77359400}) 13:32:43 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ocfs2_control\x00', 0x195801, 0x0) 13:32:43 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xf0ff7f) 13:32:43 executing program 1: io_setup(0xfff, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, r1+60000000}) 13:32:43 executing program 5: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000cc0)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 13:32:43 executing program 3: syz_mount_image$vxfs(&(0x7f00000007c0)='vxfs\x00', &(0x7f0000000800)='./file0\x00', 0x10000, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000008c0)) 13:32:43 executing program 4: clock_gettime(0x2cc1b2de52414fbb, 0x0) 13:32:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xcb, &(0x7f0000000000), 0x3) 13:32:43 executing program 2: io_setup(0x3c86, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 393.142727][T11257] loop3: detected capacity change from 128 to 0 [ 393.198298][T11257] vxfs: WRONG superblock magic 00000000 at 1 13:32:44 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg$sock(r0, 0x0, 0x0, 0x0) [ 393.265562][T11257] vxfs: WRONG superblock magic 00000000 at 8 [ 393.307187][T11257] vxfs: can't find superblock. 13:32:44 executing program 5: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000cc0)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 13:32:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) [ 393.375137][T11257] loop3: detected capacity change from 128 to 0 [ 393.404095][T11257] vxfs: WRONG superblock magic 00000000 at 1 13:32:44 executing program 1: r0 = socket(0x28, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 393.424451][T11257] vxfs: WRONG superblock magic 00000000 at 8 [ 393.430486][T11257] vxfs: can't find superblock. 13:32:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000100)) mmap$dsp(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x2000003, 0x88012, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f0000000500)) 13:32:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040), 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x30) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) [ 393.576884][T11278] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:32:44 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) io_setup(0x3c86, &(0x7f0000000040)) creat(&(0x7f0000004280)='./file0\x00', 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="e08ac49f", 0x4, 0xc0}], 0x2010, &(0x7f00000005c0)={[{@errors_ro_remount='errors=ro-remount'}, {@commit={'commit'}}], [{@uid_eq={'uid'}}, {@uid_eq={'uid'}}, {@fsmagic={'fsmagic'}}, {@subj_type={'subj_type', 0x3d, '/dev/ocfs2_control\x00'}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, '!{^'}}]}) 13:32:44 executing program 5: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000cc0)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 13:32:44 executing program 2: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{0x0}], 0x0, 0x0) 13:32:44 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x751000, 0x40000, 0x0}, 0x0) 13:32:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xcb, &(0x7f0000000000), 0x3) 13:32:44 executing program 5: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000cc0)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 13:32:44 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 13:32:44 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, 0x0, 0x0) 13:32:45 executing program 4: syz_mount_image$hpfs(&(0x7f0000000180)='hpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x811009, &(0x7f0000000580)) 13:32:45 executing program 2: socket(0x23, 0x0, 0xfffffbff) 13:32:45 executing program 3: creat(&(0x7f0000004280)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 13:32:45 executing program 1: syz_emit_ethernet(0x19, &(0x7f0000000100)={@local, @dev, @val, {@llc={0x4, {@llc={0x0, 0x0, "b4"}}}}}, 0x0) 13:32:45 executing program 5: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) 13:32:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:32:45 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0xf0ff7f) 13:32:45 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000200)="9a", 0x1}, {&(0x7f0000000400)="b7", 0x1, 0x3aa24aeb}], 0x0, 0x0) [ 394.750898][T11350] loop2: detected capacity change from 143946 to 0 13:32:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xcb, &(0x7f0000000000), 0x3) [ 394.894744][T11350] loop2: detected capacity change from 143946 to 0 13:32:45 executing program 5: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) 13:32:45 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}, 0x0, 0x0, @planes=0x0}) 13:32:45 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:32:45 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:32:45 executing program 2: clock_gettime(0xe0e735da837deac6, 0x0) 13:32:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000080)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe94, 0x2, [@TCA_RSVP_POLICE={0x8f0, 0x5, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_RSVP_DST={0x8, 0x2, @dev}, @TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_ACT={0x590, 0x6, [@m_xt={0xbc, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x45, 0x6, "f703ef29377c27a4dc9d0754fe1cc0bb48b43437403d4fc0817bfa0d2211b3005b596a6d22fae240acd9a80f5b0dc2bc57d20f1475de4749253263f4f1fc92e91e"}, {0xc}, {0xc}}}, @m_ct={0xf0, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_LABELS_MASK={0x14, 0x8, "14cdd0654020a55c0c411c574bd1e01e"}, @TCA_CT_LABELS={0x14, 0x7, "467b518b97b15ef2fb6e02c52cc546a6"}, @TCA_CT_MARK={0x8}]}, {0x85, 0x6, "31f239670f1a3ad51916c6d11bd3eaf6308639dbad082eb7c3a63f2489ba2c585b467f7647ff80efefb685eac4626d37d97f19a5e5e767194457a38a78439b574a3cc703459a5048ef3d847668cb177049ced2c4b866fe20372edca498213dce49711b84e4a316efdcb0f69764acfe308f3916533a99396abf4e2ca59c771fb65b"}, {0xc}, {0xc}}}, @m_vlan={0x128, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0xf1, 0x6, "d08ce227465b041af69bb88812fc8a3cd3562ce471cf3391dece36390f37e1f6a91be1f5a6c8869f65679c2fcce8a37996232620c5753af9a64ce0fff2bc0cee4dc224fd3f60ae1d14ac8b9882181db528d6719a09fdee650d947460b7868d172c6513592f8750180b19f5ee20e66bf72d264c50eb08f0a3b3b0e4bdbb96afa5e27897cfdabc3b77d01255a9adee5573264fea0d3de54362c96f27863240e4b3a520dbfe88c5bbef3664365235b226cd0df294cf7efdc5565816c68cf8f7b052b9fb36917af9fe61de48bff6d9bb576e05bd8cf94eccc58b6c402254d0c3b1f277de8f913edd1d190352c1dabb"}, {0xc}, {0xc}}}, @m_skbmod={0x94, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x41, 0x6, "1310801d321fc15968e8593e5b85e3b2b76048bf452caab099b06080d272e164e5c639af0b0787f8b34dabb29eb93b8bb3507c961c958898237d059dee"}, {0xc}, {0xc}}}, @m_ct={0x224, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x1f9, 0x6, "78b3e1573fda708a9d3cf212aab7972a62921b7ed176c7b9fb4de5c755b741961cedc125e071b1e369bbc691e99217516915553ded471082ba8f6f8797c712c4ee35a91af58c0aa1aaaa9d68431aa3c02941ddcc933c16c8591e7c2c9a172a77b8eba8d355f3242c9488695582eaf2278d7b66bae77aa7099bb367882d6b659f17a73653e057c642d5c5da0101ed4a23e3fd947b542f6c526013f03a29703237f71da36a87dd29e947b8ab4f1881dcce84de59de70ba8891d4812ba8bf9620471be4a6740c74b2ca117cca1676403b565b227deba1934164a02d242d3d08b9ce5651d83e9d89d1580e242a6cbb0b825aec19f2929a675f0d6aefb3359fbe499865f36c7751b07fb686cfe847cedad82de83e3fda4fef2d2985d4cd6c0ca91976722289f43928e4cc76884634931a42aed63e4191e9916328c1f94d046e07ac1aa42af0104f1cd52a1bfc6bdc092ea68c3b862757e5e2b227dd6109c2b73f9ebbc7e5f5448dfbc839fcdaf3a004df3bfbe442bf03ab61214dd1080f2a1eb5c96ffe08f99f2bcc017c1e55b3ab79e52fcb954aef4a1bef5a6cc7b1c9c85eca704d78377369a04cfda7a84651044ba98e6457b8760b52e11b846e2a6b62b0614121fa2f8ef28fd13b5b03b5e5116ef8452c4fa3dd5ac1b82651844d087e67f3d657ece4bba068a63130579cf6e64160534ad93ec098b2"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 13:32:45 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 13:32:46 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000700)='./file0\x00', 0x22) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000e00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000a40)={0x120, 0x12, 0x700, 0x70bd2c, 0x25dfdbfc, {0x11, 0x7, 0x7, 0x7f, {0xfff, 0x4e21, [0x4a, 0x80000001, 0x9, 0xff], [0x8001, 0x800, 0x4, 0x26], 0x0, [0x2a, 0xf984]}, 0x6, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x83, 0x1, "2a4a53aa0d564f6cc6e33df627f7cf65be8d1fdf40784454702b4f031b955926f6e0e616573756dc15df54e0f7ee7724650c698d01171265585c9368dd75bb216bdf9fdbafb4b72aea1c1ef150e28705e91def815c842ee3ac28225f43e52e7477f170f1b1ada756179526c0f0eaf9917bc8d93d3a900f3ff793465902495c"}, @INET_DIAG_REQ_BYTECODE={0x4a, 0x1, "9747a0ffb62a527c9a0134c6658093da66823e372b1cfdf812c9356d151d3e5ff3a716f3e4a4b6802ced7cc28b6c5801db19974cdb1cc3ab41e9f6c6bfe7789def247aa6f0de"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x120}, 0x1, 0x0, 0x0, 0x800}, 0x40000b4) bpf$ITER_CREATE(0x21, &(0x7f0000000e40)={r0}, 0x8) syz_genetlink_get_family_id$l2tp(&(0x7f0000000ec0)='l2tp\x00') 13:32:46 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 13:32:46 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0xea32}) 13:32:46 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r0, 0x40189206, 0x1190000) 13:32:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xcb, &(0x7f0000000000), 0x3) 13:32:46 executing program 2: ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sched_rr_get_interval(0x0, &(0x7f00000000c0)) 13:32:46 executing program 4: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x20800) 13:32:46 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 13:32:46 executing program 3: select(0x40, &(0x7f0000000100)={0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 13:32:46 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:32:46 executing program 4: r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 13:32:46 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000005c0)={[{@commit={'commit'}}]}) 13:32:46 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) 13:32:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc) [ 395.946455][T11419] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 13:32:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) [ 396.055866][T11419] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 13:32:47 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0xa811) 13:32:47 executing program 4: io_setup(0x4, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:32:47 executing program 2: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001640)={[{@anchor={'anchor'}}, {@adinicb='adinicb'}, {@gid_forget='gid=forget'}, {@bs={'bs'}}]}) 13:32:47 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @multicast, @val={@void}, {@mpls_uc={0x8847, {[], @ipv6=@tcp={0x0, 0x6, "5ae5a9", 0x14, 0x6, 0x0, @empty, @loopback, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 13:32:47 executing program 5: r0 = socket(0x29, 0x2, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 13:32:47 executing program 0: creat(&(0x7f0000000700)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x200002, 0x0) 13:32:47 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='xdp_devmap_xmit\x00'}, 0x10) 13:32:47 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:32:47 executing program 4: r0 = socket(0x29, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 13:32:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:32:47 executing program 0: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x2) 13:32:47 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 13:32:47 executing program 2: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x0, 0x2710}) 13:32:47 executing program 3: syz_mount_image$vxfs(&(0x7f0000001840)='vxfs\x00', &(0x7f0000001880)='./file0\x00', 0x0, 0x1, &(0x7f0000001a40)=[{0x0, 0x0, 0x401}], 0x0, &(0x7f0000001b80)) 13:32:47 executing program 1: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000cc0)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x8001}]) 13:32:47 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x4020940d, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}, 0x0, 0x0, @planes=0x0}) 13:32:47 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x4020940d, &(0x7f00000002c0)={0x3, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}, 0x0, 0x0, @planes=0x0}) 13:32:47 executing program 2: sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x140d, 0x10, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}}, 0xc080) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) r0 = creat(&(0x7f0000000700)='./file0\x00', 0x22) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000740)) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000e00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000a40)={0x33c, 0x12, 0x700, 0x70bd2c, 0x25dfdbfc, {0x11, 0x0, 0x0, 0x7f, {0x0, 0x0, [0x0, 0x0, 0x0, 0xff], [0x8001, 0x0, 0x0, 0x26], 0x0, [0x0, 0xf984]}, 0x6, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x83, 0x1, "2a4a53aa0d564f6cc6e33df627f7cf65be8d1fdf40784454702b4f031b955926f6e0e616573756dc15df54e0f7ee7724650c698d01171265585c9368dd75bb216bdf9fdbafb4b72aea1c1ef150e28705e91def815c842ee3ac28225f43e52e7477f170f1b1ada756179526c0f0eaf9917bc8d93d3a900f3ff793465902495c"}, @INET_DIAG_REQ_BYTECODE={0x6a, 0x1, "9747a0ffb62a527c9a0134c6658093da66823e372b1cfdf812c9356d151d3e5ff3a716f3e4a4b6802ced7cc28b6c5801db19974cdb1cc3ab41e9f6c6bfe7789def247aa6f0dec4d6de24aba047de9079c3cd6e2897a32f6b853f47d1d34669c402584491eef1"}, @INET_DIAG_REQ_BYTECODE={0x7b, 0x1, "25b374dc11be7e089a970ef46cc7522fbb6561dde7216c3cf1aa2765e728fea5131342e8e9d38ded5e0444483696e2aa1e584d2b4bbce4ed5379a24e40937a8cc256f6fb42a7cfbc00768e5e1056a12d4750ac3cb126fb53c1f5a590d97decc890909b8fdf610add1750de670c90d0e8070059a16caecd"}, @INET_DIAG_REQ_BYTECODE={0x83, 0x1, "575f35db51daad8dd756429e24f859037e7a8ad259196e8479955cf093902afcd09c64eda34361016e72aff2869386b477358f5d8b1eadafc42a14995e6d4828b40c7dd68974fa5d355447b8ea6d50e34b9d655dea64a06d8db5cd17b4b8e4b20e96ea76173226e036add75ac3f6ee3bf3d62bcc2fcba987d9d770b1c62e9d"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "e0d892ff0fd3dcdc46c5f997941dfebc880d964b7186dd5e55058f5b04d80dc3544bd07cee07179af7e5f1"}, @INET_DIAG_REQ_BYTECODE={0x6e, 0x1, "6866f6580a98fe0d8ebcc27016f0fe8c18e7b2aa72814e6fb1cb542ad7ea3ca49de805766c8213558a6e584fd4c5c152b70ebf5acf39b7f7dd4158a8371b3b9ef2df4c28ed1a0d77d537724e5d08e640d1e6c01ef853804edc49a54d401bf1a812046aec36967f1be7d0"}, @INET_DIAG_REQ_BYTECODE={0x5f, 0x1, "3080e9d2f1ef587006e61e3b7b03c952f8192c588fcde3d7760eb961537edee7a3db92715237f8a252779d2bfeeec73b21a2b44cea6d79db574974c6653f9a24f4afac85491470b60141b5bb7e88fa7ec96e80366402ad4091f070"}]}, 0x33c}, 0x1, 0x0, 0x0, 0x800}, 0x40000b4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000ec0)='l2tp\x00') [ 396.893422][T11476] loop3: detected capacity change from 4 to 0 [ 396.948577][T11476] vxfs: WRONG superblock magic 00000000 at 1 13:32:47 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz'}, 0x2a, 0x0) pipe(&(0x7f00000000c0)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffc8f) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='nef'], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 13:32:47 executing program 2: socket$inet6(0xa, 0x0, 0x200) [ 396.989169][T11476] vxfs: unable to read disk superblock at 8 [ 397.011422][T11476] vxfs: can't find superblock. [ 397.061508][T11476] loop3: detected capacity change from 4 to 0 [ 397.069641][T11476] vxfs: WRONG superblock magic 00000000 at 1 [ 397.079250][T11476] vxfs: unable to read disk superblock at 8 [ 397.086558][T11476] vxfs: can't find superblock. [ 397.212284][T11497] encrypted_key: keyword 'nef' not recognized [ 397.251193][T11498] encrypted_key: keyword 'nef' not recognized 13:32:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 13:32:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x4020940d, &(0x7f00000002c0)={0x6, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}, 0x0, 0x0, @planes=0x0}) 13:32:48 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) 13:32:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000002", 0x9, 0x800}], 0x0, &(0x7f0000013800)) 13:32:48 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000001c0)) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 13:32:48 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x4, 0x40000, 0x0}, 0x0) [ 397.614389][T11512] loop1: detected capacity change from 131456 to 0 13:32:48 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000005c0)={[], [{@subj_role={'subj_role', 0x3d, './cgroup/syz0\x00'}}]}) 13:32:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) migrate_pages(0x0, 0x72, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0xc4f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:32:48 executing program 5: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)) 13:32:48 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 397.695999][T11512] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 397.721559][T11512] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 397.735525][T11512] EXT4-fs (loop1): group descriptors corrupted! 13:32:48 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) write$proc_mixer(r0, 0x0, 0x91) [ 397.805038][T11522] MTD: Attempt to mount non-MTD device "/dev/loop5" 13:32:48 executing program 1: r0 = socket(0x28, 0x1, 0x0) read$alg(r0, 0x0, 0x0) 13:32:48 executing program 2: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 397.977539][T11529] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "subj_role=./cgroup/syz0" [ 398.008629][T11522] MTD: Attempt to mount non-MTD device "/dev/loop5" 13:32:48 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) 13:32:48 executing program 5: lstat(&(0x7f0000000640)='./file0\x00', 0x0) creat(&(0x7f0000000700)='./file0\x00', 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000ec0)='l2tp\x00') 13:32:48 executing program 1: r0 = socket(0x22, 0x2, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x800) 13:32:48 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x200000, 0x0) 13:32:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ffffffe, 0x0, "c2bd3f1000005814b3fc857adc00007fc3b78c"}) 13:32:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0xc0109207, 0x1190000) 13:32:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) migrate_pages(0x0, 0x72, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0xc4f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:32:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 13:32:49 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0xf8a, 0x2) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) 13:32:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 13:32:49 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) write$proc_mixer(r0, &(0x7f00000002c0)=ANY=[], 0x91) 13:32:49 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40940, 0x0) 13:32:49 executing program 3: r0 = socket(0x1, 0x3, 0x0) accept$packet(r0, 0x0, 0x0) 13:32:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) migrate_pages(0x0, 0x72, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0xc4f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:32:49 executing program 3: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x810006, &(0x7f00000006c0)) 13:32:49 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) 13:32:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x261}, 0x40) [ 399.060574][T11592] No source specified [ 399.079370][T11592] No source specified 13:32:50 executing program 2: msgctl$IPC_SET(0x0, 0x1, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x4) creat(&(0x7f0000000340)='./file0\x00', 0x80) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={0x0}}, 0x0) 13:32:50 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 13:32:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) migrate_pages(0x0, 0x72, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfbc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa27632ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228db8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235c35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fd9b0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7dd606c8f4b881d5"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0xc4f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:32:50 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5451, 0x0) 13:32:50 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}, 0x0, 0x0, @planes=0x0}) 13:32:50 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0xc0109207, 0x11a0000) 13:32:50 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0xf8}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 13:32:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 13:32:50 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00000020c0)='/dev/audio#\x00', 0x3, 0x64041) read$FUSE(r1, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r3 = epoll_create1(0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r4, 0x2, &(0x7f0000000240)=[&(0x7f0000000580)={0x0, 0x0, 0x3, 0x0, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000022c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x8, 0xff}, 0x88) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000002140)=@rose) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000002200)={0x1}) socket$inet(0x2, 0x3, 0x2) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000021c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002180)={&(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x8}, 0x574cff92999d43dd) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 13:32:50 executing program 2: ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0x0, 0x0) 13:32:50 executing program 0: lchown(&(0x7f0000000040)='.\x00', 0xee01, 0x0) 13:32:50 executing program 1: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 13:32:50 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5450, 0x0) 13:32:50 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file1\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2039202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000080)="88001c0000000000001c00080000000008007809140b2a3a", 0x18, 0xe002}], 0x0, &(0x7f0000000040)={[{@cruft='cruft'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:32:50 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0xf8a, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}}) 13:32:50 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 13:32:50 executing program 4: syz_mount_image$reiserfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) [ 400.023969][T11631] loop2: detected capacity change from 264192 to 0 13:32:51 executing program 3: getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 13:32:51 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r0, 0xc0109207, 0x1190000) 13:32:51 executing program 0: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x3, 0x42000) clock_gettime(0x0, 0x0) gettid() socket$l2tp6(0xa, 0x2, 0x73) r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) write$6lowpan_enable(r1, &(0x7f0000000140)='0', 0x1) creat(&(0x7f0000004280)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4) 13:32:51 executing program 5: r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) write$cgroup_subtree(r0, 0x0, 0x4) 13:32:51 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file1\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2039202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000080)="88001c0000000000001c00080000000008007809140b2a3a", 0x18, 0xe002}], 0x0, &(0x7f0000000040)={[{@cruft='cruft'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:32:51 executing program 4: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000200)="a8", 0x1}, {&(0x7f0000000300)='h', 0x1}], 0x0, 0x0) 13:32:51 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc020660b, 0x0) [ 400.701167][T11657] loop2: detected capacity change from 264192 to 0 13:32:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1}, 0x40) 13:32:51 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 13:32:51 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) 13:32:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0xa, 0x106, 0xe7c0, 0x101, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x40) 13:32:51 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) io_setup(0x3c86, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000004280)='./file0\x00', 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="e08ac49ff8e4dd7c", 0x8, 0xc0}], 0x2010, &(0x7f00000005c0)={[{@errors_ro_remount='errors=ro-remount'}, {@commit={'commit'}}, {@hash_tea='hash=tea'}], [{@uid_eq={'uid'}}, {@subj_role={'subj_role', 0x3d, './cgroup/syz0\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, './cgroup/syz0\x00'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, '!{^'}}]}) io_submit(r1, 0x4, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8000, r0, &(0x7f0000000080)}, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0xfff7, r2, &(0x7f0000000280)="a5e0fada2dc7519ad327e3d9fb6891433b95f6f2bdaf89fbd6cc6b72866f93561d4063da5e55608f24c3729348604564ee23dca077013ca2276e9aa06941b67c7ada9bdd421a72b280d1e5dda871bce20fc407793d0d2cba32f9a6a24a396053ad70b60db2c0a72122726c682db33186110096ca15b3b9f3fd3dcf985dc09d84c0d870fc8b", 0x85, 0x0, 0x0, 0x0, r0}]) 13:32:51 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000005c0)={[], [{@uid_eq={'uid'}}]}) 13:32:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0xc4f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:32:52 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001740)='ns/ipc\x00') 13:32:52 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file1\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2039202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000080)="88001c0000000000001c00080000000008007809140b2a3a", 0x18, 0xe002}], 0x0, &(0x7f0000000040)={[{@cruft='cruft'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:32:52 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @private=0xa010100}, 0x10) [ 401.425570][T11684] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "uid=00000000000000000000" 13:32:52 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x8, @sliced}) [ 401.583960][T11704] RDS: rds_bind could not find a transport for ::ffff:10.1.1.0, load rds_tcp or rds_rdma? [ 401.621264][T11702] loop2: detected capacity change from 264192 to 0 13:32:52 executing program 5: r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) write$6lowpan_enable(r0, 0x0, 0x0) [ 401.652628][T11684] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "uid=00000000000000000000" 13:32:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 13:32:52 executing program 4: io_setup(0x79dc, &(0x7f0000000040)) io_submit(0x0, 0x0, 0x0) 13:32:52 executing program 1: r0 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x4d091, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 13:32:52 executing program 0: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) 13:32:52 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000005c0)) 13:32:52 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file1\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2039202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000080)="88001c0000000000001c00080000000008007809140b2a3a", 0x18, 0xe002}], 0x0, &(0x7f0000000040)={[{@cruft='cruft'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:32:52 executing program 5: clock_gettime(0x0, &(0x7f0000000540)) 13:32:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}, 0x0, 0x0, @planes=0x0, 0x1000000}) 13:32:52 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) [ 402.152965][T11736] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 13:32:52 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000005c0)={[{@errors_ro_remount='errors=ro-remount'}]}) 13:32:53 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000043c0), 0x10) [ 402.239826][T11746] loop2: detected capacity change from 264192 to 0 13:32:53 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000d00)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/112}, 0x78, 0x3, 0x2000) [ 402.349602][T11757] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 402.365662][T11736] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 13:32:53 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x9, 0x0, "fdccc0e6e0ed9be567c41eff593b9fd0e33edd3ab6854f555f46caa4bfef9b91"}) 13:32:53 executing program 3: r0 = gettid() sched_rr_get_interval(r0, 0x0) [ 402.594680][T11757] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:32:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f0f0001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffe7ee0000000000000000020000000000", 0x58}], 0x1) 13:32:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005180)={'team0\x00'}) 13:32:53 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000005c0)={[], [{@uid_eq={'uid'}}, {@subj_role={'subj_role', 0x3d, './cgroup/syz0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x2f64}}, {@subj_type={'subj_type', 0x3d, '/dev/ocfs2_control\x00'}}]}) 13:32:53 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000200)="9a", 0x1}, {&(0x7f0000000300)}, {&(0x7f0000000340)}, {&(0x7f0000000400)="b7", 0x1, 0x3aa24aeb}], 0x0, 0x0) 13:32:53 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "94363810"}, 0x0, 0x0, @planes=0x0, 0x3}) 13:32:53 executing program 5: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000cc0)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000b80)}]) [ 402.939031][T11783] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "uid=00000000000000000000" 13:32:53 executing program 0: socket(0x0, 0x6, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') 13:32:53 executing program 3: io_setup(0x79dc, &(0x7f0000000040)=0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x6, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 402.990267][T11792] loop2: detected capacity change from 143946 to 0 13:32:53 executing program 4: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000cc0)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000b80)}]) 13:32:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe94, 0x2, [@TCA_RSVP_POLICE={0x8f0, 0x5, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_RSVP_DST={0x8, 0x2, @dev}, @TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_ACT={0x590, 0x6, [@m_xt={0xbc, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x45, 0x6, "f703ef29377c27a4dc9d0754fe1cc0bb48b43437403d4fc0817bfa0d2211b3005b596a6d22fae240acd9a80f5b0dc2bc57d20f1475de4749253263f4f1fc92e91e"}, {0xc}, {0xc}}}, @m_ct={0xf0, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_LABELS_MASK={0x14, 0x8, "14cdd0654020a55c0c411c574bd1e01e"}, @TCA_CT_LABELS={0x14, 0x7, "467b518b97b15ef2fb6e02c52cc546a6"}, @TCA_CT_MARK={0x8}]}, {0x85, 0x6, "31f239670f1a3ad51916c6d11bd3eaf6308639dbad082eb7c3a63f2489ba2c585b467f7647ff80efefb685eac4626d37d97f19a5e5e767194457a38a78439b574a3cc703459a5048ef3d847668cb177049ced2c4b866fe20372edca498213dce49711b84e4a316efdcb0f69764acfe308f3916533a99396abf4e2ca59c771fb65b"}, {0xc}, {0xc}}}, @m_vlan={0x128, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0xf1, 0x6, "d08ce227465b041af69bb88812fc8a3cd3562ce471cf3391dece36390f37e1f6a91be1f5a6c8869f65679c2fcce8a37996232620c5753af9a64ce0fff2bc0cee4dc224fd3f60ae1d14ac8b9882181db528d6719a09fdee650d947460b7868d172c6513592f8750180b19f5ee20e66bf72d264c50eb08f0a3b3b0e4bdbb96afa5e27897cfdabc3b77d01255a9adee5573264fea0d3de54362c96f27863240e4b3a520dbfe88c5bbef3664365235b226cd0df294cf7efdc5565816c68cf8f7b052b9fb36917af9fe61de48bff6d9bb576e05bd8cf94eccc58b6c402254d0c3b1f277de8f913edd1d190352c1dabb"}, {0xc}, {0xc}}}, @m_skbmod={0x94, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x41, 0x6, "1310801d321fc15968e8593e5b85e3b2b76048bf452caab099b06080d272e164e5c639af0b0787f8b34dabb29eb93b8bb3507c961c958898237d059dee"}, {0xc}, {0xc}}}, @m_ct={0x224, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x1f9, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 13:32:53 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x4000) [ 403.189372][T11783] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "uid=00000000000000000000" 13:32:54 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000d00)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) 13:32:54 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0xf8a, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}}) 13:32:54 executing program 5: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000005c0)) 13:32:54 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x7fffffffefff, 0x40000, 0x0}, 0x0) 13:32:54 executing program 0: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000800, &(0x7f00000001c0)) 13:32:54 executing program 4: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001a40)=[{&(0x7f00000019c0)="016e", 0x2, 0xffff}], 0x0, 0x0) 13:32:54 executing program 2: lstat(&(0x7f0000000640)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) 13:32:54 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:32:54 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x5421, &(0x7f00000002c0)={0x6, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}, 0x0, 0x0, @planes=0x0}) [ 403.808621][T11835] loop4: detected capacity change from 255 to 0 13:32:54 executing program 2: io_setup(0x4, &(0x7f0000000040)=0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000cc0)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 13:32:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) [ 403.948988][T11835] loop4: detected capacity change from 255 to 0 13:32:54 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000440)={{0x77359400}, {0x77359400}}, 0x0) 13:32:55 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 13:32:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x1190000) 13:32:55 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b86313fa"}}) 13:32:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f00000064c0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}], 0x1, 0x0) 13:32:55 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 13:32:55 executing program 4: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) [ 404.714441][T11875] No source specified [ 404.755716][T11875] No source specified 13:32:55 executing program 2: ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 13:32:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000009380)=[{{0x0, 0x0, &(0x7f0000005680)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 13:32:55 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 13:32:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x1190000) 13:32:55 executing program 1: syz_mount_image$v7(&(0x7f0000000180)='v7\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) 13:32:55 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8001) 13:32:55 executing program 2: io_setup(0x79dc, &(0x7f0000000040)) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) 13:32:55 executing program 3: r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) fanotify_mark(r0, 0x80, 0x40000018, 0xffffffffffffffff, 0x0) 13:32:55 executing program 5: creat(&(0x7f0000000700)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000ec0)='l2tp\x00') [ 405.157316][T11892] VFS: could not find a valid V7 on loop1. 13:32:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x1190000) 13:32:56 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x400d00, 0x0) 13:32:56 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@local, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="e08ac49ff8e4dd7c1de1e3515fb0", 0xe, 0xc0}], 0x2010, &(0x7f00000005c0)={[{@errors_ro_remount='errors=ro-remount'}, {@commit={'commit'}}, {@hash_tea='hash=tea'}], [{@uid_eq={'uid'}}, {@subj_role={'subj_role', 0x3d, './cgroup/syz0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x2f64}}, {@subj_type={'subj_type', 0x3d, '/dev/ocfs2_control\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x20}}, {@smackfsroot={'smackfsroot', 0x3d, './cgroup/syz0\x00'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, '!{^'}}]}) 13:32:56 executing program 3: syz_mount_image$squashfs(&(0x7f0000000180)='squashfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x0, &(0x7f0000000600)) 13:32:56 executing program 5: r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 13:32:56 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x1190000) 13:32:56 executing program 2: r0 = socket(0x22, 0x2, 0x3) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:32:56 executing program 4: creat(&(0x7f0000004280)='./file0\x00', 0x0) syz_mount_image$reiserfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:56 executing program 4: lstat(&(0x7f0000000640)='./file0\x00', 0x0) creat(&(0x7f0000000700)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000ec0)='l2tp\x00') 13:32:56 executing program 5: r0 = socket(0x28, 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 405.880400][T11918] Can't find a SQUASHFS superblock on loop3 13:32:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9}, 0x40) 13:32:56 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:32:56 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000400)="b7", 0x1, 0x3aa24aeb}], 0x0, 0x0) 13:32:56 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)={0x3}) 13:32:56 executing program 4: io_setup(0x4, &(0x7f0000000040)=0x0) io_getevents(r0, 0x9, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 13:32:57 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x4020940d, 0x0) [ 406.246463][T11943] loop0: detected capacity change from 143946 to 0 13:32:57 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/loop-control\x00', 0x181000, 0x0) 13:32:57 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f0008ed"}, 0x0, 0x0, @fd}) 13:32:57 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) 13:32:57 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49cbf240"}}) 13:32:57 executing program 0: r0 = socket(0x22, 0x2, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 13:32:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x14}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) 13:32:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 13:32:57 executing program 5: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) [ 406.939655][T11969] (unnamed net_device) (uninitialized): ARP validating cannot be used with MII monitoring 13:32:57 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000e00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000ec0)='l2tp\x00') 13:32:57 executing program 0: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x21000002, &(0x7f0000000080)) 13:32:57 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:32:57 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000004280)='./file0\x00', 0x0) 13:32:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x14}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) 13:32:57 executing program 2: msgsnd(0x0, &(0x7f0000000d00)={0x1}, 0x8, 0x0) [ 407.316896][T11984] (unnamed net_device) (uninitialized): ARP validating cannot be used with MII monitoring 13:32:58 executing program 4: fanotify_mark(0xffffffffffffffff, 0x11, 0x2000, 0xffffffffffffffff, 0x0) 13:32:58 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x4c005f68ce1b5b69, 0x0) 13:32:58 executing program 2: syz_mount_image$hpfs(&(0x7f0000000180)='hpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000580)) 13:32:58 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 13:32:58 executing program 5: syz_mount_image$vxfs(&(0x7f0000000040)='vxfs\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 13:32:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x14}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) [ 407.555413][T11994] hpfs: Bad magic ... probably not HPFS 13:32:58 executing program 5: r0 = socket(0x1, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 13:32:58 executing program 4: r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) write$6lowpan_enable(r1, &(0x7f0000000140)='0', 0x1) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4) 13:32:58 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x1, 0x0) [ 407.601821][T11994] hpfs: Bad magic ... probably not HPFS [ 407.636366][T12003] (unnamed net_device) (uninitialized): ARP validating cannot be used with MII monitoring 13:32:58 executing program 0: r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) write$6lowpan_enable(r0, &(0x7f0000000140)='0', 0x1) creat(&(0x7f0000004280)='./file0\x00', 0x0) 13:32:58 executing program 2: getresuid(&(0x7f0000000900), &(0x7f0000000940), 0x0) 13:32:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x14}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) 13:32:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.861805][T12018] (unnamed net_device) (uninitialized): ARP validating cannot be used with MII monitoring 13:32:58 executing program 4: io_setup(0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="e08ac49ff8e4dd7c1de1e3515fb0c9405c8ded9efa76474c", 0x18, 0xc0}], 0x2010, &(0x7f00000005c0)={[{@errors_ro_remount='errors=ro-remount'}, {@commit={'commit'}}], [{@uid_eq={'uid'}}, {@uid_eq={'uid'}}, {@subj_role={'subj_role', 0x3d, './cgroup/syz0\x00'}}, {@fsmagic={'fsmagic'}}, {@fsmagic={'fsmagic'}}, {@subj_type={'subj_type', 0x3d, '!{^'}}]}) 13:32:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}) 13:32:58 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) io_setup(0x3c86, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:32:58 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000840)={[{@user_xattr='user_xattr'}]}) [ 407.989071][T12021] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:32:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)) [ 408.168274][T12038] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 408.303523][T12038] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 13:32:59 executing program 5: r0 = socket(0x1, 0x3, 0x0) read$alg(r0, &(0x7f0000000000)=""/189, 0xbd) 13:32:59 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f0008ed"}, 0x0, 0x0, @fd}) 13:32:59 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/vcsu\x00', 0x24002, 0x0) 13:32:59 executing program 4: syz_mount_image$jffs2(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0) 13:32:59 executing program 3: r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) write$6lowpan_enable(r0, &(0x7f0000000140)='0', 0x1) 13:32:59 executing program 2: r0 = msgget(0x1, 0xa01) msgctl$IPC_RMID(r0, 0x0) 13:32:59 executing program 2: io_setup(0x79dc, &(0x7f0000000040)) creat(0x0, 0x0) 13:32:59 executing program 1: r0 = creat(&(0x7f0000000700)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) 13:32:59 executing program 0: creat(&(0x7f0000004280)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 13:32:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SEGS={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:32:59 executing program 4: syz_mount_image$squashfs(&(0x7f0000000180)='squashfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000600)) [ 408.938609][T12076] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 408.952149][T12078] loop4: detected capacity change from 3 to 0 [ 408.974980][T12076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.981053][T12078] attempt to access beyond end of device 13:32:59 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x13, 0x0) creat(&(0x7f0000004280)='./file0\x00', 0x0) [ 408.981053][T12078] loop4: rw=2048, want=8, limit=3 [ 408.982694][T12076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.016196][T12078] SQUASHFS error: Failed to read block 0x0: -5 [ 409.022641][T12078] unable to read squashfs_super_block [ 409.102748][T12081] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.110257][T12078] loop4: detected capacity change from 3 to 0 [ 409.124585][T12081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.132129][T12081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.148136][T12078] attempt to access beyond end of device [ 409.148136][T12078] loop4: rw=2048, want=8, limit=3 [ 409.187589][T12078] SQUASHFS error: Failed to read block 0x0: -5 [ 409.194341][T12078] unable to read squashfs_super_block 13:33:00 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5452, 0x0) 13:33:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000001780)=@ethernet={0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x40000062, &(0x7f0000002800)={0x77359400}) 13:33:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 13:33:00 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000003c0)=""/221) 13:33:00 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) creat(&(0x7f0000004280)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(0x0, 0x0) 13:33:00 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:33:00 executing program 0: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@link_local, @local, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="5f0933016460"}, {@random, @broadcast}}}}}, 0x0) 13:33:00 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 13:33:00 executing program 2: msgget(0x3, 0x7a4) 13:33:00 executing program 4: syz_mount_image$squashfs(&(0x7f0000000180)='squashfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{0x0, 0x0, 0x3ff}, {&(0x7f0000000400)="b7", 0x1, 0x3aa24aeb}], 0x0, &(0x7f0000000600)={[{'syztnl1\x00'}, {'{'}, {'&'}, {'syztnl1\x00'}], [{@subj_user={'subj_user', 0x3d, 'ip6gre0\x00'}}, {@appraise='appraise'}, {@permit_directio='permit_directio'}]}) 13:33:00 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0xd907d9b7e8431582, 0x0) [ 409.905341][T12108] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.936579][T12108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:33:00 executing program 5: syz_mount_image$gfs2meta(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000004280)='./file0\x00', 0x0) [ 409.983916][T12108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.064936][T12118] loop4: detected capacity change from 143946 to 0 13:33:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) [ 410.131136][T12118] squashfs: Unknown parameter 'syztnl1' 13:33:00 executing program 3: getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) syz_genetlink_get_family_id$nbd(&(0x7f0000000b80)='nbd\x00') msgsnd(0x0, &(0x7f0000000d00)={0x1}, 0x8, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x24002, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcsu\x00', 0x80080, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ocfs2_control\x00', 0xca80, 0x0) [ 410.216403][T12125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.238480][T12125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.246959][T12125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:33:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 13:33:01 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x751000, 0x40000, 0x0}, 0x0) 13:33:01 executing program 4: creat(&(0x7f0000000740)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file1\x00', 0x0, 0x8}, 0x10) 13:33:01 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 13:33:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="d9"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000880)={0x0, @local, @local}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 13:33:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) 13:33:01 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000d00)={0x1}, 0x8, 0x0) 13:33:01 executing program 3: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) 13:33:01 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) 13:33:01 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0xf8a, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}}) 13:33:01 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:33:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) [ 410.882947][T12155] gfs2: gfs2 mount does not exist [ 410.938923][T12155] gfs2: gfs2 mount does not exist 13:33:01 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0xf8a, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}}) 13:33:01 executing program 1: r0 = socket(0x29, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@remote}}}, 0xf8}}, 0x0) 13:33:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) 13:33:01 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5460, 0x0) 13:33:01 executing program 0: r0 = socket(0x22, 0x2, 0x3) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 13:33:01 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x4080, 0x0) io_setup(0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x82800, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x10, 0x140b, 0x300}, 0x10}}, 0x0) creat(&(0x7f0000000740)='./file0\x00', 0x0) syz_open_procfs$namespace(0x0, 0x0) getitimer(0x0, 0x0) 13:33:02 executing program 0: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x810006, &(0x7f00000006c0)) 13:33:02 executing program 5: syz_mount_image$hpfs(&(0x7f0000000180)='hpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000580)={[{}], [{@permit_directio='permit_directio'}]}) 13:33:02 executing program 3: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="e0", 0x1, 0xc0}], 0x0, 0x0) 13:33:02 executing program 2: r0 = socket(0x28, 0x1, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) 13:33:02 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x14, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000240)=0xb65) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x7, 0x1, {0xf, 'bridge_slave_0\x00'}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffd4) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x14000000, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x10, 0x0, {0x3, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x700000000000000) [ 411.388894][T12186] hpfs: bad mount options. 13:33:02 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0189436, 0x0) [ 411.418537][T12191] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 411.474793][T12197] device bridge_slave_0 left promiscuous mode [ 411.482747][T12197] bridge0: port 1(bridge_slave_0) entered disabled state 13:33:02 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x3, 0xee01, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 411.664798][T12191] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 411.671857][T12186] hpfs: bad mount options. 13:33:02 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 13:33:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0xf8a, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}}) 13:33:02 executing program 1: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x3, 0x42000) clock_gettime(0x0, &(0x7f0000000040)) creat(&(0x7f0000004280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) write$6lowpan_enable(r0, &(0x7f0000000140)='0', 0x1) 13:33:02 executing program 0: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4) 13:33:02 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:33:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e"], 0x3c}}, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000507000000230000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32], 0x3c}}, 0x0) [ 412.053812][T12228] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:33:02 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x2, 0x0) 13:33:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000e00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000a40)={0x4c}, 0x4c}}, 0x0) 13:33:02 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5421, 0x0) 13:33:02 executing program 5: write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) 13:33:03 executing program 1: creat(&(0x7f0000004280)='./file0\x00', 0x0) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) [ 412.286954][T12228] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:33:03 executing program 4: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x3, 0x0) 13:33:03 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x86001, 0x0) 13:33:03 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') creat(&(0x7f0000004280)='./file0\x00', 0x0) 13:33:03 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "89088a49"}}) 13:33:03 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10008, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8eb012bc"}, 0x0, 0x0, @userptr}) 13:33:03 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x40030000000000}}, 0x0) 13:33:03 executing program 4: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000b00)='tegra_dma_complete_cb\x00'}, 0x10) 13:33:03 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100088, &(0x7f0000000440)) 13:33:03 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x490202, 0x0) 13:33:03 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000004280)='./file0\x00', 0x0) 13:33:03 executing program 3: fanotify_mark(0xffffffffffffffff, 0x80, 0x40000018, 0xffffffffffffffff, 0x0) 13:33:03 executing program 1: creat(&(0x7f0000004280)='./file0\x00', 0x0) syz_mount_image$hpfs(&(0x7f0000000180)='hpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x811009, &(0x7f0000000580)) 13:33:03 executing program 0: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 13:33:03 executing program 4: io_setup(0x79dc, &(0x7f0000000040)=0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6, r1, 0x0, 0x0, 0x200, 0x0, 0x2}]) 13:33:03 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001540)='NLBL_MGMT\x00') ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 13:33:03 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) 13:33:03 executing program 5: socket(0x22, 0x2, 0x3) 13:33:03 executing program 0: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(r0, 0x0) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 13:33:03 executing program 1: syz_mount_image$reiserfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:04 executing program 2: r0 = socket(0x1, 0x3, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 13:33:04 executing program 4: lstat(&(0x7f00000009c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000b80)='nbd\x00') 13:33:04 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 13:33:04 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:33:04 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/time_for_children\x00') 13:33:04 executing program 0: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 13:33:04 executing program 4: r0 = getpid() waitid(0x1, r0, &(0x7f0000000000), 0x2, 0x0) 13:33:04 executing program 3: io_setup(0x3c86, &(0x7f0000000040)) 13:33:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) 13:33:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) 13:33:04 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) 13:33:04 executing program 1: r0 = socket(0x28, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000033c0)) 13:33:04 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0xc08a2) write$tcp_mem(r0, &(0x7f00000001c0), 0x48) 13:33:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') [ 413.867787][T12328] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 13:33:04 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 13:33:04 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @private=0xa010100}, 0x10) 13:33:04 executing program 1: r0 = getpid() getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0, &(0x7f0000000080)) r3 = msgget(0x1, 0xa01) lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() sched_rr_get_interval(r5, &(0x7f00000000c0)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000100)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_QUEUE(r6, 0x7c80, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000001640)={{0x1, r2, 0xffffffffffffffff, r1, r4, 0x40, 0x7a}, 0x0, 0x0, 0x69, 0x6, 0x8000, 0x1800000, 0x8001, 0x67fa, 0x4, 0x7f, r0, r5}) gettid() 13:33:04 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 13:33:04 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 13:33:04 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x5452, &(0x7f00000002c0)={0x6, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "96c078dd"}, 0x0, 0x0, @planes=0x0}) [ 414.144193][T12353] RDS: rds_bind could not find a transport for ::ffff:10.1.1.0, load rds_tcp or rds_rdma? 13:33:05 executing program 1: socket(0x25, 0x1, 0x3) 13:33:05 executing program 5: r0 = socket(0x22, 0x2, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x700}}, 0x0) 13:33:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="d9"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000880)={0x0, @local, @local}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x2}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) 13:33:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') 13:33:05 executing program 4: syz_mount_image$vxfs(&(0x7f00000007c0)='vxfs\x00', &(0x7f0000000800)='./file0\x00', 0x10000, 0x0, &(0x7f0000000880), 0x10, &(0x7f00000008c0)={[], [{@dont_measure='dont_measure'}, {@measure='measure'}]}) 13:33:05 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 13:33:05 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) 13:33:05 executing program 1: r0 = socket(0x22, 0x2, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x7) 13:33:05 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 13:33:05 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @multicast, @val={@void, {0x8100, 0x5}}, {@mpls_uc={0x8847, {[], @ipv6=@tcp={0x0, 0x6, "5ae5a9", 0x14, 0x6, 0x0, @empty, @loopback, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) [ 414.620623][T12383] loop4: detected capacity change from 128 to 0 [ 414.631961][T12383] vxfs: WRONG superblock magic 00000000 at 1 [ 414.638508][T12383] vxfs: WRONG superblock magic 00000000 at 8 [ 414.647354][T12383] vxfs: can't find superblock. 13:33:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d01140000000000000010000000", @ANYRES32=r5], 0x20}}, 0x0) [ 414.712504][T12383] loop4: detected capacity change from 128 to 0 [ 414.721115][T12383] vxfs: WRONG superblock magic 00000000 at 1 [ 414.732654][T12383] vxfs: WRONG superblock magic 00000000 at 8 [ 414.738655][T12383] vxfs: can't find superblock. 13:33:05 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x40049409, 0x0) 13:33:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') 13:33:05 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5860, &(0x7f0000001480)=ANY=[]) 13:33:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000063c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000180)='r', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x38}], 0x1, 0x0) [ 414.870221][T12397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:05 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000d00)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) [ 414.988845][T12401] bond1: (slave veth3): Enslaving as an active interface with an up link [ 415.029946][T12401] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:05 executing program 2: syz_mount_image$vxfs(&(0x7f00000007c0)='vxfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000008c0)) 13:33:05 executing program 5: io_setup(0xfff, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 13:33:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 13:33:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') 13:33:05 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/pid_for_children\x00') 13:33:05 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="e08ac49ff8e4dd7c1de1e3515fb0c9405c8ded9efa76474cfffb2bb7", 0x1c, 0xc0}], 0x2010, &(0x7f00000005c0)={[{@errors_ro_remount='errors=ro-remount'}, {@commit={'commit'}}, {@data_journal='data=journal'}], [{@uid_eq={'uid'}}, {@uid_eq={'uid'}}, {@subj_role={'subj_role', 0x3d, './cgroup/syz0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x2f64}}, {@subj_type={'subj_type', 0x3d, '/dev/ocfs2_control\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x20}}, {@smackfsroot={'smackfsroot', 0x3d, './cgroup/syz0\x00'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, '!{^'}}]}) [ 415.331080][T12458] vxfs: WRONG superblock magic 00000000 at 1 13:33:06 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x24002, 0x0) [ 415.371434][T12458] vxfs: WRONG superblock magic 00000000 at 8 [ 415.400748][T12458] vxfs: can't find superblock. 13:33:06 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000004c0)=""/89) 13:33:06 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="e08ac49ff8e4dd", 0x7, 0xc0}], 0x2010, &(0x7f00000005c0)={[], [{@uid_eq={'uid'}}, {@uid_eq={'uid'}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr'}}]}) 13:33:06 executing program 5: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x200, 0x0) [ 415.522008][T12458] vxfs: WRONG superblock magic 00000000 at 1 [ 415.532305][T12458] vxfs: WRONG superblock magic 00000000 at 8 [ 415.558608][T12458] vxfs: can't find superblock. 13:33:06 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 13:33:06 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 13:33:06 executing program 2: syz_mount_image$squashfs(&(0x7f0000000180)='squashfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{0x0}, {0x0, 0x0, 0x3aa24aeb}], 0x0, &(0x7f0000000600)={[{'syztnl1\x00'}, {'ip6gre0\x00'}]}) 13:33:06 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f0000003b40)=[{{&(0x7f0000000100)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 13:33:06 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0xf8a, 0x2) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 13:33:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000002c80)='/proc/tty/ldiscs\x00', 0x0, 0x0) 13:33:06 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x4, 0xffffff7f, 0x0}, 0x0) 13:33:06 executing program 0: waitid(0x2, 0x0, 0x0, 0x3, 0x0) [ 415.932511][T12503] loop2: detected capacity change from 143946 to 0 13:33:06 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcsu\x00', 0x80080, 0x0) 13:33:06 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 416.086974][T12503] squashfs: Unknown parameter 'syztnl1' 13:33:06 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcsu\x00', 0x0, 0x0) [ 416.245343][T12515] loop5: detected capacity change from 264192 to 0 13:33:07 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2010, &(0x7f00000005c0)) 13:33:07 executing program 0: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x3, 0x0) clock_gettime(0x0, 0x0) r0 = creat(&(0x7f0000004280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000004280)='./file0\x00', 0x0) write$6lowpan_enable(r1, &(0x7f0000000140)='0', 0x1) r2 = creat(&(0x7f0000004280)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r2], 0x4) 13:33:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f00000001c0)) 13:33:07 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0045878, 0x0) 13:33:07 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x4, 0x0, 0x0}, 0x0) [ 416.390610][T12515] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:33:07 executing program 4: r0 = socket(0x29, 0x2, 0x0) getsockopt$packet_buf(r0, 0x119, 0x0, 0x0, 0x0) 13:33:07 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000), 0x4) 13:33:07 executing program 1: r0 = socket(0x2, 0x6, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:33:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:07 executing program 2: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001a40)=[{&(0x7f00000019c0)="01", 0x1, 0xffff}], 0x0, 0x0) 13:33:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x9}]}}]}, 0x48}}, 0x0) 13:33:07 executing program 3: r0 = socket(0x22, 0x2, 0x3) recvmsg$can_raw(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x8542fc581f272a69) [ 416.941694][T12549] loop2: detected capacity change from 255 to 0 13:33:07 executing program 4: r0 = socket(0x2, 0xa, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:07 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) preadv2(r2, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:07 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @default}) 13:33:07 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$ax25(r0, 0x0, 0x0) 13:33:07 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:33:08 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$ax25(r0, 0x0, 0x2) [ 417.262736][ T36] audit: type=1800 audit(1607866387.989:6): pid=12560 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16152 res=0 errno=0 13:33:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 417.330424][ T36] audit: type=1800 audit(1607866388.019:7): pid=12565 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16152 res=0 errno=0 13:33:08 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000800)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0x0, 0x0, {0xc, @sdr}}) [ 417.446923][ T36] audit: type=1800 audit(1607866388.029:8): pid=12565 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16152 res=0 errno=0 13:33:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) preadv2(r2, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) [ 417.586509][T12575] debugfs: Directory 'netdev:wlan1' with parent 'phy4' already present! [ 417.598425][ T36] audit: type=1800 audit(1607866388.069:9): pid=12565 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16152 res=0 errno=0 13:33:08 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000040)={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @default]}, 0xffffffffffffffc9) [ 417.630794][T12575] debugfs: Directory 'netdev:wlan1' with parent 'phy4' already present! 13:33:08 executing program 5: syslog(0x3, &(0x7f0000000000)=""/82, 0x20000052) [ 417.729747][ T36] audit: type=1800 audit(1607866388.459:10): pid=12580 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16142 res=0 errno=0 [ 417.831805][ T36] audit: type=1800 audit(1607866388.559:11): pid=12580 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16142 res=0 errno=0 13:33:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x9, &(0x7f0000000040)=@framed={{}, [@func, @alu, @btf_id, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xff, &(0x7f0000000100)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:33:08 executing program 0: clock_getres(0x12b6d17bf25a08c0, 0x0) 13:33:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000002c0)='./file0\x00', 0xd79, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000580)=ANY=[]) 13:33:08 executing program 3: r0 = socket(0x2, 0xa, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 13:33:08 executing program 3: r0 = socket(0x1d, 0x2, 0x6) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x2, 0x1}) [ 418.216358][T12593] loop2: detected capacity change from 6 to 0 13:33:09 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{&(0x7f00000004c0)="b7ccbf71cea1f2c4cfe10001266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84c1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802fe489cad79b0bb4505b5e6bcf9bae1aa6e2b96b765022b72eacb6baadeceb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8c42c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40b926a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082fc0681017964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05af96b25bfc55e928b37e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e99a8ff74ea25a6a9f26b8aae88a43dba5851e21a30843e215cb268c304604def806350dbcf3343dc9735f677d9b5f6ebde340c276b25cdacd85279fce7a9dda3415003", 0x1f9, 0x7}, {&(0x7f00000002c0)="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", 0x1d4}]) [ 418.318922][T12593] F2FS-fs (loop2): Unable to read 1th superblock [ 418.343445][T12593] F2FS-fs (loop2): Unable to read 2th superblock 13:33:09 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x4020940d, &(0x7f00000000c0)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 418.432541][T12604] loop5: detected capacity change from 1 to 0 [ 418.493589][T12604] Dev loop5: unable to read RDB block 1 [ 418.500760][T12604] loop5: unable to read partition table [ 418.520729][T12604] loop5: partition table beyond EOD, truncated [ 418.579620][T12604] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 13:33:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) preadv2(r2, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001540)={r1, 0x0, 0x5f, 0x30, &(0x7f0000000100)="569ccfdccd23ea530e73bd98a3b5642eda2e1e5eae44229268971d632e670562cc7d657ed9a3629d57126dc9c503ff7c0f63d46dfd3b24ad9fb91a8576988ad69f8d2f230e35d8b2129f9af548f3abf760179dc41d087b3e16cd24918e84e8", &(0x7f0000000000)=""/48, 0x0, 0x0, 0x89, 0x55, &(0x7f0000001200)="f016d1be1cd11fd1bc944dc9bf0bf89faaec5ba9b46dacf59fb76afeb82cb2048092ee7875610cfa2178fad17b86eefc86c6e3f48f92eeecb9b40056acd27374889bb49757b68790243576c2d58dfde546a976dbeecad8f99d03f3f1005718a4510caface4341755eede3d26455ad17dd56ba4ae98afe93735e5670aa5cfe7521bacda5b0a07549b79", &(0x7f0000001340)="ea9ee350d13991a7f877668915b9ecfd01a276fc0c95a4cecf77ab02a63bd73f58faedbdbe3100a2d6a137ed625aa6540342d87d21e5bc22d3268b6cc4ce08cb0f9e1ad6a24b142364352c36a74702cdf8fde7f0b8", 0x1, 0x1}, 0x48) 13:33:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x10, 0x2, 0x1}) [ 418.661142][T12604] loop5: detected capacity change from 1 to 0 13:33:09 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 13:33:09 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 13:33:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x20000010}}, 0x0) 13:33:09 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 418.926946][ T36] audit: type=1800 audit(1607866389.659:12): pid=12625 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16143 res=0 errno=0 [ 419.087654][ T36] audit: type=1800 audit(1607866389.739:13): pid=12625 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16143 res=0 errno=0 13:33:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) preadv2(r2, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:09 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000)=0x7, 0x4) 13:33:09 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:33:10 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{0x0, 0x0, 0xd00}, {&(0x7f0000001100)="8bc1169f520f07e38d8b27df3641b9923cff09a3e5ec00b94c0fa0f4cc51c35ed61b58a991e719dc52b89dcaea7839d74c02d423c829849649298a877e950fb1a035339f9538bb8cc2fb08f0b1eb87397a00db8e5132d93c332f8298ba71b7b1c8904bf755634ba852bb797760e964a723b9d2ec3e6a3cf1a846aafb6eacb291134e33c0e892194136b3aad2bea81d3fee9935d6b507e32188096ca76b7420d39e1b9f0d9cc5346c19d78a5804fc9bbe1a2b27b6cc00718d6c80c806dd2793b7977cd92749ea1c481feff33211aaa6ca41754a27bc41199303469de81e3a29cbe2b120b955315b99039e58371cc8d6aca795bdf7f85843595aedf8119ff9cfd9199213ec565e687e99df2afda38087aac8534d50465a4241ff302664d5334aa2cd4e4dbd40551c4fafd6e4d47d226d8af3e3265721ee49dd127aa65d00ad26ecc8572d9e9f5ef4e0cfddbfd4c3beb52229c1b86900daf75982f6f475f7f1bdee2f2f53818be62c32a9e4fd06f0b18702fc8164814ae1bbe4b289c090b266210fbd89203bf1a02a4157eaf7defc6d408127859a5ba147d7450e05e934463bef435b093fbcc18dca8f59b1cc4458a22bbdffcfc504c47a58f60bd1dcfe2389b7e22084f6842c11552d626b0be8755e6fa2b0a30fe0afdeff52", 0x1d8, 0x8}]) [ 419.307678][ T36] audit: type=1800 audit(1607866390.039:14): pid=12641 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16176 res=0 errno=0 13:33:10 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100636273"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) [ 419.394280][ T36] audit: type=1800 audit(1607866390.099:15): pid=12641 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16176 res=0 errno=0 13:33:10 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 419.443212][T12647] loop2: detected capacity change from 13 to 0 [ 419.537180][T12647] Dev loop2: unable to read RDB block 13 [ 419.565238][T12647] loop2: unable to read partition table [ 419.601953][T12654] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.625712][T12655] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.643564][T12647] loop2: partition table beyond EOD, truncated 13:33:10 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0ff78ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400090000000406000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672a06094ca618ce8cbd2a7043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000100200fd31f7ebc88f5244715b77b0a8d05fb70460c5dedd0cd96b08b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b61a065f321aa40252b423d8d9cb56cea38bae66377bb37fcbb9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e54a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64058561d81273dda563140b5d8a4620000004a44aa652b9d744802cfbb0e39bf147627ff2da265f994aa96ed0f020000000000a21a27722aa4e0610b0016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e30f43584adc414cf0dbac9f2f527dc92b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d1778f996a1e51bb66d7d7d00"/472], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000080)={r3, &(0x7f0000000280), 0x0}, 0x20) 13:33:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) [ 419.680243][T12647] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 13:33:10 executing program 3: syz_io_uring_setup(0x5b62, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x6250, &(0x7f0000000300)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000002c0)='freezer.state\x00', 0x2, 0x0) getresgid(0x0, 0x0, 0x0) 13:33:10 executing program 5: r0 = socket(0x29, 0x5, 0x0) bind$isdn(r0, 0x0, 0x0) 13:33:10 executing program 2: setuid(0xee00) syslog(0x3, &(0x7f0000000000)=""/82, 0x52) 13:33:10 executing program 4: r0 = socket(0x2, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0xd21d93f158d11b68, 0x61, 0x0, 0x0) 13:33:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) preadv2(r2, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) 13:33:11 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 13:33:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0x2}) 13:33:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_address={0x5, 0x5, 0x0, 0xf0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x48}}, 0x0) [ 420.459096][T12694] device syzkaller1 entered promiscuous mode 13:33:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xff, &(0x7f0000000100)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:33:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 13:33:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) preadv2(r2, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:11 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 13:33:11 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:11 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) [ 421.591724][T12702] device syzkaller1 entered promiscuous mode 13:33:13 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:13 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/472], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 13:33:13 executing program 3: syz_read_part_table(0x0, 0xaaaaaaaaaaaaaef, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0x0, 0x20}]) 13:33:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) preadv2(r2, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}, 0x7}, 0x0) 13:33:13 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x3fffffff, 0x0) 13:33:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x1, 0x2}) [ 422.744092][ T36] kauditd_printk_skb: 4 callbacks suppressed [ 422.744107][ T36] audit: type=1800 audit(1607866393.479:20): pid=12742 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16207 res=0 errno=0 13:33:13 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="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", 0x1f9, 0x7}, {&(0x7f0000002200)="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", 0x1e2}]) 13:33:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) preadv2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:13 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="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", 0x1f9, 0x7}, {&(0x7f0000002200)="12eef1a857c29c856c5782209d7d123132627fc2bf348afefe72ed02a0ff4ee2c2798f60a37856ceff7599697eb80f05205c5b46390cbb9d3afed08811ef1cea79171a56fbde3b3c741d5e59fa481936b1af3a747f29c534a1411b4d01a8a82cd4a6fcb886e48c1bbce1bc17d5b2a1411f7c185762bbb4aaa7b26bbcbd6ea93b3cc08e83b4c4b4e3261bcfb570b45e2adf77cf24d9dbf1266ba558af3b3bb25cc9dad901ef9c793e12aceca6b2817ceba6f1b95272e71a6c701a1c78ec5603ddf5cca59eca1c458c4ab63f4de8786e3055e7bf1005ed798aa7f35e2a271ec32458a4d961496e76743f671bbf573be70c697c60da2c78", 0xf6}]) [ 422.908549][ T36] audit: type=1800 audit(1607866393.519:21): pid=12742 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16207 res=0 errno=0 [ 422.998655][T12750] loop5: detected capacity change from 1 to 0 13:33:13 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/472], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000280), 0x0}, 0x20) [ 423.051502][ T36] audit: type=1800 audit(1607866393.779:22): pid=12754 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16201 res=0 errno=0 [ 423.085781][T12750] Dev loop5: unable to read RDB block 1 [ 423.091573][T12750] loop5: unable to read partition table [ 423.132816][T12750] loop5: partition table beyond EOD, truncated [ 423.139065][T12750] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 423.158911][T12756] loop4: detected capacity change from 1 to 0 13:33:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) preadv2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) [ 423.262151][T12756] loop4: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 423.297689][T12756] loop4: p1 start 545412972 is beyond EOD, truncated [ 423.304908][T12756] loop4: p2 start 3461773475 is beyond EOD, truncated [ 423.309943][T12750] loop5: detected capacity change from 1 to 0 [ 423.311690][T12756] loop4: p3 start 1444550521 is beyond EOD, truncated [ 423.311742][T12756] loop4: p4 start 749250561 is beyond EOD, truncated [ 423.311765][T12756] loop4: p5 start 3161174695 is beyond EOD, truncated [ 423.311788][T12756] loop4: p6 start 653384665 is beyond EOD, truncated [ 423.311809][T12756] loop4: p7 start 1387917734 is beyond EOD, truncated [ 423.396150][T12756] loop4: p8 start 812546280 is beyond EOD, truncated [ 423.404692][T12756] loop4: p9 start 3206244159 is beyond EOD, truncated [ 423.411491][T12756] loop4: p10 start 1746320620 is beyond EOD, truncated [ 423.419816][T12756] loop4: p11 start 649674763 is beyond EOD, truncated [ 423.427595][T12756] loop4: p12 start 2705204604 is beyond EOD, truncated [ 423.443367][ T36] audit: type=1800 audit(1607866394.179:23): pid=12770 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16175 res=0 errno=0 13:33:14 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0xc}) 13:33:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 13:33:14 executing program 3: r0 = socket(0xa, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) preadv2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x2}, 0xc0}}, 0x0) [ 423.619637][T12756] loop4: detected capacity change from 1 to 0 13:33:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, 0xfffffffffffffffd) 13:33:14 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{0x0, 0x0, 0xd00}, {&(0x7f0000001100)="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", 0x1c0, 0x8}]) [ 423.681130][T12756] loop4: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 423.688749][ T36] audit: type=1800 audit(1607866394.409:24): pid=12782 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16204 res=0 errno=0 [ 423.766050][T12756] loop4: p1 start 545412972 is beyond EOD, truncated 13:33:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) preadv2(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) [ 423.815191][T12756] loop4: p2 start 3461773475 is beyond EOD, truncated [ 423.841515][T12756] loop4: p3 start 1444550521 is beyond EOD, truncated [ 423.857964][T12756] loop4: p4 start 749250561 is beyond EOD, truncated [ 423.870920][T12756] loop4: p5 start 3161174695 is beyond EOD, truncated [ 423.889119][T12793] loop0: detected capacity change from 13 to 0 13:33:14 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000000180)="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", 0x1f8, 0x8}, {&(0x7f0000001240)="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", 0x1d9, 0x9}]) [ 423.911798][T12756] loop4: p6 start 653384665 is beyond EOD, truncated [ 423.919398][T12756] loop4: p7 start 1387917734 is beyond EOD, truncated [ 423.927927][T12756] loop4: p8 start 812546280 is beyond EOD, truncated [ 423.934937][T12756] loop4: p9 start 3206244159 is beyond EOD, truncated [ 423.941746][T12756] loop4: p10 start 1746320620 is beyond EOD, truncated [ 423.952592][T12756] loop4: p11 start 649674763 is beyond EOD, truncated [ 423.959397][T12756] loop4: p12 start 2705204604 is beyond EOD, truncated 13:33:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 13:33:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002280)={0x2, 0x16, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x202, 0x18, 0x0, 0x0, 0x1001, "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"}]}, 0x1020}}, 0x0) [ 424.004642][T12793] Dev loop0: unable to read RDB block 13 [ 424.019694][T12793] loop0: unable to read partition table [ 424.020788][ T36] audit: type=1800 audit(1607866394.749:25): pid=12797 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16175 res=0 errno=0 [ 424.040068][T12793] loop0: partition table beyond EOD, truncated [ 424.095936][ T36] audit: type=1800 audit(1607866394.779:26): pid=12797 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16175 res=0 errno=0 [ 424.109654][T12793] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:33:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) preadv2(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) [ 424.121899][T12799] loop5: detected capacity change from 1 to 0 [ 424.182429][ T36] audit: type=1800 audit(1607866394.909:27): pid=12806 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16208 res=0 errno=0 [ 424.206908][ T4909] Dev loop5: unable to read RDB block 1 [ 424.212865][ T4909] loop5: unable to read partition table [ 424.218769][ T4909] loop5: partition table beyond EOD, truncated 13:33:15 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000003c0)) [ 424.230823][T12799] Dev loop5: unable to read RDB block 1 [ 424.237077][T12799] loop5: unable to read partition table [ 424.241395][ T36] audit: type=1800 audit(1607866394.969:28): pid=12809 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16208 res=0 errno=0 [ 424.297157][T12799] loop5: partition table beyond EOD, truncated [ 424.305418][T12793] loop0: detected capacity change from 13 to 0 [ 424.315669][T12799] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 13:33:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='THAWED\x00', 0x7) [ 424.368139][T12793] Dev loop0: unable to read RDB block 13 [ 424.387618][T12793] loop0: unable to read partition table [ 424.416900][ T36] audit: type=1800 audit(1607866395.149:29): pid=12815 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16175 res=0 errno=0 [ 424.437206][T12793] loop0: partition table beyond EOD, truncated [ 424.438342][T12799] loop5: detected capacity change from 1 to 0 [ 424.445462][T12793] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:33:15 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000500), 0x2) 13:33:15 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_read_part_table(0x0, 0xaaaaaaaaaaaac1f, &(0x7f0000000400)=[{&(0x7f0000000000)="233b6d1263c295c2cbd048c8399dcece694828d668da59b820bd8ecc27d32c1a428d5897ad03cc54c8cb8918bd50914ffd59321b67851943b1a60bc086ba2bfd9e8b256fb2e1f32d89b7d9cec86f49788f90d221e291baf3a807e58ab849a09b3e8ae21c0bb0365cdf16f01ea758977443948c7ea017", 0x0, 0xffffffffffffffc1}, {&(0x7f0000000080)="6f50d0d0cefabcc974677aa51fa6c6b9af9636f91e10254da225fe77c5dae4073e61d483115c36d2ffbc488f5b01728697b106780a12fb845171502ad67a63c5db2740c4575f8c7c5b52e442bd9f2dedc683071703798acf8bc1578e02bcbf04f2d9791f6f92bb3f073f96f29e04197b751e3722d9e3193935eedc9e62a0cf62f1527e220cd4acfe129b2568736bbbd8bfb5698129ac7e2e", 0x0, 0x48}, {&(0x7f0000000140)="6cb2c57f7b15dc969b26f42a9e45433b9ef76240e400000000000000003310a0cc7df4be2800af3a687d3b6557b3c3807fc6046019644bc8eeddac829678ab691f79ef17d9383a99c3a2226f0fe011191bd0ca9311a9e55e06b8e24b5f49bb21026b4852b63b395a6c292f8000"/122}, {&(0x7f00000001c0)="f6ab399a400e251c521552bcbac0003976b0b46b2ff6f1222d44cc51162514ba74a5df068396ce90243fecc0745431a843f87f980021364bf1f131b00c0b84707644dcc75b8e296ddeaced192daafeb41f761b113aaf536997895aee92460818b5f1ef2e475d216e8d02", 0x0, 0x4}, {&(0x7f0000000240)="ece57818bae8c8bccadbed719808a32cd52b3b02084b5a8089e742d89e43e004f7e7006aa5a93377f8f2eba8cfb9a4d79b741ae9701761314ec4161ab43bd59a815146008762efcfb8d5a8ced677e645cbd9e63251abd108606bbe91eac6eedac8f4bd04e9ac6c78aa6aa5c6acacd286c5dc058e618e2c3a2d5f7160177402e5fb97c3280facc3a2d21974b8c08e91b704982f66e42302fe49dd55ec0f14b18bd83df48ee8160ba60b5ff357f84be2558260ebc80f0ce241d59d64c55abaa03914bd41f2626339cecd564658e3a5017812f33b617589b1f11197f76abba1bb6995550114feb427e4a486d1206c0cd33831d351e3396b9bf8f38bcd74", 0x0, 0x4c}, {&(0x7f0000000340)="cf719964a1ba8da87c5832534b72f5730dcd0a796909da371c10bb2f4fb50a8ecaa2e98246a647ca78bcff738aa34072e53f2516fc0c661eedf1c6b07e8d541f5ef4ff93ee94780b07b9f7a756fd4412228858422391808d8be0686f78571462e3dc3aaa55752e0b5779b35a440a9a9a85d261a348afe8014aa435c6aa91dbdecb841b921d938101e30cf6a4239872637729fe082accaf32"}]) 13:33:15 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc050565d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:33:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) preadv2(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_key={0x1, 0x9}]}, 0x28}}, 0x0) 13:33:15 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000540)) 13:33:15 executing program 2: socket(0x23, 0x5, 0x2) 13:33:15 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:33:15 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x5}}, 0x0) 13:33:15 executing program 3: r0 = socket(0xa, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 13:33:15 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x1}}) 13:33:15 executing program 1: r0 = open(0x0, 0x164142, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:16 executing program 5: r0 = socket(0x2, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 13:33:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0xd}) 13:33:16 executing program 0: setuid(0xee00) bpf$BPF_PROG_GET_FD_BY_ID(0x14, 0x0, 0x0) 13:33:16 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xa8}}, 0x20004000) 13:33:16 executing program 1: r0 = open(0x0, 0x164142, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:16 executing program 2: r0 = socket(0x2, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:33:16 executing program 1: r0 = open(0x0, 0x164142, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:16 executing program 4: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 13:33:16 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, 0x0) 13:33:16 executing program 3: r0 = socket(0xa, 0x6, 0x0) bind$isdn(r0, 0x0, 0x0) 13:33:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0xc0045003, &(0x7f0000000000)) 13:33:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0xffffff1f}, 0x0) 13:33:16 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000040)="12", 0x1}]) 13:33:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:16 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) [ 426.058470][T12882] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:16 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:16 executing program 4: r0 = socket(0x28, 0x1, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:16 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:17 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000840)={0x0, 0x8}) 13:33:17 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0xc0045003, &(0x7f0000000000)) 13:33:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:33:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) [ 426.513358][T12949] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:17 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002280)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}]}, 0x50}}, 0x0) 13:33:17 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:17 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 426.668406][T12953] device syzkaller1 entered promiscuous mode 13:33:17 executing program 4: syz_io_uring_setup(0x47dc, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x6e3d, &(0x7f00000001c0)={0x0, 0x4ccf}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 13:33:17 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:17 executing program 0: r0 = socket(0x1d, 0x2, 0x6) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:33:17 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0xb, @sliced}}) 13:33:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0xc0045003, &(0x7f0000000000)) [ 427.439284][T13029] device syzkaller1 entered promiscuous mode [ 427.815608][T13034] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:18 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, 0x0) 13:33:18 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:33:18 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:18 executing program 3: r0 = socket(0x29, 0x5, 0x0) connect$ax25(r0, 0x0, 0x0) 13:33:18 executing program 0: r0 = socket(0x1e, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0xfffffffffffffe4e, 0x0, 0x0, 0x0) [ 428.095550][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 428.095566][ T36] audit: type=1800 audit(1607866398.829:35): pid=13085 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16239 res=0 errno=0 13:33:18 executing program 4: setuid(0xee00) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x40001, 0x0) 13:33:18 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, 0x0) 13:33:18 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x8) 13:33:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0xc0045003, &(0x7f0000000000)) 13:33:19 executing program 2: syz_io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x600]}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 13:33:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5419, 0x0) 13:33:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0xb, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0xc0045003, &(0x7f0000000000)) [ 428.376134][ T36] audit: type=1800 audit(1607866399.109:36): pid=13096 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16196 res=0 errno=0 13:33:19 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:33:19 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x8) [ 428.533215][T13104] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_nat_t_type={0x20000000000000dc}]}, 0x28}}, 0x0) 13:33:19 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x8) [ 428.605448][ T36] audit: type=1800 audit(1607866399.339:37): pid=13110 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16255 res=0 errno=0 13:33:19 executing program 0: r0 = socket(0xa, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40012003, 0x0, 0x0) 13:33:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2b, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 428.860117][ T36] audit: type=1800 audit(1607866399.589:38): pid=13151 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16250 res=0 errno=0 13:33:19 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0ff78ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400090000000406000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672a06094ca618ce8cbd2a7043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000100200fd31f7ebc88f5244715b77b0a8d05fb70460c5dedd0cd96b08b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b61a065f321aa40252b423d8d9cb56cea38bae66377bb37fcbb9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e54a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64058561d81273dda563140b5d8a4620000004a44aa652b9d744802cfbb0e39bf147627ff2da265f994aa96ed0f020000000000a21a27722aa4e0610b0016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e30f43584adc414cf0dbac9f2f527dc92b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d1778f996a1e51bb66d7d7d00"/472], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 13:33:19 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000000180)="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", 0x1f8, 0x8}, {&(0x7f0000001240)="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", 0x1e2, 0x9}]) 13:33:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 13:33:19 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @string=0x0}}) 13:33:19 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x8) 13:33:19 executing program 3: r0 = socket(0xa, 0x6, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) [ 429.218374][T13163] loop2: detected capacity change from 1 to 0 13:33:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/472], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000380)="b95b03b77e030000009e40f086dd", 0x0, 0x0, 0x6000000000000000, 0x29, 0x0, &(0x7f0000000180)="c083114c8cdd4fa606d29fdd747ab591d4de074c1fa45642c583c1fa50162046035b359a8b1ac9d2d8", 0x0}, 0x48) [ 429.285413][T13163] Dev loop2: unable to read RDB block 1 [ 429.310074][T13163] loop2: unable to read partition table [ 429.339925][T13163] loop2: partition table beyond EOD, truncated [ 429.358513][ T4909] Dev loop2: unable to read RDB block 1 [ 429.365650][T13163] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 429.374113][ T4909] loop2: unable to read partition table [ 429.379915][ T36] audit: type=1800 audit(1607866400.109:39): pid=13171 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16244 res=0 errno=0 [ 429.403173][ T4909] loop2: partition table beyond EOD, truncated 13:33:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) [ 429.439383][T13176] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:20 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x8) 13:33:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:20 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:33:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f00000000fcfdffff01000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='security.capability\x00', 0x0, 0x0, 0x0) 13:33:20 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000000180)="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", 0x1f8, 0x8}, {&(0x7f0000001240)="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", 0x1d8, 0x9}]) 13:33:20 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz'}, 0x2a, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='nef'], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 429.774082][ T36] audit: type=1800 audit(1607866400.499:40): pid=13225 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16262 res=0 errno=0 13:33:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) 13:33:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0x2}) 13:33:20 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x8) 13:33:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0xc4}, 0x40) [ 429.928551][T13231] encrypted_key: keyword 'nef' not recognized [ 429.944578][T13232] encrypted_key: keyword 'nef' not recognized [ 429.971226][T13236] loop4: detected capacity change from 1 to 0 [ 430.034727][ T36] audit: type=1800 audit(1607866400.769:41): pid=13244 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16259 res=0 errno=0 [ 430.044785][T13233] loop2: detected capacity change from 4096 to 0 [ 430.078104][T13247] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:20 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x8) 13:33:20 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{&(0x7f00000004c0)="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", 0x1f9, 0x7}, {&(0x7f00000002c0)="8bc1169f520f07e38d8b27df3641b9923cff09a3e5ec00b94c0fa0f4cc51c35ed61b58a991ef19dc52b89dcaea7839d74c02d423c829849649298a877e950fb1a035339f9538bb8cc2fb08f0b1eb87397a00db8e5132d93c332f8298ba71b7b1c8904bf755634ba852bb797760e964a723b9d2ec3e6a3cf1a846aafb6eacb291134e33c0e892194136b3aad2bea81d3fee9935d6b507e32188096ca76b7420d39e1b9f0d9cc5346c19d78a5804fc9bbe1a2b27b6cc00718d6c80c806dd2793b7977cd92749ea1c481feff33211aaa6ca41754a27bc41199303469de81e3a29cbe2b120b955315b99039e58371cc8d6aca795bdf7f85843595aedf8119ff9cfd9199213ec565e687e99df2afda38087aac8535c5ff96831790f782664d5334aa2cd4e4dbd40551c4fafd6e4d47d226d8af3e3265721ee49dd127aa65d00ad26ecc8572d9e9f5ef4e0cfddbfd4c3beb52229c1b86900daf75982f6f475f7f1bdee2f2f53818be62c32a9750006f0b18702fc8164814ae1bbe4b289c090b266210fbd89203bf1a02a4157eaf7defc6d408127859a5ba147d7450e30f85433790b42abe0908b43ce05e934463bef435b093fbcc18dca8f59b1cc4458a22bbdffcfc504c47a58f60bd1dcfe2389b7e22084f6842c11552d626b0b", 0x1d8, 0x8}]) 13:33:20 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x1c) [ 430.141533][T13236] Dev loop4: unable to read RDB block 1 [ 430.166335][T13236] loop4: unable to read partition table [ 430.273735][T13236] loop4: partition table beyond EOD, truncated [ 430.326467][T13236] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 430.357446][T13233] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 430.357987][T13289] loop0: detected capacity change from 1 to 0 [ 430.397502][T13233] EXT4-fs warning (device loop2): ext4_enable_quotas:6392: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 430.462657][T13289] Dev loop0: unable to read RDB block 1 [ 430.469499][T13289] loop0: unable to read partition table [ 430.485286][T13289] loop0: partition table beyond EOD, truncated [ 430.496896][T13289] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 430.518003][T13233] EXT4-fs (loop2): mount failed [ 430.547420][T13293] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:33:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:21 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, &(0x7f0000000500)=[{0x0}], 0x1, 0x0, 0x0, 0x8) [ 430.586920][ T36] audit: type=1800 audit(1607866401.319:42): pid=13298 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16270 res=0 errno=0 [ 430.671761][T13233] loop2: detected capacity change from 4096 to 0 [ 430.707116][T13233] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 430.717136][T13305] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 430.760765][T13233] EXT4-fs warning (device loop2): ext4_enable_quotas:6392: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 430.848710][T13233] EXT4-fs (loop2): mount failed [ 430.897284][T13293] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:33:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x9, 0x2, 0x2}) 13:33:21 executing program 0: r0 = socket(0x1, 0x1, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0x401, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x24}}, 0x0) 13:33:21 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, &(0x7f0000000500)=[{0x0}], 0x1, 0x0, 0x0, 0x8) 13:33:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) [ 431.099814][T13355] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:21 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="b7ccbf71cea1f2c4cfe10001266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84c1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802fe489cad79b0bb4505b5e6bcf9bae1aa6e2b96b765022b72eacb6baadeceb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8c42c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40b926a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082fc0681017964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05af96b25bfc55e928b37e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e99a8ff74ea25a6a9f26b8aae88a43dba5851e21a30843e215cb268c304604def806350dbcf3343dc9735f677d9b5f6ebde340c276b25cdacd85279fce7a9dda3415003", 0x1f9, 0x7}, {&(0x7f0000002200)="12eef1a857c29c856c5782209d7d123132627fc2bf348afefe72ed02a0ff4ee2c2798f60a37856ceff7599697eb80f05205c5b46390cbb9d3afed08811ef1cea79171a56fbde3b3c741d5e59fa481936b1af3a747f29c534a1411b4d01a8a82cd4a6fcb886e48c1bbce1bc17d5b2a1411f7c185762bbb4aaa7b26bbcbd6ea93b3cc08e83b4c4b4e3261bcfb570b45e2adf77cf24d9dbf1266ba558af3b3bb25cc9dad901ef9c793e12aceca6b2817ceba6f1b95272e71a6c701a1c78ec5603ddf5cca59eca1c458c4ab63f4de8786e3055e7bf1005ed798aa7f35e2a271ec32458a4d961496e76743f671bbf573be70c697c60da2c7891941876a95dd17bb779344849b0e62ab3eaccae658562c545b3ffd3759e30f514ad3660e22d9187d59bcb3e94617d7fb4e4bf8f7a95a4f2e51bb2f0fc8a62c26095976f08b1de6245a65347e0e41a3db2f219fdfd0349d6c456811562213f1ccb66b892d4c9e0a4bc164c67db1c4fd69763f0f463c2c14c3f31e20eebc27536e49686ca520333f7dc5bcb8f022890351f864c74e7aaded7f06810833063708b581983c140900ee53a0ab8ac3c6681ccfda3f5086fb1cca5420614398c7d1c4ab6806427386b99c300f247db6b098a2204c9c9683e747b901c7688a6e0b50e874c534b605ad416db894e560932d8f9a788c1cdda4e", 0x1eb}]) 13:33:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x200}]) 13:33:21 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, &(0x7f0000000500)=[{0x0}], 0x1, 0x0, 0x0, 0x8) 13:33:22 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x10001ff, 0x0, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 431.246635][T13395] loop4: detected capacity change from 1 to 0 13:33:22 executing program 3: r0 = socket(0x2, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) [ 431.325775][T13395] Dev loop4: unable to read RDB block 1 [ 431.332590][T13395] loop4: unable to read partition table [ 431.347377][T13395] loop4: partition table beyond EOD, truncated [ 431.366187][T13395] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:33:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xb, 0x0) 13:33:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f00000000fcfdffff01000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) socket(0x0, 0x0, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@flags], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='security.capability\x00', 0x0, 0x0, 0x0) [ 431.497030][T13395] loop4: detected capacity change from 1 to 0 [ 431.515081][T13407] loop0: detected capacity change from 1 to 0 13:33:22 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x0) [ 431.592587][T13407] Dev loop0: unable to read RDB block 1 [ 431.618117][T13407] loop0: unable to read partition table [ 431.641247][T13416] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 431.654543][T13407] loop0: partition table beyond EOD, truncated [ 431.664294][ T4909] Dev loop0: unable to read RDB block 1 [ 431.672035][T13407] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 431.681919][ T4909] loop0: unable to read partition table 13:33:22 executing program 4: mlock(&(0x7f0000ff7000/0x1000)=nil, 0x1000) r0 = io_uring_setup(0x35d7, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x11, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0, 0x13, r0, 0x0) [ 431.703536][ T4909] loop0: partition table beyond EOD, truncated 13:33:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xb, 0x0) 13:33:22 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x0) [ 431.830302][T13454] loop3: detected capacity change from 4096 to 0 13:33:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x200}]) [ 431.983392][T13454] EXT4-fs warning (device loop3): ext4_enable_quotas:6392: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 431.991169][T13475] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:22 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$ax25(r0, 0x0, 0x700) [ 432.096447][T13454] EXT4-fs (loop3): mount failed 13:33:22 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 13:33:22 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1, 0x0, 0x0, 0x0) [ 432.158873][T13515] loop0: detected capacity change from 1 to 0 [ 432.245708][T13520] syz-executor.2 (13520): drop_caches: 2 [ 432.252853][T13515] Dev loop0: unable to read RDB block 1 [ 432.261897][T13515] loop0: unable to read partition table [ 432.310992][T13515] loop0: partition table beyond EOD, truncated [ 432.353512][T13515] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 433.186301][T13405] syz-executor.2 (13405): drop_caches: 2 13:33:24 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x10001ff, 0x0, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 13:33:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xb, 0x0) 13:33:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f0000000080)) 13:33:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x200}]) 13:33:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f00000000fcfdffff01000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) socket(0x0, 0x0, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@flags], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='security.capability\x00', 0x0, 0x0, 0x0) [ 433.442822][T13536] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 433.499328][T13539] loop0: detected capacity change from 1 to 0 13:33:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f00000000fcfdffff01000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) socket(0x0, 0x0, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@flags], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='security.capability\x00', 0x0, 0x0, 0x0) 13:33:24 executing program 1: r0 = socket(0x1d, 0x2, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 433.607137][T13556] loop3: detected capacity change from 4096 to 0 [ 433.638251][T13539] Dev loop0: unable to read RDB block 1 [ 433.647663][T13539] loop0: unable to read partition table 13:33:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) creat(0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 433.700414][T13539] loop0: partition table beyond EOD, truncated [ 433.707236][T13539] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:33:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x300}, 0x0) [ 433.798813][T13587] loop4: detected capacity change from 4096 to 0 13:33:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f00000000fcfdffff01000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) socket(0x0, 0x0, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@flags], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='security.capability\x00', 0x0, 0x0, 0x0) [ 433.840156][T13594] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x200}]) [ 434.086184][T13549] syz-executor.2 (13549): drop_caches: 2 [ 434.108108][T13587] __quota_error: 7 callbacks suppressed [ 434.108126][T13587] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 434.161729][T13587] EXT4-fs warning (device loop4): ext4_enable_quotas:6392: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 434.177721][T13587] EXT4-fs (loop4): mount failed 13:33:24 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x10001ff, 0x0, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 13:33:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x1, 0x2, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x9, 0x2, 0x1}) [ 434.243868][T13640] loop0: detected capacity change from 1 to 0 [ 434.277167][T13641] loop3: detected capacity change from 4096 to 0 13:33:25 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)='z', 0x1}, {&(0x7f00000002c0)="4adcd32faeec6ad252eee4177178c82754e61d6a7c6b48f03f7561060887be6aeec24519a8c38f90077059223d592b2068b5b4567f9755dc992d045ee311243de40103b2c7217032c11f0e117e1ae34104a0bd2bf1e863d539680959c70dbc29079aa3c0a7f260305dd65a100eaaa48ec71c715f6ab8", 0x76, 0x8}]) [ 434.334823][T13640] Dev loop0: unable to read RDB block 1 [ 434.357378][T13650] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 434.369747][T13640] loop0: unable to read partition table [ 434.394268][T13641] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). [ 434.412961][T13640] loop0: partition table beyond EOD, truncated [ 434.442984][T13641] EXT4-fs warning (device loop3): ext4_enable_quotas:6392: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 434.459658][T13641] EXT4-fs (loop3): mount failed [ 434.473883][T13640] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:33:25 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f0000", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045003, &(0x7f0000000000)) 13:33:25 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 13:33:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:25 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 13:33:25 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0xa}) 13:33:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x9, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) [ 434.993092][T13716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:26 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 13:33:26 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 435.719585][T13714] syz-executor.3 (13714): drop_caches: 2 [ 435.892738][T13712] syz-executor.3 (13712): drop_caches: 2 13:33:26 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x10001ff, 0x0, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 13:33:26 executing program 1: r0 = socket(0x2, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:33:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x7, 0x0, 0x0, 0x0, @in={0x3, 0x0, @private}}]}, 0x28}}, 0x0) 13:33:26 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 13:33:26 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 436.078252][T13669] syz-executor.2 (13669): drop_caches: 2 [ 436.209685][T13783] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 436.326743][T13789] syz-executor.2 (13789): drop_caches: 2 [ 436.338135][T13782] syz-executor.3 (13782): drop_caches: 2 13:33:27 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) 13:33:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xb, 0x0) 13:33:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1d2, 0x2, 0x4}) 13:33:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:27 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x10001ff, 0x0, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) 13:33:27 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 436.619368][T13842] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x38}}, 0x0) [ 436.698717][T13845] syz-executor.2 (13845): drop_caches: 2 13:33:27 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) 13:33:27 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 13:33:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:27 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) 13:33:27 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:33:27 executing program 1: socket(0x29, 0x5, 0xbf) 13:33:27 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) 13:33:27 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0ff78ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400090000000406000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672a06094ca618ce8cbd2a7043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000100200fd31f7ebc88f5244715b77b0a8d05fb70460c5dedd0cd96b08b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b61a065f321aa40252b423d8d9cb56cea38bae66377bb37fcbb9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e54a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64058561d81273dda563140b5d8a4620000004a44aa652b9d744802cfbb0e39bf147627ff2da265f994aa96ed0f020000000000a21a27722aa4e0610b0016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e30f43584adc414cf0dbac9f2f527dc92b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d1778f996a1e51bb66d7d7d00"/472], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000140)='j', 0x0}, 0x20) [ 437.125409][T13899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 437.151224][T13900] syz-executor.2 (13900): drop_caches: 2 13:33:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 13:33:27 executing program 1: setuid(0xee00) bpf$BPF_PROG_GET_FD_BY_ID(0x10, 0x0, 0x0) 13:33:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0}]) 13:33:28 executing program 2: write$sysctl(0xffffffffffffffff, &(0x7f00000000c0)='2\x00', 0x1) 13:33:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@check_strict='check=strict'}]}) 13:33:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbd, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@loopback}}]}, 0x50}}, 0x0) 13:33:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x3, &(0x7f0000000dc0)=@framed, &(0x7f0000000a80)='GPL\x00', 0x2, 0xbd, &(0x7f0000000ac0)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:33:28 executing program 2: write$sysctl(0xffffffffffffffff, &(0x7f00000000c0)='2\x00', 0x1) [ 437.539191][T13958] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0}]) 13:33:28 executing program 2: write$sysctl(0xffffffffffffffff, &(0x7f00000000c0)='2\x00', 0x1) [ 437.737924][T13985] FAT-fs (loop4): bogus number of reserved sectors 13:33:28 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) 13:33:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 13:33:28 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 13:33:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 437.804204][T13985] FAT-fs (loop4): Can't find a valid FAT filesystem 13:33:28 executing program 3: r0 = io_uring_setup(0x35d7, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x11, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x100010, r0, 0x10000000) 13:33:28 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) 13:33:28 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private}, @sco, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 13:33:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{0x0}]) [ 438.018214][T14025] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:28 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:28 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) 13:33:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x9, 0x2, 0x1, 0xa}) 13:33:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000dc0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000a80)='GPL\x00', 0x2, 0xbd, &(0x7f0000000ac0)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 438.318668][T14081] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)}]) 13:33:29 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f00000000c0)='2\x00', 0x1) 13:33:29 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0xe}) 13:33:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x6}) 13:33:29 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f00000000c0)='2\x00', 0x1) 13:33:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001881"], &(0x7f0000000100)=""/209, 0xd0, 0xd1, 0x1}, 0x20) [ 438.693473][T14133] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)}]) 13:33:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0x100000) 13:33:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0xa, 0x0, @private}}]}, 0x28}}, 0x0) 13:33:29 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x3}, 0x2) 13:33:29 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f00000000c0)='2\x00', 0x1) 13:33:29 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)}]) 13:33:29 executing program 3: r0 = socket(0x23, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 13:33:29 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 439.076458][T14193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:29 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000180)=0x2) 13:33:29 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x3}, 0x2) 13:33:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x100}]) 13:33:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x7) 13:33:30 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x3}, 0x2) [ 439.330882][T14226] syz-executor.2 (14226): drop_caches: 2 13:33:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 13:33:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:30 executing program 2: syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2) 13:33:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:30 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x3}, 0x2) 13:33:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="b7ccbf71cea1f2c4cfe10801266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84e1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802f4b34eccdccde778bf8a1e46dcad79b0bb4505b5e6bcf9bae1aa6e2b96b76500800000000000000eb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8912c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638", 0x100}]) 13:33:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:30 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:33:30 executing program 1: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x3}, 0x2) 13:33:30 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x6) 13:33:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0x2}) 13:33:30 executing program 1: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x3}, 0x2) 13:33:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x100}]) 13:33:30 executing program 3: syz_read_part_table(0x0, 0xaaaaaaaaaaaaaff, &(0x7f00000021c0)=[{&(0x7f00000000c0)="b7ccbf71cea1f2c4cfe10001266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84c1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802fe489cad79b0bb4505b5e6bcf9bae1aa6e2b96b765022b72eacb6baadeceb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8c42c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0fe2e6aa1778eb6b5fca8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40b926a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082fc0681017964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05af96b25bfc55e928b37e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e99a8ff74ea25a6a9f26b8aae88a43dba5851e21a30843e215cb268c304604def806350dbcf3343dc9735f677d9b5f6ebde340c276b25cdacd85279fce7a9dda3415003", 0x1f9, 0x7}, {&(0x7f0000000380)="8bc1169f520f07e38d8b27df3641b9923cff09a3e5ec00b94c0fa0f4cc51c35ed6a991e719dc52b89dcaea7839d74c02d423c829849649298a877e950fb1a035339f9538bb8cc2fb08f0b1eb87397a00db8e5132d93c332f8298ba71b7b1c8904bf755634ba852bb797760e964a723b9d2ec3e6a3cf1a846aafb6eacb291134e33c0e892194136b3aad2bea81d3fee9935d6b507e32188096ca76b7420d39e1b9f0d9cc5346c19d78a5804fc9bbe1a3027b6cc00718d6c80c806dd2793b7977cd92749ea1c481feff33211aaa6ca41754a27bc41199303469de81e3a29cbe2b120b955315b99039e58371cc8d6aca795bdf7f85843595aedf8119ff9cfd9199213ec565e687e99df2afda38087aac8534d50465a4241ff302664d5334aa2cd4e4dbd40551c4fafd6e4d47d226d8af3e3265721ee49dd127aa65d00ad26ecc8572d9e9f5ef4e0cfddbfd4c3beb52229c1b86900daf75982f6f475f7f1bdee2f2f53818be62c32a9e4fd06f0b18702fc8164814ae1bbe4b289c090b266210fbd89203bf1a02a4157eaf7defc6d408127859a5ba147d7450e05e934463bef435b093fbcc18dca8f59b1cc4458a22bbdffcfc504c47a58f60bd1dcfe2389b7e22084f6842c11552d626b0be8755e6fa2b0a30fe0afdeff52ee923751c4fb7826e804beff0aad0000", 0x1e6, 0x8}]) 13:33:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:30 executing program 4: setuid(0xee00) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 13:33:30 executing program 2: r0 = socket(0x18, 0x800, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 13:33:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:30 executing program 1: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x3}, 0x2) 13:33:30 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="b7ccbf71cea1f2c4cfe10801266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84e1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802f4b34eccdccde778bf8a1e46dcad79b0bb4505b5e6bcf9bae1aa6e2b96b76500800000000000000eb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8912c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40cb26a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082ff4c7692e964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf", 0x180}]) 13:33:30 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2031, 0xffffffffffffffff, 0x10000000) 13:33:31 executing program 2: setuid(0xee01) socket$isdn(0x22, 0x3, 0x0) [ 440.300353][T14297] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:31 executing program 1: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x3}, 0x2) 13:33:31 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{0x0, 0x0, 0xd00}, {&(0x7f0000001100)="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", 0x1d7, 0x8}]) 13:33:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x180}]) [ 440.701109][T14346] loop4: detected capacity change from 13 to 0 [ 440.796397][T14346] Dev loop4: unable to read RDB block 13 [ 440.811259][T14346] loop4: unable to read partition table [ 440.817047][T14346] loop4: partition table beyond EOD, truncated [ 440.823512][T14346] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 440.886219][T14346] loop4: detected capacity change from 13 to 0 13:33:31 executing program 3: syz_io_uring_setup(0x5b62, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x6250, &(0x7f0000000300), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 13:33:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:31 executing program 1: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x3}, 0x2) 13:33:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x18, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 13:33:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x180}]) [ 440.963809][T14346] Dev loop4: unable to read RDB block 13 [ 440.970869][T14346] loop4: unable to read partition table [ 440.987476][T14346] loop4: partition table beyond EOD, truncated [ 441.003031][T14363] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 441.029729][T14346] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:33:31 executing program 1: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x3}, 0x2) 13:33:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 441.091007][T14363] bond25 (uninitialized): Released all slaves 13:33:31 executing program 2: socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045003, &(0x7f0000000000)) 13:33:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x9}) 13:33:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1c0}]) 13:33:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:32 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x3}, 0x2) [ 441.419035][T14402] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:32 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={{0x3, @default}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 441.493080][T14402] bond25 (uninitialized): Released all slaves 13:33:32 executing program 2: r0 = socket(0xa, 0x2, 0x0) bind$ax25(r0, 0x0, 0x0) 13:33:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1c0}]) 13:33:32 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x3}, 0x2) 13:33:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:32 executing program 4: shmget$private(0x0, 0x2000, 0x1985, &(0x7f0000ffd000/0x2000)=nil) 13:33:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002280)={0x2, 0x16, 0x0, 0x0, 0x20c, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_x_sec_ctx={0x202, 0x18, 0x0, 0x0, 0x1001, "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"}]}, 0x1060}}, 0x0) 13:33:32 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) [ 441.800466][T14432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x2}) 13:33:32 executing program 4: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) 13:33:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="b7ccbf71cea1f2c4cfe10801266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84e1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802f4b34eccdccde778bf8a1e46dcad79b0bb4505b5e6bcf9bae1aa6e2b96b76500800000000000000eb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8912c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40cb26a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082ff4c7692e964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05a010000000000000037e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e", 0x1c0}]) 13:33:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:32 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x3}, 0x2) 13:33:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x38}}, 0x0) 13:33:32 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/112) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x1c) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x0, 0xfffffffffffeffff}) syz_open_dev$mouse(&(0x7f0000001240)='/dev/input/mouse#\x00', 0xffff, 0x0) 13:33:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x1}) [ 442.206832][T14488] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:33 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x3}, 0x2) 13:33:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x1, 0x2, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x2, 0x1, 0xc000000}) 13:33:33 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x3}, 0x2) 13:33:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1e0}]) [ 442.410998][T14492] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:33:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000280)) 13:33:33 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x3}, 0x2) [ 442.575651][T14543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1e0}]) 13:33:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 442.755692][T14492] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:33:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x20) 13:33:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x2, 0x0}, 0x0) 13:33:33 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 13:33:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="b7ccbf71cea1f2c4cfe10801266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84e1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802f4b34eccdccde778bf8a1e46dcad79b0bb4505b5e6bcf9bae1aa6e2b96b76500800000000000000eb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8912c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40cb26a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082ff4c7692e964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05a010000000000000037e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e99a8ff74ea25c8a9e2f26b8aae88a43dad5851e21a30843e215cb268c304604d", 0x1e0}]) [ 442.993112][T14598] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x18, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x7, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x40}}, 0x0) [ 443.045768][T14598] bond28 (uninitialized): Released all slaves [ 443.077402][T14606] misc userio: Invalid payload size 13:33:33 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 13:33:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:33 executing program 3: r0 = socket(0x2, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="b7ccbf71cea1f2c4cfe10801266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84e1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802f4b34eccdccde778bf8a1e46dcad79b0bb4505b5e6bcf9bae1aa6e2b96b76500800000000000000eb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8912c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40cb26a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082ff4c7692e964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05a010000000000000037e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e99a8ff74ea25c8a9e2f26b8aae88a43dad5851e21a30843e215cb268c304604def806350dbcf3343dc9735f677d90000", 0x1f0}]) [ 443.304556][T14615] misc userio: Invalid payload size 13:33:34 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 13:33:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 443.367131][T14621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 443.391877][T14621] bond28 (uninitialized): Released all slaves 13:33:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x1}) 13:33:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 443.508210][T14631] misc userio: Invalid payload size 13:33:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1f0}]) 13:33:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 443.655151][T14637] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x3fffffff, 0x0) [ 443.697674][T14637] bond28 (uninitialized): Released all slaves 13:33:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000080)=@rc={0x1f, @none}, &(0x7f0000000100)=0xffffffffffffffec) 13:33:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:34 executing program 3: r0 = socket(0x1e, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1f0}]) 13:33:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:34 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="b7ccbf71cea1f2c4cfe10001266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84c1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802fe489cad79b0bb4505b5e6bcf9bae1aa6e2b96b765022b72eacb6baadeceb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8c42c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40b926a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082fc0681017964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05af96b25bfc55e928b37e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e99a8ff74ea25a6a9f26b8aae88a43dba5851e21a30843e215cb268c304604def806350dbcf3343dc9735f677d9b5f6ebde340c276b25cdacd85279fce7a9dda3415003", 0x1f9, 0x7}, {&(0x7f0000003200)="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", 0x1ea, 0x4}]) 13:33:34 executing program 1: r0 = socket(0x1d, 0x2, 0x6) getsockname(r0, 0x0, &(0x7f0000000280)) 13:33:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:35 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100636273001c00020018"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) [ 444.258502][T14669] loop4: detected capacity change from 1 to 0 13:33:35 executing program 1: r0 = socket(0x2, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0xf0ff7f, 0x0, 0x0) 13:33:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 444.415929][T14669] Dev loop4: unable to read RDB block 1 [ 444.421720][T14669] loop4: unable to read partition table [ 444.437589][T14669] loop4: partition table beyond EOD, truncated 13:33:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x1}) [ 444.496548][T14669] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:33:35 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="b7ccbf71cea1f2c4cfe10801266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84e1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802f4b34eccdccde778bf8a1e46dcad79b0bb4505b5e6bcf9bae1aa6e2b96b76500800000000000000eb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8912c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40cb26a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082ff4c7692e964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05a010000000000000037e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e99a8ff74ea25c8a9e2f26b8aae88a43dad5851e21a30843e215cb268c304604def806350dbcf3343dc9735f677d900000000340c276b25cd", 0x1f8}]) 13:33:35 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc050560f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:33:35 executing program 4: syslog(0x3, &(0x7f0000000000)=""/82, 0x64) 13:33:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:35 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:35 executing program 1: r0 = shmget(0x3, 0x1000, 0x7800094a, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r1, &(0x7f0000000640)="5c9975bba57c122fd6478330b2df4bb4c7da029e0a5729c6c39f57f42ee1e18d2faff54e6588744ea84d6b10cd12e75cd3075c92301aabc5e9d97bfbf3dd7938707a6cd3c3fdb3b28683d693d20e1c4fcc9899d17b980878f5a2d39b9d78ed", &(0x7f00000006c0)=@buf="f6f4709d467fa02591722b6864001dea6f42cd59bc411c6f2beb0f7916a91edc4276fc45d8d14c07135853e1c30dc22d05c77b0ee02e33b6b9f47dd964084dcba80760b953fb8593167bfc24dd2089c511afaea6b3f386e2e7d9b7f853995bc77fcc535738f2b4442c370b065479a9d5", 0x2}, 0x20) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000ffa000/0x3000)=nil}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/dlm-control\x00', 0x86041, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001940)={r1, &(0x7f0000001800)="eff8cc32439805ce26a2bb00c63aa6c120c40ed755d79cc35cd68974db924ee4e4a1dbed960b4e41b923316fdfa9cbfed1f4ccd6031338106e2ed30bb677e72f641a96c46eaee23a0d9c3387339cd26cb26356b0564b7008a0a5a6f8bdf8ef50b03086553750e8e758467a0f3cf810b18b9add488b65549a4cacc0638a8a85087ef819b986cf5f6dda225cfd7b42795571bb8fcf9890d87503ae7c07e141504bfb2667c67b2cf0a8ff1d63e032235de449fa65978549a2232445002c7c2b", &(0x7f0000001900)=@tcp6=r2, 0x1}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) 13:33:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 444.881683][T14702] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:35 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 13:33:35 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1f8}]) 13:33:35 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000002c0)="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", 0x1f9, 0x7}, {&(0x7f0000001100)="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", 0x1c1, 0x2b}]) 13:33:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:35 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) [ 445.198066][T14754] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:36 executing program 4: syz_io_uring_setup(0x7e1c, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), 0x0) r0 = io_uring_setup(0x35d7, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x11, r0, 0x0) 13:33:36 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1f8}]) [ 445.308333][T14756] loop1: detected capacity change from 1 to 0 13:33:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 445.405671][T14756] Dev loop1: unable to read RDB block 1 [ 445.412862][T14756] loop1: unable to read partition table [ 445.446233][T14807] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:36 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000002640)=[{&(0x7f0000000180)="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", 0x1f8, 0x8}]) [ 445.448424][T14756] loop1: partition table beyond EOD, truncated 13:33:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x2, 0x1}) 13:33:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 445.556159][T14756] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 445.556841][ T4909] Dev loop1: unable to read RDB block 1 [ 445.582777][ T4909] loop1: unable to read partition table [ 445.588709][ T4909] loop1: partition table beyond EOD, truncated 13:33:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 445.706219][T14756] loop1: detected capacity change from 1 to 0 [ 445.773873][T14756] Dev loop1: unable to read RDB block 1 [ 445.779732][T14756] loop1: unable to read partition table [ 445.798125][T14756] loop1: partition table beyond EOD, truncated [ 445.810290][T14756] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 445.818803][T14864] loop3: detected capacity change from 1 to 0 [ 445.840745][T14867] bond31 (uninitialized): Released all slaves [ 445.864485][T14864] Dev loop3: unable to read RDB block 1 [ 445.870110][T14864] loop3: unable to read partition table [ 445.877687][ T4909] Dev loop1: unable to read RDB block 1 [ 445.886866][ T4909] loop1: unable to read partition table [ 445.902178][ T4909] loop1: partition table beyond EOD, truncated [ 445.911747][T14864] loop3: partition table beyond EOD, truncated [ 445.917934][T14864] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:33:36 executing program 1: getitimer(0x3447f0c6dd095a33, 0x0) 13:33:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4743}, 0x40) 13:33:36 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1fc}]) 13:33:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 446.025806][T14875] bond31 (uninitialized): Released all slaves [ 446.089725][T14864] loop3: detected capacity change from 1 to 0 13:33:36 executing program 4: r0 = syz_io_uring_setup(0x5b62, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x227}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000280)) syz_io_uring_setup(0x6250, &(0x7f0000000300)={0x0, 0x32bb, 0x10, 0x0, 0x305, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 13:33:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:36 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) [ 446.235472][T14893] bond31 (uninitialized): Released all slaves 13:33:37 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 13:33:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1fc}]) 13:33:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:37 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000004c0)={0x0, 0x3, 0x0, 'queue1\x00'}) syz_read_part_table(0x0, 0xaaaaaaaaaaaac1f, &(0x7f0000000400)=[{&(0x7f0000000000)="233b6d1263c295c2cbd048c8399dcece694828d668da59b820bd8ecc27d32c1a428d5897ad03cc54c8cb8918bd50914ffd59321b67851943b1a60bc086ba2bfd9e8b256fb2e1f32d89b7d9cec86f49788f90d221e291baf3a807e58ab849a09b3e8ae21c0bb0365cdf16f01ea758977443948c7ea017", 0x0, 0xffffffffffffffc1}, {&(0x7f0000000080)="6f50d0d0cefabcc974677aa51fa6c6b9af9636f91e10254da225fe77c5dae4073e61d483115c36d2ffbc488f5b01728697b106780a12fb845171502ad67a63c5db2740c4575f8c7c5b52e442bd9f2dedc683071703798acf8bc1578e02bcbf04f2d9791f6f92bb3f073f96f29e04197b751e3722d9e3193935eedc9e62a0cf62f1527e220cd4acfe129b2568736bbbd8bfb5698129ac7e2e", 0x0, 0x48}, {&(0x7f0000000140)="6cb2c57f7b15dc969b26f42a9e45433b9ef76240e400000000000000003310a0cc7df4be2800af3a687d3b6557b3c3807fc6046019644bc8eeddac829678ab691f79ef17d9383a99c3a2226f0fe011191bd0ca9311a9e55e06b8e24b5f49bb21026b4852b63b395a6c292f8000"/122}, {&(0x7f00000001c0)="f6ab399a400e251c521552bcbac0003976b0b46b2ff6f1222d44cc51162514ba74a5df068396ce90243fecc0745431a843f87f980021364bf1f131b00c0b84707644dcc75b8e296ddeaced192daafeb41f761b113aaf536997895aee92460818b5f1ef2e475d216e8d02", 0x0, 0x4}, {&(0x7f0000000240)="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", 0x0, 0x4c}, {&(0x7f0000000340)="cf719964a1ba8da87c5832534b72f5730dcd0a796909da371c10bb2f4fb50a8ecaa2e98246a647ca78bcff738aa34072e53f2516fc0c661eedf1c6b07e8d541f5ef4ff93ee94780b07b9f7a756fd4412228858422391808d8be0686f78571462e3dc3aaa55752e0b5779b35a440a9a9a85d261a348afe8014aa435c6aa91dbdecb841b921d938101e30cf6a4239872637729fe082accaf32"}]) 13:33:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000014000000000000000400000002000100000004d2771fbd00010000a002000a00ff0100000300000000000000040002004c0e0000070000000000000002000000000000000800000000000000010016004e200000010015004e240000080012"], 0xa0}}, 0x0) [ 446.512334][T14919] __nla_validate_parse: 3 callbacks suppressed [ 446.512359][T14919] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.541331][T14922] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1fc}]) [ 446.615432][T14922] bond31 (uninitialized): Released all slaves 13:33:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc050560f, &(0x7f0000000080)={0x0, 0x2}) 13:33:37 executing program 1: r0 = io_uring_setup(0x35d7, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 13:33:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1fe}]) [ 446.938422][T14944] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 446.968082][T14944] bond31 (uninitialized): Released all slaves 13:33:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:37 executing program 3: r0 = socket(0x2, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 447.234413][T14965] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 447.252216][T14965] bond31 (uninitialized): Released all slaves 13:33:38 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045003, &(0x7f0000000000)) 13:33:38 executing program 1: r0 = socket(0x18, 0x0, 0x2) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="b7ccbf71cea1f2c4cfe10801266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84e1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802f4b34eccdccde778bf8a1e46dcad79b0bb4505b5e6bcf9bae1aa6e2b96b76500800000000000000eb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8912c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40cb26a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082ff4c7692e964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05a010000000000000037e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e99a8ff74ea25c8a9e2f26b8aae88a43dad5851e21a30843e215cb268c304604def806350dbcf3343dc9735f677d900000000340c276b25cdacd85279fce7", 0x1fe}]) 13:33:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x16, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_key={0x1}]}, 0x20}}, 0x0) 13:33:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 447.607233][T14982] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x9}) 13:33:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1fe}]) 13:33:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:38 executing program 4: r0 = socket(0x18, 0x0, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1ff}]) 13:33:38 executing program 1: r0 = socket(0x2, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x12100, 0x0, 0x0) 13:33:38 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0xa}) [ 448.128968][T15052] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc050560f, &(0x7f0000000080)={0x0, 0x2}) 13:33:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 13:33:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x751000, 0x2, 0x0}, 0x0) 13:33:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1ff}]) 13:33:39 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x1b, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 13:33:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)={0x0}, 0x7}, 0x0) 13:33:39 executing program 3: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 13:33:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:33:39 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 448.628862][T15116] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:39 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1ff}]) 13:33:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x24}}, 0x0) 13:33:39 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @tipc=@name, @generic={0x0, "40cd16015999d6b77c0bd88fbb86"}}) 13:33:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:39 executing program 3: r0 = socket(0x23, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:39 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:39 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 13:33:39 executing program 3: setuid(0xee00) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000, 0x0) 13:33:39 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5452, &(0x7f00000000c0)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 449.117463][T15174] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:39 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) 13:33:40 executing program 0: syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x40, 0x4000) 13:33:40 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x0, 0x0, {0x9, @sdr}}) 13:33:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:40 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f00000013c0)=[{&(0x7f00000000c0)="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", 0x1f9, 0x7}, {&(0x7f0000003200)="097cc2fb20d423adb4a9ca873b7e2665dabae3a3b3f3ba39beebd71c7e98945372432761942cd7b77b27e29466ff89dc667ebf37ab054dc6c295385d701a62c05bd601d083f01437f1de9f9ec1bd3ec8b80fad88de1c525f0ca7e34e291409b59abe82abc55fa17758e32dd5aa8dbb34efc4792d05d312e4fdf7a4c1b3c940d284793bba1a901c504cea53efb08502a56475778b56277992f2dad24791aa402b71bcdcaece1fcec1f62f12e828f7218422f325a47a06c2eb669d95581fe0e6aafbba5d67b0888c4fb9179e447e5df265850baf4f348aff3ca390dbeeff24f0ff3a2b6c41ce30e9ed135f8137287ceb12a2b4063b4a18b30d44834ee1a764c048e7a37aa57d4a1da2551f6c23b993ceba59bafed963a3e9b6f62d52c24c423732dda219562a82c0345092be59e4c742e9beb7285e6daf240a49b8a31610e4a8fa5cfeb2fe370c45bdf68b66d34ff3805e12ca2197c1bed39c8e31d9208a9929a80837a9a72748f68bf16b5feea586508b56c601f76b6b573d8b30885981bafcb327fce7944a1f44554fe32e8cb1d26c078dda000cc4a5779f82c6507de60ff7f148d7325dd999193ca99cadf92c8e167d3dc8476fbf805be663d6ab316b8d3ddcb65a96bdcd8b1154e4cc578ec4c9783bcd2872d81f8a501c874d779dc43612116d8ec59f158a4b504f29", 0x1ea, 0x4}, {&(0x7f0000002200)="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", 0x1e2}]) 13:33:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 13:33:40 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f00000013c0)=[{&(0x7f00000000c0)="b7ccbf71cea1f2c4cfe10001266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84c1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802fe489cad79b0bb4505b5e6bcf9bae1aa6e2b96b765022b72eacb6baadeceb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8c42c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40b926a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082fc0681017964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05af96b25bfc55e928b37e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e99a8ff74ea25a6a9f26b8aae88a43dba5851e21a30843e215cb268c304604def806350dbcf3343dc9735f677d9b5f6ebde340c276b25cdacd85279fce7a9dda3415003", 0x1f9, 0x7}, {&(0x7f0000003200)="097cc2fb20d423adb4a9ca873b7e2665dabae3a3b3f3ba39beebd71c7e98945372432761942cd7b77b27e29466ff89dc667ebf37ab054dc6c295385d701a62c05bd601d083f01437f1de9f9ec1bd3ec8b80fad88de1c525f0ca7e34e291409b59abe82abc55fa17758e32dd5aa8dbb34efc4792d05d312e4fdf7a4c1b3c940d284793bba1a901c504cea53efb08502a56475778b56277992f2dad24791aa402b71bcdcaece1fcec1f62f12e828f7218422f325a47a06c2eb669d95581fe0e6aafbba5d67b0888c4fb9179e447e5df265850baf4f348aff3ca390dbeeff24f0ff3a2b6c41ce30e9ed135f8137287ceb12a2b4063b4a18b30d44834ee1a764c048e7a37aa57d4a1da2551f6c23b993ceba59bafed963a3e9b6f62d52c24c423732dda219562a82c0345092be59e4c742e9beb7285e6daf240a49b8a31610e4a8fa5cfeb2fe370c45bdf68b66d34ff3805e12ca2197c1bed39c8e31d9208a9929a80837a9a72748f68bf16b5feea586508b56c601f76b6b573d8b30885981bafcb327fce7944a1f44554fe32e8cb1d26c078dda000cc4a5779f82c6507de60ff7f148d7325dd999193ca99cadf92c8e167d3dc8476fbf805be663d6ab316b8d3ddcb65a96bdcd8b1154e4cc578ec4c9783bcd2872d81f8a501c874d779dc43612116d8ec59f158a4b504f29", 0x1ea, 0x4}, {&(0x7f0000002200)="12eef1a857c29c856c5782209d7d123132627fc2bf348afefe72ed02a0ff4ee2c2798f60a37856ceff7599697eb80f05205c5b46390cbb9d3afed08811ef1cea79171a56fbde3b3c741d5e59fa481936b1af3a747f29c534a1411b4d01a8a82cd4a6fcb886e48c1bbce1bc17d5b2a1411f7c185762bbb4aaa7b26bbcbd6ea93b3cc08e83b4c4b4e3261bcfb570b45e2adf77cf24d9dbf1266ba558af3b3bb25cc9dad901ef9c793e12aceca6b2817ceba6f1b95272e71a6c701a1c78ec5603ddf5cca59eca1c458c4ab63f4de8786e3055e7bf1005ed798aa7f35e2a271ec32458a4d961496e76743f671bbf573be70c697c60da2c7891941876a95dd17bb779344849b0e62ab3eaccae658562c545b3ffd3759e30f514ad3660e22d9187d59bcb3e94617d7fb4e4bf8f7a95a4f2e51bb2f0fc8a62c26095976f08b1de6245a65347e0e41a3db2f219fdfd0349d6c456811562213f1ccb66b892d4c9e0a4bc164c67db1c4fd69763f0f463c2c14c3f31e20eebc27536e49686ca520333f7dc5bcb8f022890351f864c74e7aaded7f06810833063708b581983c140900ee53a0ab8ac3c6681ccfda3f5086fb1cca5420614398c7d1c4ab6806427386b99c300f247db6b098a2204c9c9683e747b901c7688a6e0b50e874c534b605ad416db894e", 0x1e0}]) 13:33:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 449.610714][T15234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 449.620717][T15232] loop0: detected capacity change from 1 to 0 13:33:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x1b, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 13:33:40 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x80805659, 0x0) [ 449.701927][T15232] Dev loop0: unable to read RDB block 1 [ 449.707660][T15232] loop0: unable to read partition table [ 449.783206][T15272] loop3: detected capacity change from 1 to 0 [ 449.801845][T15232] loop0: partition table beyond EOD, truncated [ 449.836936][T15232] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:33:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 449.881958][T15272] Dev loop3: unable to read RDB block 1 [ 449.889059][T15272] loop3: unable to read partition table [ 449.903079][T15272] loop3: partition table beyond EOD, truncated [ 449.941228][T15232] loop0: detected capacity change from 1 to 0 [ 449.945062][T15272] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:33:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0505611, &(0x7f0000000080)={0x0, 0x2}) [ 449.982049][T15232] Dev loop0: unable to read RDB block 1 [ 449.987802][T15232] loop0: unable to read partition table [ 450.002704][T15232] loop0: partition table beyond EOD, truncated [ 450.016767][T15232] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 450.057479][T15272] loop3: detected capacity change from 1 to 0 [ 450.057529][T15294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:40 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/472], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) 13:33:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0x2}) 13:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:41 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0x3}) 13:33:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x1, 0x2, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x2, 0x1, 0xffffffff}) 13:33:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0xa, &(0x7f0000000040)=@framed={{}, [@exit, @func, @alu, @btf_id, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xff, &(0x7f0000000100)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:33:41 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x107, 0x0, 0x0, 0x0) 13:33:41 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="ac", 0x1, 0x8000}, {&(0x7f0000000040)="12", 0x1}]) 13:33:41 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private=0xa010101}, @sco, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 13:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:41 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505609, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:33:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup(r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001f80)="cbb0da6f25", 0x5}], 0x1) 13:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:41 executing program 0: shmget(0x1, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) 13:33:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:41 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{0x0, 0x0, 0xd00}, {&(0x7f0000001100)="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", 0x1cd, 0x8}]) 13:33:42 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x6) 13:33:42 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x0) 13:33:42 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="b7ccbf71cea1f2c4cfe10001266c3f87481fb4225a83d8344e1d96efcb1490912be904520df70237fb7bdbb3615b01a8c8bf3c31c9c5e81ea9b86cf10cbeadac58adf63b866b45c0cb7418591d25abca6f99d1f9d549205fd47d924b84c1fa5963d0e93a0014a757e2b3da3bb2298ebbe978f6fb5222e90691b7c1802fe489cad79b0bb4505b5e6bcf9bae1aa6e2b96b765022b72eacb6baadeceb8a3e7543286d02ec0302c90fafaa479ff3e861dceb9f8de8d703ed6b8f80205802de0ee4516b2476f8c42c3f049de9dea6ec01261bd14ecfc00f2cf11dc18d890f8ba9df8793b6160695ff90badcb1664f7602c4319fc7551c9638638097a0feb289ecbc1668ea0ea8212a5b3879b6655cd7fb211be8dc392fa3e2a199ba0b40b926a17096291aa42b919e827439c7ff753c2545ac8762984c627c253ea1e1be58b695d7a1421b2db7db79183a3e2572dacec6f7c3dc0ca99552082fc0681017964547e0b33a6530f0cef810a21eb2da01b7348f34eb3e699eaccf412b980f3c869768f24c786aa21dee501826d9687973d25fbea70967e05af96b25bfc55e928b37e7a8314e0baf144dff9dece80c2b7764156f20e86cfc4d8c9e99a8ff74ea25a6a9f26b8aae88a43dba5851e21a30843e215cb268c304604def806350dbcf3343dc9735f677d9b5f6ebde340c276b25cdacd85279fce7a9dda3415003", 0x1f9, 0x7}, {&(0x7f0000003200)="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", 0x1dc, 0x4}]) [ 451.391227][T15485] loop3: detected capacity change from 13 to 0 [ 451.429216][T15485] Dev loop3: unable to read RDB block 13 13:33:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 451.463611][T15485] loop3: unable to read partition table [ 451.469462][T15485] loop3: partition table beyond EOD, truncated [ 451.476483][T15485] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:33:42 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$ax25(r0, 0x0, 0x0) [ 451.536628][T15507] loop0: detected capacity change from 1 to 0 [ 451.582030][T15507] Dev loop0: unable to read RDB block 1 [ 451.589002][T15507] loop0: unable to read partition table [ 451.607665][T15515] __nla_validate_parse: 3 callbacks suppressed [ 451.607683][T15515] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 451.624034][T15507] loop0: partition table beyond EOD, truncated 13:33:42 executing program 3: r0 = socket(0x23, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:33:42 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) [ 451.646730][T15507] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 451.663047][T15515] bond40 (uninitialized): Released all slaves [ 451.670171][ T4909] Dev loop0: unable to read RDB block 1 13:33:42 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc1005667, 0x0) [ 451.720073][ T4909] loop0: unable to read partition table 13:33:42 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000005c0)={&(0x7f0000000040), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 13:33:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 451.760494][ T4909] loop0: partition table beyond EOD, truncated 13:33:42 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/472], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x3, 0x0, 0x0, 0x0, [], r2}, 0x40) 13:33:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x7}) 13:33:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf}, 0x40) [ 451.962595][T15532] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:42 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x59e2, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000180)) [ 452.015567][T15532] bond40 (uninitialized): Released all slaves 13:33:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:42 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x4], 0x4, 0x80000, 0x0, 0xffffffffffffffff}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40003, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:33:43 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) 13:33:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @sco, @nl=@unspec, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}}) 13:33:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x9, 0x2, 0x1}) [ 452.392476][T15557] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 452.405425][T15558] loop0: detected capacity change from 512 to 0 13:33:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 452.449282][T15557] bond40 (uninitialized): Released all slaves 13:33:43 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) [ 452.506614][T15558] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 13:33:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:43 executing program 1: r0 = io_uring_setup(0x35d7, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x47dc, &(0x7f00000002c0)={0x0, 0x2523, 0x1, 0x3, 0x34f, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_io_uring_setup(0x6e3d, &(0x7f00000001c0)={0x0, 0x4ccf, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 13:33:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, 0x0, 0xfffffffffffffd4e}, 0x20) 13:33:43 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) 13:33:43 executing program 3: setuid(0xee00) socket(0xf, 0x0, 0x0) 13:33:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 452.800552][T15591] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 452.825300][T15591] bond40 (uninitialized): Released all slaves 13:33:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:43 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 13:33:43 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:33:43 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:33:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 453.036785][T15615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 453.052119][T15616] misc userio: The device must be registered before sending interrupts 13:33:43 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x0, 0x0, {0x2, @sdr}}) [ 453.119836][T15615] bond40 (uninitialized): Released all slaves 13:33:43 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 13:33:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:44 executing program 1: setuid(0xee00) socket(0x25, 0x0, 0x0) 13:33:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:44 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x1985, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 13:33:44 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 13:33:44 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0ff78ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400090000000406000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672a06094ca618ce8cbd2a7043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000100200fd31f7ebc88f5244715b77b0a8d05fb70460c5dedd0cd96b08b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b61a065f321aa40252b423d8d9cb56cea38bae66377bb37fcbb9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e54a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64058561d81273dda563140b5d8a4620000004a44aa652b9d744802cfbb0e39bf147627ff2da265f994aa96ed0f020000000000a21a27722aa4e0610b0016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e30f43584adc414cf0dbac9f2f527dc92b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d1778f996a1e51bb66d7d7d00"/472], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000080)={r3, &(0x7f0000000140)='j', 0x0}, 0x20) [ 453.426264][T15636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:44 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0285628, &(0x7f00000000c0)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 453.474464][T15636] bond40 (uninitialized): Released all slaves 13:33:44 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$isdn(r0, 0x0, 0x0) 13:33:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0505611, &(0x7f0000000080)={0x0, 0x2}) 13:33:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:44 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000000180)="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", 0x1f8, 0x8}, {&(0x7f0000001240)="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", 0x1ca, 0x9}]) 13:33:44 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) [ 453.758828][T15659] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:44 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 453.808275][T15659] bond40 (uninitialized): Released all slaves 13:33:44 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{0x0, 0x0, 0xd00}, {&(0x7f0000001100)="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", 0x1d9, 0x8}]) 13:33:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 453.901586][T15666] loop4: detected capacity change from 1 to 0 13:33:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 453.960499][T15673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 453.972930][T15666] Dev loop4: unable to read RDB block 1 [ 453.978727][T15666] loop4: unable to read partition table [ 453.986044][T15666] loop4: partition table beyond EOD, truncated [ 453.993126][T15673] bond40 (uninitialized): Released all slaves [ 454.001759][T15666] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:33:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}, 0x300}, 0x0) 13:33:44 executing program 1: socket$key(0xf, 0x3, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x47dc, &(0x7f00000002c0)={0x0, 0x2523, 0x1, 0x3, 0x34f}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_io_uring_setup(0x6e3d, &(0x7f00000001c0)={0x0, 0x4ccf, 0x0, 0x0, 0x38f}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) [ 454.095950][T15677] loop3: detected capacity change from 13 to 0 [ 454.110047][T15666] loop4: detected capacity change from 1 to 0 13:33:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:44 executing program 4: r0 = socket(0x2, 0x6, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000040) [ 454.162595][T15677] Dev loop3: unable to read RDB block 13 [ 454.176489][T15677] loop3: unable to read partition table [ 454.217354][T15677] loop3: partition table beyond EOD, truncated [ 454.221155][T15690] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 454.240319][T15677] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:33:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) [ 454.266561][T15690] bond40 (uninitialized): Released all slaves 13:33:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 454.335539][T15677] loop3: detected capacity change from 13 to 0 [ 454.407268][T15677] Dev loop3: unable to read RDB block 13 13:33:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:45 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x2}) [ 454.473777][T15677] loop3: unable to read partition table [ 454.547717][T15677] loop3: partition table beyond EOD, truncated [ 454.590439][T15677] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:33:45 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x54, 0x4) 13:33:45 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$ax25(r0, 0x0, 0x0) 13:33:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:45 executing program 0: r0 = socket(0x23, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 13:33:45 executing program 4: syz_read_part_table(0x0, 0x300, &(0x7f00000001c0)=[{&(0x7f0000000580)="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", 0x1fc, 0x4}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:33:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(r0, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000380)=""/57, 0x446}, {&(0x7f00000008c0)=""/106, 0x30}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 13:33:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 13:33:45 executing program 1: r0 = socket(0x1, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) [ 454.957048][T15735] loop4: detected capacity change from 1 to 0 13:33:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 455.052376][T15735] Dev loop4: unable to read RDB block 1 [ 455.088646][T15735] loop4: unable to read partition table [ 455.096529][T15735] loop4: partition table beyond EOD, truncated 13:33:45 executing program 3: socket(0x0, 0x5, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = io_uring_setup(0x35d7, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x11, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0}, 0x10) syz_io_uring_setup(0x7e1c, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) r1 = io_uring_setup(0x35d7, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x80900, 0x0) io_uring_setup(0x4996, &(0x7f0000000380)={0x0, 0xbfaa, 0x10, 0x2, 0x94, 0x0, r2}) mmap$IORING_OFF_SQ_RING(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x11, r1, 0x0) 13:33:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 455.103701][T15735] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 455.172527][T15735] loop4: detected capacity change from 1 to 0 13:33:45 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) 13:33:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 455.241903][T15735] Dev loop4: unable to read RDB block 1 [ 455.247662][T15735] loop4: unable to read partition table [ 455.263158][T15735] loop4: partition table beyond EOD, truncated [ 455.279092][T15735] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:33:46 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0xd9e9fa41bbc414ef, 0x0, 0x0) 13:33:46 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:46 executing program 4: syz_read_part_table(0x0, 0x300, &(0x7f00000001c0)=[{&(0x7f0000000580)="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", 0x1fc, 0x4}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:33:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:46 executing program 0: rt_sigprocmask(0x2, &(0x7f0000000140)={[0x4]}, &(0x7f0000000180), 0x8) 13:33:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 455.713794][T15797] loop4: detected capacity change from 1 to 0 [ 455.781969][T15797] Dev loop4: unable to read RDB block 1 [ 455.787839][T15797] loop4: unable to read partition table [ 455.798780][T15797] loop4: partition table beyond EOD, truncated [ 455.805828][T15797] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:33:46 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 13:33:46 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 13:33:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xbe, &(0x7f00000001c0)=""/190, 0x0, 0x1a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:33:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:46 executing program 4: syz_read_part_table(0x0, 0x300, &(0x7f00000001c0)=[{&(0x7f0000000580)="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", 0x1fc, 0x4}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:33:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) [ 456.079625][T15818] loop4: detected capacity change from 1 to 0 13:33:46 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 13:33:46 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 13:33:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 456.201131][T15818] Dev loop4: unable to read RDB block 1 [ 456.224674][T15818] loop4: unable to read partition table [ 456.269811][T15818] loop4: partition table beyond EOD, truncated [ 456.333366][T15818] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:33:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x20, 0x4) 13:33:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:33:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 13:33:47 executing program 4: io_setup(0x44, &(0x7f0000000140)) 13:33:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:47 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) syz_io_uring_setup(0x44c3, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 13:33:47 executing program 0: socket$rds(0x15, 0x5, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x42, 0x110) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) 13:33:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x3021) 13:33:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005c00)=ANY=[], 0x98}, 0x0) 13:33:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 13:33:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:47 executing program 3: sysfs$2(0x2, 0x6, &(0x7f0000000040)=""/132) 13:33:47 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) fspick(r0, &(0x7f0000000040)='./file0\x00', 0x0) 13:33:47 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) 13:33:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2142) 13:33:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, 0x0) 13:33:47 executing program 3: syz_usb_connect$uac1(0x0, 0x8c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "7d84cd"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x8, 0x4, 0x0, 0x0, "d2bbb139"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 13:33:47 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) finit_module(r0, 0x0, 0x0) 13:33:47 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 13:33:48 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x81, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 13:33:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:48 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x4, r0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, 0x0) 13:33:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, 0x0) 13:33:48 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffeffff}, 0x8) [ 457.459074][T15887] nvme_fabrics: missing parameter 'transport=%s' [ 457.473478][T15887] nvme_fabrics: missing parameter 'nqn=%s' [ 457.493389][T15890] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 13:33:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002a40)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) [ 457.560997][ T9745] usb 4-1: new high-speed USB device number 4 using dummy_hcd 13:33:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:48 executing program 1: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000140)) [ 457.743708][T15904] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 457.810794][ T9745] usb 4-1: Using ep0 maxpacket: 8 [ 457.941575][ T9745] usb 4-1: config 1 has an invalid interface descriptor of length 8, skipping [ 457.950492][ T9745] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 457.961065][ T9745] usb 4-1: config 1 has no interface number 1 [ 457.967202][ T9745] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 457.978548][ T9745] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 458.181363][ T9745] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 458.203721][ T9745] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.231246][ T9745] usb 4-1: Product: syz [ 458.236759][ T9745] usb 4-1: Manufacturer: syz [ 458.250865][ T9745] usb 4-1: SerialNumber: syz [ 458.613248][ T9745] usb 4-1: USB disconnect, device number 4 [ 459.270730][ T3868] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 459.540629][ T3868] usb 4-1: Using ep0 maxpacket: 8 [ 459.661007][ T3868] usb 4-1: config 1 has an invalid interface descriptor of length 8, skipping [ 459.669966][ T3868] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 459.739627][ T3868] usb 4-1: config 1 has no interface number 1 [ 459.764788][ T3868] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 459.832663][ T3868] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 460.041285][ T3868] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 460.073959][ T3868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.120935][ T3868] usb 4-1: Product: syz [ 460.125422][ T3868] usb 4-1: Manufacturer: syz [ 460.132196][ T3868] usb 4-1: SerialNumber: syz 13:33:51 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x81, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) 13:33:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x40) syz_open_procfs(0x0, 0x0) 13:33:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) 13:33:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@qipcrtr, 0x80, 0x0}, 0x0) 13:33:51 executing program 1: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000002c0)='\x00', 0xffffffffffffffff) [ 460.483050][ T3868] usb 4-1: USB disconnect, device number 5 [ 460.503164][T15953] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:51 executing program 4: process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/215, 0xd7}], 0x1, 0x0, 0x0, 0x0) 13:33:51 executing program 1: pipe(&(0x7f0000000a80)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 13:33:51 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) 13:33:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:51 executing program 2: socket$inet6(0xa, 0x0, 0x8001) [ 460.805982][T15977] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 13:33:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[], 0x24}}, 0x0) 13:33:51 executing program 1: socketpair(0x23, 0x0, 0x1, &(0x7f0000000080)) 13:33:51 executing program 0: syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xffffffffffffffff, 0x0) [ 460.997041][T15987] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:51 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x5b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x49, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3f, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0x0, 0x1}, [@obex={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x1df, 0x0, 0xff}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xf7, 0xce}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0xc3, &(0x7f00000000c0)={0x5, 0xf, 0xc3, 0x1, [@generic={0xbe, 0x10, 0x3, "c9ed63aa473277ce2c198ab189e2b827cb30c76e9fcb074cc156a221c54b62ae901dadf0a89b66473243ccf28a0330c2ff6b0feed89ea6791ff1bace84d7363e69be18b1ee0882f7b19282741c7088ba3d0f895b615b21e2d1ec255b1d81febce902e13c5e879406aee99c5d5a6d8c228a46a0ff2ffc9bd70d0940726cb69deecbf0b6d08449b2f6a974e0d6b06862883b3c58f7c485d4624ae8788a8f3f850e5a250044dd79d6bfab6826f845a73d2da7460f9f8608157ddb8b9a"}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xc1a}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x8, &(0x7f00000002c0)=@string={0x8, 0x3, "6bca8510c995"}}, {0x0, 0x0}]}) 13:33:51 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x10, 0xffffffffffffffff) 13:33:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:52 executing program 3: syz_io_uring_setup(0x4a16, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x0, 0x8000062}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0x24c1, &(0x7f0000000180), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, &(0x7f0000000200), &(0x7f00000005c0)) 13:33:52 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x4020940d) 13:33:52 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x4040, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 13:33:52 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) [ 461.339730][T16002] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:52 executing program 3: socket(0x1, 0x2, 0x2) [ 461.491556][ T36] audit: type=1800 audit(1607866432.210:49): pid=16020 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15985 res=0 errno=0 [ 461.513270][ T9540] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 461.585019][T16024] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002280)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0\x00', {}, 0x81}) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x5d) 13:33:52 executing program 1: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/55, 0x37) [ 461.660765][ T36] audit: type=1800 audit(1607866432.260:50): pid=16020 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15985 res=0 errno=0 13:33:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c00"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 461.770629][ T3868] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 461.800736][ T9540] usb 3-1: Using ep0 maxpacket: 32 [ 461.921349][ T9540] usb 3-1: config 1 interface 0 altsetting 63 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 461.939579][ T9540] usb 3-1: config 1 interface 0 altsetting 63 endpoint 0x82 has invalid wMaxPacketSize 0 [ 461.962871][ T9540] usb 3-1: config 1 interface 0 altsetting 63 bulk endpoint 0x82 has invalid maxpacket 0 [ 461.974371][ T9540] usb 3-1: config 1 interface 0 has no altsetting 0 [ 462.030459][ T3868] usb 5-1: Using ep0 maxpacket: 32 [ 462.151364][ T9540] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 462.171321][ T3868] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 462.175200][ T9540] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.259067][ T9540] usb 3-1: SerialNumber: 쩫ႅ闉 [ 462.335850][ T9540] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 462.436930][ T3868] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 462.457927][ T3868] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.515944][ T3868] usb 5-1: Product: syz [ 462.534061][ T3868] usb 5-1: SerialNumber: syz [ 462.567320][ T9540] usb 3-1: USB disconnect, device number 2 [ 462.624613][ T3868] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 462.828988][ T3868] usb 5-1: USB disconnect, device number 2 [ 463.360532][ T9540] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 463.610606][ T9540] usb 3-1: Using ep0 maxpacket: 32 [ 463.620644][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 463.731346][ T9540] usb 3-1: config 1 interface 0 altsetting 63 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.742664][ T9540] usb 3-1: config 1 interface 0 altsetting 63 endpoint 0x82 has invalid wMaxPacketSize 0 [ 463.754800][ T9540] usb 3-1: config 1 interface 0 altsetting 63 bulk endpoint 0x82 has invalid maxpacket 0 [ 463.775110][ T9540] usb 3-1: config 1 interface 0 has no altsetting 0 [ 463.900530][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 463.951198][ T9540] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 463.970557][ T9540] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.987188][ T9540] usb 3-1: SerialNumber: 쩫ႅ闉 [ 464.031324][ T8] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 464.041625][ T9540] cdc_ether: probe of 3-1:1.0 failed with error -22 13:33:54 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x20008010) 13:33:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x5450) 13:33:54 executing program 1: socket$inet6(0xa, 0x3, 0x7f) 13:33:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c00"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x401, 0x8d, &(0x7f0000000100)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 464.144509][ T9745] usb 3-1: USB disconnect, device number 3 [ 464.231429][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 464.253671][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:33:55 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 464.283429][ T8] usb 5-1: Product: syz [ 464.301385][ T8] usb 5-1: SerialNumber: syz [ 464.401852][ T8] cdc_ether: probe of 5-1:1.0 failed with error -22 13:33:55 executing program 4: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000040)) 13:33:55 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 13:33:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c00"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:55 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x10001, 0x0, 0x0, @stepwise}) 13:33:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 464.468638][ T8] usb 5-1: USB disconnect, device number 3 13:33:55 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x409, r0) 13:33:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c0001"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:55 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)) 13:33:55 executing program 0: connect$rds(0xffffffffffffffff, 0x0, 0x0) 13:33:55 executing program 2: ppoll(&(0x7f0000000080)=[{}, {}], 0x20000000000000b7, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040), 0x8) 13:33:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 13:33:55 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x80) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') [ 464.839232][T16102] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4edb8ec1c81d83b3, 0x0) 13:33:55 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 13:33:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c0001"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:55 executing program 0: socket(0x25, 0x1, 0xd8) 13:33:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 13:33:55 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x5, &(0x7f0000001500), 0x4) [ 465.076069][T16116] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:55 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x4, 0xffffffffffffffff) 13:33:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 13:33:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c0001"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 465.345261][T16128] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:56 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000080)) 13:33:56 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 13:33:56 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x10281) 13:33:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000000c0)={&(0x7f0000000500)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0xfffffffffffffee9, &(0x7f0000002780)=[{0x0}, {0x0, 0xfffffffffffffeac}], 0x2}, 0x0) 13:33:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 13:33:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:56 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0xc020660b) 13:33:56 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) [ 465.876623][T16141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@phonet, 0x80) 13:33:56 executing program 1: process_vm_readv(0x0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/179, 0xb3}, {&(0x7f0000000240)=""/249, 0xf9}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001540)=""/64, 0x40}, {&(0x7f00000015c0)=""/102400, 0xfffffffffffffec4}, {&(0x7f0000001400)=""/24, 0x18}, {&(0x7f000001a600)=""/118, 0x76}], 0x7, &(0x7f0000001380)=[{&(0x7f0000001340)=""/44, 0x2c}], 0x1, 0x0) 13:33:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, 0x0, 0x0) 13:33:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:56 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x5e, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x3f, 0x3, 0x2, 0x6, 0x0, 0x4, {{0x8, 0x24, 0x6, 0x0, 0x0, "a7f7f0"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0xb6, 0x1, 0x80}, [@obex={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x1df, 0x0, 0xff, 0x4}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x0, 0xce}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xc0, 0x2, 0x9}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x7, 0xef, 0x8, 0x8}, 0xd9, &(0x7f00000000c0)={0x5, 0xf, 0xd9, 0x1, [@generic={0xd4, 0x10, 0x3, "c9ed63aa473277ce2c198ab189e2b827cb30c76e9fcb074cc156a221c54b62ae901dadf0a89b66473243ccf28a0330c2ff6b0feed89ea6791ff1bace84d7363e69be18b1ee0882f7b19282741c7088ba3d0f895b615b21e2d1ec255b1d81febce902e13c5e879406aee99c5d5a6d8c228a46a0ff2ffc9bd70d0940726cb69deecbf0b6d08449b2f6a974e0d6b06862883b3c58f7c485d4624ae8788a8f3f850e5a250044dd79d6bfab6826f845a73d2da7460f9f8608157ddb8b9ad12b977d226dd73431ae63eecad9ab05d8be494b29a4"}]}, 0x6, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x40d}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x403}}, {0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2c01}}]}) 13:33:56 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x800, 0x0) 13:33:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000480)='/dev/video#\x00', 0x10000, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 13:33:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000000)="af", 0x1}], 0x1}, 0x0) 13:33:56 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) [ 466.227857][T16164] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001740)={'wg2\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@dev, @loopback, r2}, 0xc) 13:33:57 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)="db", 0x1}], 0x1) 13:33:57 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x4dc900) 13:33:57 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x5460) [ 466.506217][T16184] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 466.520767][ T35] usb 4-1: new high-speed USB device number 6 using dummy_hcd 13:33:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xb9, &(0x7f0000000200)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:33:57 executing program 4: r0 = gettid() capset(&(0x7f0000000140)={0x20071026, r0}, 0x0) [ 466.711495][T16194] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 466.780060][ T35] usb 4-1: Using ep0 maxpacket: 32 [ 466.900865][ T35] usb 4-1: config 1 interface 0 altsetting 63 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.917685][ T35] usb 4-1: config 1 interface 0 altsetting 63 bulk endpoint 0x82 has invalid maxpacket 32 [ 466.936702][ T35] usb 4-1: config 1 interface 0 has no altsetting 0 [ 467.300603][ T35] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 467.315763][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.339308][ T35] usb 4-1: Product: Ѝ [ 467.348332][ T35] usb 4-1: SerialNumber: Ѓ [ 467.402896][T16169] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 467.680660][ T35] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 467.698167][ T35] usb 4-1: USB disconnect, device number 6 [ 468.410482][ T9102] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 468.670419][ T9102] usb 4-1: Using ep0 maxpacket: 32 [ 468.790407][ T9102] usb 4-1: config 1 interface 0 altsetting 63 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 468.801605][ T9102] usb 4-1: config 1 interface 0 altsetting 63 bulk endpoint 0x82 has invalid maxpacket 32 [ 468.813200][ T9102] usb 4-1: config 1 interface 0 has no altsetting 0 [ 469.170375][ T9102] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 469.179576][ T9102] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.189441][ T9102] usb 4-1: Product: Ѝ [ 469.194968][ T9102] usb 4-1: SerialNumber: Ѓ 13:33:59 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0xd9d20ebbedf280b) 13:33:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:33:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@generic={0x9}, @func]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xbe, &(0x7f00000001c0)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:33:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:33:59 executing program 1: syz_io_uring_setup(0x24c1, &(0x7f0000000180), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x7b6d, &(0x7f0000000300), &(0x7f0000dfc000/0x1000)=nil, &(0x7f0000d15000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) 13:33:59 executing program 4: socketpair(0x10, 0x2, 0xbd551133, &(0x7f00000003c0)) [ 469.220529][ T9102] usb 4-1: can't set config #1, error -71 [ 469.250391][ T9102] usb 4-1: USB disconnect, device number 7 [ 469.342632][T16224] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:00 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:34:00 executing program 2: io_uring_setup(0x57de, &(0x7f0000000000)) syz_io_uring_setup(0x4990, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:34:00 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000180)={@empty, @random="5915e491092f", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @ipv4={[], [], @multicast1}, @random="0b683a19c0cf", @ipv4={[], [], @remote}}}}}, 0x0) 13:34:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 13:34:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:00 executing program 1: socketpair(0x18, 0x0, 0x7, &(0x7f0000000040)) 13:34:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe0e, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 13:34:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 13:34:00 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001500)=0x7, 0x4) 13:34:00 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') [ 469.708369][T16258] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:00 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 13:34:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:00 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) 13:34:00 executing program 3: io_uring_setup(0x2f4d, &(0x7f0000000000)={0x0, 0x0, 0x5}) 13:34:00 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1}) 13:34:00 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vim2m\x00', 0x2, 0x0) ppoll(&(0x7f0000000540)=[{r0, 0x2084}], 0x1, &(0x7f00000005c0), 0x0, 0x0) 13:34:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x29, 0x8, 0x0, 0x0) [ 469.997784][T16279] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:00 executing program 4: process_vm_readv(0x0, &(0x7f0000000480)=[{0xfffffffffffffffe}], 0x1, 0x0, 0x0, 0x0) 13:34:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 13:34:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:00 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x10000}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x0, 0xce}}}}}]}}]}}, 0x0) 13:34:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2) 13:34:01 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000480)='/dev/video#\x00', 0x10000, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c6385224"}, 0x0, 0x0, @planes=0x0}) [ 470.352026][T16298] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 13:34:01 executing program 4: io_setup(0x4, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:34:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:01 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 13:34:01 executing program 1: syz_io_uring_setup(0x44c3, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), 0x0) 13:34:01 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x410000, 0x0) [ 470.624216][T16314] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 470.660300][ T8] usb 4-1: new high-speed USB device number 8 using dummy_hcd 13:34:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:01 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f00000003c0)) 13:34:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 470.812022][T16330] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 470.920249][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 470.950333][ T9338] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 470.964747][T16335] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 471.013872][T16335] bond40 (uninitialized): Released all slaves [ 471.049106][ T8] usb 4-1: config 1 interface 0 altsetting 63 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 471.077006][ T8] usb 4-1: config 1 interface 0 has no altsetting 0 [ 471.222649][ T9338] usb 3-1: Using ep0 maxpacket: 32 [ 471.281294][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 471.300098][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.308112][ T8] usb 4-1: Product: syz [ 471.330227][ T8] usb 4-1: Manufacturer: syz [ 471.334874][ T8] usb 4-1: SerialNumber: syz [ 471.350189][ T9338] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 471.370260][ T9338] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 471.382860][T16302] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 471.400474][ T9338] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 471.412695][ T8] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 471.421061][ T9338] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 471.450091][ T9338] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 471.459769][ T9338] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 471.616417][ T8] usb 4-1: USB disconnect, device number 8 [ 472.130183][ T9338] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 472.139278][ T9338] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.221477][ T9338] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 472.409985][ T9622] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 472.426521][ T8] usb 3-1: USB disconnect, device number 4 [ 472.649963][ T9622] usb 4-1: Using ep0 maxpacket: 32 [ 472.770081][ T9622] usb 4-1: config 1 interface 0 altsetting 63 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 472.788243][ T9622] usb 4-1: config 1 interface 0 has no altsetting 0 [ 472.951126][ T9622] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 472.962821][ T9622] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.971028][ T9622] usb 4-1: Product: syz [ 472.975323][ T9622] usb 4-1: Manufacturer: syz [ 472.980317][ T9622] usb 4-1: SerialNumber: syz [ 473.003274][T16302] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 473.041219][ T9622] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 473.199892][ T9622] usb 3-1: new high-speed USB device number 5 using dummy_hcd 13:34:04 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0xb, 0xffffffffffffffff) 13:34:04 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fsmount(r0, 0x0, 0x1) 13:34:04 executing program 1: ioperm(0x0, 0x9, 0xcd) 13:34:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:04 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000001100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) [ 473.260302][ T8] usb 4-1: USB disconnect, device number 9 13:34:04 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x34325842, 0x0, @stepwise}) [ 473.360280][T16388] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 473.419895][T16388] bond40 (uninitialized): Released all slaves [ 473.439882][ T9622] usb 3-1: Using ep0 maxpacket: 32 [ 473.561071][ T9622] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.583300][ T9622] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.599039][ T9622] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 473.618044][ T9622] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 13:34:04 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 13:34:04 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x5}) 13:34:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x5, 0xbe, &(0x7f00000001c0)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:34:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xc8}}, 0x0) [ 473.661799][ T9622] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 473.682908][ T9622] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 13:34:04 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x2, &(0x7f00000002c0)=@string={0x2}}]}) [ 473.729963][ T9622] usb 3-1: string descriptor 0 read error: -71 [ 473.744032][ T9622] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 473.781461][T16406] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 473.792349][ T9622] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 473.831954][T16406] bond40 (uninitialized): Released all slaves [ 473.843558][ T9622] usb 3-1: can't set config #1, error -71 13:34:04 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000001d00)=ANY=[@ANYBLOB="40113e0000002ff72301"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:34:04 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 13:34:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005c00)=ANY=[@ANYBLOB="1c000000000002"], 0x98}, 0x0) [ 473.876821][ T9622] usb 3-1: USB disconnect, device number 5 13:34:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:04 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 13:34:04 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:34:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:04 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 13:34:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x3b) 13:34:05 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x3, 0x0, 0x0) [ 474.339705][ T3868] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 474.339841][ T9622] usb 3-1: new high-speed USB device number 6 using dummy_hcd 13:34:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 474.589657][ T3868] usb 1-1: Using ep0 maxpacket: 8 [ 474.629698][ T9622] usb 3-1: Using ep0 maxpacket: 32 [ 474.750461][ T9622] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 474.899866][ T3868] usb 1-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 474.908942][ T3868] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.919233][ T3868] usb 1-1: Product: syz [ 474.930416][ T9622] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 474.943165][ T9622] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.946772][ T3868] usb 1-1: Manufacturer: syz [ 474.958376][ T3868] usb 1-1: SerialNumber: syz [ 474.961531][ T9622] usb 3-1: Product: syz [ 474.971345][ T3868] usb 1-1: config 0 descriptor?? [ 474.984485][ T9622] usb 3-1: SerialNumber: syz [ 475.042402][ T9622] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 475.248088][ T9622] usb 3-1: USB disconnect, device number 6 [ 475.454186][ T3868] gs_usb 1-1:0.0: Configuring for 2 interfaces [ 475.889532][ T3868] gs_usb 1-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 475.961717][ T3868] gs_usb: probe of 1-1:0.0 failed with error -71 [ 475.972093][ T3868] usb 1-1: USB disconnect, device number 2 [ 476.049411][ T9338] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 476.289970][ T9338] usb 3-1: Using ep0 maxpacket: 32 [ 476.419752][ T9338] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 476.649523][ T9338] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 476.658629][ T9338] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.668053][ T9338] usb 3-1: Product: syz [ 476.672874][ T3868] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 476.680732][ T9338] usb 3-1: SerialNumber: syz [ 476.730734][ T9338] cdc_ether: probe of 3-1:1.0 failed with error -22 13:34:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000080)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 476.867809][ T8] usb 3-1: USB disconnect, device number 7 [ 476.949445][ T3868] usb 1-1: Using ep0 maxpacket: 8 13:34:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x10}, 0x10}, {&(0x7f0000000480)={0x10}, 0x10}], 0x2}, 0x0) 13:34:08 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 13:34:08 executing program 1: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='}\xe0:E/@^[(\x00', 0x0) 13:34:08 executing program 4: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:34:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) [ 477.261300][ T3868] usb 1-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 477.270435][ T3868] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.278533][ T3868] usb 1-1: Product: syz [ 477.282968][ T3868] usb 1-1: Manufacturer: syz [ 477.287577][ T3868] usb 1-1: SerialNumber: syz [ 477.302545][ T3868] usb 1-1: config 0 descriptor?? [ 477.351556][ T3868] usb 1-1: can't set config #0, error -71 [ 477.359018][ T3868] usb 1-1: USB disconnect, device number 3 13:34:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x494, 0x1}, 0x40) 13:34:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e3627f52ae021c2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:34:08 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0xc0f85403) 13:34:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) 13:34:08 executing program 0: socketpair(0x10, 0x0, 0xbd551133, &(0x7f00000003c0)) 13:34:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80) 13:34:08 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 13:34:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@generic]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xbe, &(0x7f00000001c0)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:34:08 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 13:34:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005c00)=ANY=[@ANYBLOB="1c"], 0x98}, 0x0) 13:34:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:08 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x80000000b23, 0xa0042) 13:34:08 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101201, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 13:34:08 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x991ab8cdf324d33d}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 13:34:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0xff, 0x8}, 0x40) 13:34:08 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc, 0x10, r0, 0x8000000) 13:34:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d070000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:08 executing program 2: io_uring_setup(0x64a6, &(0x7f0000000000)={0x0, 0x0, 0x20}) 13:34:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x0, 0x2000}) 13:34:08 executing program 1: keyctl$link(0x8, 0x0, 0xfffffffffffffffd) 13:34:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001800)) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x4}, 0x0, 0x0, 0x0) [ 478.238374][T16569] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:09 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 13:34:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d070000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) 13:34:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x10}, 0x10}, {&(0x7f0000003d80)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 13:34:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0xfd, 0x45, "28e20245455157ed701e8b67825d6ba95428fdcb0b7ef0f65c86f2370ee15057ea2ef426013f56edb2665a8aab571725dc000d2bca96eac339a6aaec6eea35469f0d3f40e4e32b5434f73ff9bfba691cc18020cf7ed1f94d72d0107b173643766fb6b0c5bbe60cdd3f4816709ecb226d108fbfe7299fca3567a4b5763ece40fc4cbca28d289cdde730925d80be05c5cb952715290e277750bc585e189162243eaa66485957c685465d9049683292210ae6fe42073c4b472188aad7d858c3eab3f7e6f6bb67fba695c7723f17c7b87970a102251d0ef97f3b8c701409d6e2b21e78b8d91420fe1577ef401237035ec258e07aa7e79717d938d0"}, @NL80211_ATTR_TESTDATA={0xad, 0x45, "ff780ac87aa4dd2128c24f291a3e36f25a0454dc0346d416d4826c099dff577bbf329cc972f90eee48e4ceaf07f338b4487d6adef3669edc5bba972b167883a4251613f61a9e06282b2d46ad626fe18cbd87ee2c5a2100b1540a42881a6fc702f298163072fce4a2f79fad5b205a936c0f0a50e2ffba448751c938d3d2d4dab9c49072d6f97ff88e286863f9307d2c678b3ad301959cee49ba243d2588347b44e14fd2b99141a19fb7"}, @NL80211_ATTR_TESTDATA={0xd9, 0x45, "91322554d9738471ec17bf5c4e070281e03538a7be615c71880712100bb2e4a075eac89fd967cd780dd988c50f897536d5482ade40f52317c59bd2455a025802cf4ef6cbb74ad709378435108b0f70cc08e19872ed56b98f16e5637b653f0b91f691c11d23689a209a52720c64b8c85b28293476e6ab152a3ae78a3c72cf982c74a2ebfda35bd8769d3feb769536d4b8ae7d4ee80211418afe571b841d030683b54243727b6bc2b8c8152cfc6a0a6ec0cd347db10f71d0df71c5e586181b2aef6422ae62f24029e9d6bb3d71b27e9a0330512155a7"}, @NL80211_ATTR_TESTDATA={0xb9, 0x45, "b9d2bc3d6ce4433134d354d1e366c3cb75cb7ab7e5c0f12340f91dfce0f2513cc4021f508a8b8f1370c8ff45ad81643636ae9d4d19313119bb9be18ae3e2ca5f97c16909d503dd250512e8c6d5520c576e862d9e87a68709f92bf9cbdf4d90a4b08b5fe46fa22ffc4d822f56fdf6830569a15b26147c1115db21726a16571b710eb2d4452de093750191676fa84d2f5d26024c5e8c68b2eadada38610beb7c05bbed783722b3b1721c293311c93c5bea87724095a0"}, @NL80211_ATTR_TESTDATA={0xa1, 0x45, "aecf76b17ba045942721d3ec8ddfeaab3c311d7b104b30e72093a42e11e1e35362eec40ec39cd17a51c8e3f33ce80fc43d02d84dc7b9d71cbc503a25f899deaf7625fafb04e224b7c03203b185d76b5cae8d1ecdcdc8d6dc730d6f5f7a80b641c5f2815263f7d5d9e672452d8381386ca7f443d5db32914c6e2e86b31e241fa041ed734086909c075db982e3f46fb45ebd9b8ef009986289cd91068e69"}, @NL80211_ATTR_TESTDATA={0x99, 0x45, "914288c23a75ef412d365181ff5a9172f48244f1261142e6807cfa6d44c57681ddfbd3817aeeef9686c73931c6655f1df2eee80ceceb41f0e789987a7fb4ff14fd9ced15fd65cf8063e7b3c1261a74f23b9136a31562a8d589e1c40556243fb4ec57c13760584b4b9cd36fe3b128be3f42ba5d38b7827edb6203724366107c3dae72a10d4d0a882ec5c86454efb71bb61f37ecd047"}, @NL80211_ATTR_TESTDATA={0x39, 0x45, "0c9a04c169a4d4bf1829b1c237845545acf9b3aa82300cbad1738dafddf3ef7ab293a2820f0b4857dfcf28278facb3abcf61422097"}, @NL80211_ATTR_TESTDATA={0x49, 0x45, "67be85c31f333afde1f43faf57708ad9619052bf877771d8b2f1af54a72e37d99b9d58745461ac470547cdffc6d9e33aef7f07cd2f630cf96d832b982f3a4b333173509656"}, @NL80211_ATTR_TESTDATA={0x989, 0x45, "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"}]}, 0xec4}}, 0x0) 13:34:09 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0xc0b3f9f0af3e72a8) 13:34:09 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001500), 0x4) [ 478.536229][T16588] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:09 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8ef8ff028d2fcf0f) 13:34:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d070000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = io_uring_setup(0x6dda, &(0x7f0000000040)={0x0, 0xb654}) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, &(0x7f0000000140), 0x0, 0x0) 13:34:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 13:34:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', 0x0}) 13:34:09 executing program 0: request_key(&(0x7f0000000040)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffc) 13:34:09 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) readv(r0, 0x0, 0x0) 13:34:09 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f00000004c0), 0x6) [ 478.891528][T16612] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x4, 0x25}]}) 13:34:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) 13:34:09 executing program 3: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "7d84cd"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x8, 0x4, 0x0, 0x0, "d2bbb1391c0132"}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 13:34:09 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 13:34:09 executing program 2: r0 = fsopen(&(0x7f0000000000)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='#\x00', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) [ 479.205142][ T36] audit: type=1326 audit(1607866449.932:51): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16626 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 479.247379][T16630] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:10 executing program 0: syz_io_uring_setup(0x24c1, &(0x7f0000000180)={0x0, 0x8ce5, 0x2}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, &(0x7f0000000200), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x7b6d, &(0x7f0000000300), &(0x7f0000dfc000/0x1000)=nil, &(0x7f0000d15000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) [ 479.333797][T16637] overlayfs: unrecognized mount option "#=" or missing value 13:34:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:10 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xcd90ddcbd10f2ff) [ 479.376550][T16641] overlayfs: unrecognized mount option "#=" or missing value 13:34:10 executing program 2: r0 = fsopen(&(0x7f0000000000)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='#\x00', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) 13:34:10 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x200000a0) [ 479.512162][T16659] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 479.579104][ T9102] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 479.679312][T16665] overlayfs: unrecognized mount option "#=" or missing value [ 479.737526][T16667] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 479.818890][ T9102] usb 4-1: Using ep0 maxpacket: 8 [ 479.939466][ T9102] usb 4-1: config 1 has an invalid interface descriptor of length 8, skipping [ 479.962957][ T9102] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 479.980650][ T36] audit: type=1326 audit(1607866450.712:52): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16626 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 480.015671][ T9102] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 13:34:10 executing program 4: syz_io_uring_setup(0x44c3, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 13:34:10 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x40, 0x240) 13:34:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002280)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0\x00', {0x1}, 0x81}) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x5d) [ 480.050430][ T9102] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 480.249842][ T9102] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 480.262538][ T9102] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.283164][ T9102] usb 4-1: Product: syz [ 480.293171][ T9102] usb 4-1: Manufacturer: syz [ 480.304476][ T9102] usb 4-1: SerialNumber: syz [ 480.639167][ T9102] usb 4-1: 0:2 : does not exist [ 480.660113][ T9102] usb 4-1: USB disconnect, device number 10 [ 481.329938][ T9338] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 481.602756][ T9338] usb 4-1: Using ep0 maxpacket: 8 [ 481.744106][ T9338] usb 4-1: config 1 has an invalid interface descriptor of length 8, skipping [ 481.753021][ T9338] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 481.763443][ T9338] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.774342][ T9338] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 481.959388][ T9338] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 481.968817][ T9338] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.978135][ T9338] usb 4-1: Product: syz [ 481.982377][ T9338] usb 4-1: Manufacturer: syz [ 481.986985][ T9338] usb 4-1: SerialNumber: syz 13:34:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000b00)={&(0x7f0000000000)=@in, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000100)="27423e6edfd6b33d3816c6f4798bc610f041f62cc805238548a1cca87b926bc9872543323b5ad4c2b2ee7bab8029a85544debf7111c8bc1e1e3ef09fe1427fe5bed246b562a8e23c086716c7a027cddceedd39f2f98be1ec882b526544625242d7db3931c87eb10f600b7c0aed4e8b09150237e580008da5fa805a93ea8e06de02953bf4a5200955b7287d5c80aacbdb0ea0d81aa427825d9dd59a52e7db51449928ecb47635794c1054ca0411160ba5a7f4feb7fb06b2063bd5", 0xbb}, {&(0x7f0000000080)="946493372a37148b7f0d831b5d0285286f2685d90fdd1c0c252c78e72d642870c3976fdead83053633", 0x29}, {&(0x7f0000000c00)="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", 0x76}, {&(0x7f0000000240)="0b9ee6e2e6b399237908dc5ef896bf1665a1bb21269789fda229b19ff3407dd6972f2ce41df2c6f2e85d352e2c37c096ac5927dd01d29cb4d0d6f4bbd1d673bd31f2776fa9c17525f88c775cf771b035176bd07391eb8e68b3a9c967d4d3e46f0349144ca408765b8b2981b77fb70667c56634ff542fbf4b93a2d56c9d7191ee30935c34ddfd1a177c45abaf2c564c00c1f340daeee7fe8c4fc1a249064a73b739bf2ccba38afa495d8601cacca62a996c7542247b03945581491164ba42cafd67792549da1812cb86e56a08f3c859344745688d4cb6092b2c20f44481d9f249398cf17d042c8d", 0xe7}, {&(0x7f0000000340)="f733fdedd62e3dfecda3664b3ab2201178915ad82e69d05f4cb730e7809031d5b5368d013eacaf11c26b2a877f429f0c73a6e51ed9f252c0767dd41513349dcbd206e3d1ffefe85fec4a025ce365d32bdd1bedff7e76f8553c64e669e86354f8a4d1aaaf0f66b6bdd363f8d414db6a5adeba34d3aae2fe961cdfd39d6899560135d27dd60acaef04e4a1f19f88d0ef76b78895824d425c6b873d540c503da7", 0x9f}, {&(0x7f0000000400)="48ac126909d4bbdf917bd3b56a6421fdf4c57f38b53728b927ff3cc89060d7adefad3f726f35c5dfd2df5f8395861a665d04d162adf8f550a8966196dba9b938ea9452a71a739e51c1c24676f3f7a90178d276dc397e7836f2c331e5f790b8054f54df301a8bc93fb27ba675ae8153717d7ec6f5feda94f26183396a81fac2f70a58bcd3e0b33a325ab39ecc8491fe507aabca263a22e91c40cb50371a8667e3", 0xa0}, {&(0x7f00000004c0)="2c897354e1ef71e951014ebf6e462bff6f73e0613875974fd032a95d730be7f0070f724c0d1d822033527b95641929961b049c", 0x33}, {&(0x7f0000000500)="92f88ee347b8d750f4e91084b9b843775c9a0ac307a0", 0xfffffffffffffc4e}, {&(0x7f0000000540)="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", 0xfb}, {&(0x7f0000000640)="f529e63cd0fa378c588a9138d5950e84f912ea9501e566eb5e771d659c0b3f92e33ecd114fd8e82ff1f8541518b76c79ce862221012fe33c39b5e20a271f9cf5eb1988fa2dc0657d570d4fbef0a72c45828b9e0b47a024730970192a61659fd31b6ba6c802501f4c56d0a4890986505f03bbe58c57f7563af723914427de9d9b9bd7fd886ff83380675ab9dfe07e46c96b8f357c4eb626294c29315a8b16", 0x9e}], 0xa, &(0x7f00000007c0)=[{0x10}, {0xa8, 0x0, 0x0, "eb57bfd791e3731c5aef11c490b1198fe4daa2f9042eee0d10141a3e9c4f6ff982baa3d4b4f2b9ac436aff3c221359180233e54cbd1bcb6aa4a34510090d3175a18e8430936a96e307582cce307d106816e3489792ceee1d023a19aa285670b024db26fe42db9287950455b0f9825d75631edc82ae48500efa7f4a79d345dc839ce506b2122ba690ae1c86a364a226bea2e9face3244c5"}, {0xf0, 0x0, 0x0, "f11813c591cf3f402f2d982830a2b82b9be1474f06495f293465424c4cd82f3d16f1b824d8a5c81b6eff410d9b5cf84198efd226e8f60c41976ea10e1ab2d936cf492b3aa82ac79d88d2f1ffd0200d718814de71c8b0350d9081d3a724aa110e874cc4647ac475c5950fb8e74068a79cb155a012c33048d697c78192e84cf8924884d588e7ce64de4ab640b650f0845099b8ee6af86383a754567e99161229da2577cf5fc922dd1a662e5a3772b6daf1b0b81c847df97101ae42e9b3184bb5928e0f27fde8ebf738ff960feba17de9a3086dcc8b09535f720a37"}, {0xc0, 0x0, 0x0, "19daa4c46334ae42d283dd78aacfeec66d2b91a3cadf1c3e7eeb16d011fa07eb725c676b29eda9d415c8522bc42f7d8e1b013049007e538f982c9df646b51b347cca27912c09709152734f3d8f0170f0d796ae24a216f2c2dee226c9919b62739709e6868d3ad266eeac523b941a9124432a7e8bb27643109ccca1b4588423c67100e2b310554bb5dac830ab2266af3d7a60ca2df57c7eb05fcc1fd31f3779c669b3534c286553cfb13af314c6"}, {0xb8, 0x0, 0x0, "88de2bbdb78066d9dc3c2b13346a97d7c5458e328e6cd423d577748fbe02b2c7d1cd8dbb44bac17d1c3712032993886e8f92a54d519e95c21910f5088f8286644ff2d1df775fa89787cf9e8fc3d692fb0a4fc731496e0f5a473ce5d10f04be6091e8e1575828146c41c21fe312709ec2fdb082ad2ac5c2d48939929c6b9daf78990f79d3daf500"/145}], 0x320}, 0x0) 13:34:13 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 13:34:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a000000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/slabinfo\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 13:34:13 executing program 1: pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000000)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff}}}}, 0xa0) write$UHID_CREATE(r0, &(0x7f00000021c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 13:34:13 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000002e40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 482.308617][ T9338] usb 4-1: 0:2 : does not exist [ 482.367811][ T9338] usb 4-1: USB disconnect, device number 11 [ 482.395813][T16739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:13 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f00000003c0)) 13:34:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) 13:34:13 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x14}}]}}, 0x0) 13:34:13 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r2, 0x0) 13:34:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a000000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:13 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x7, 0xef, 0x8, 0x8}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x40d}}, {0x0, 0x0}]}) [ 482.598637][ T9622] usb 3-1: new high-speed USB device number 8 using dummy_hcd 13:34:13 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) [ 482.700792][T16764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 482.758669][ T8] Bluetooth: hci2: command 0x0406 tx timeout [ 482.768501][ T8] Bluetooth: hci3: command 0x0406 tx timeout [ 482.794600][ T8] Bluetooth: hci0: command 0x0406 tx timeout [ 482.812630][ T8] Bluetooth: hci4: command 0x0406 tx timeout [ 482.838674][ T9622] usb 3-1: Using ep0 maxpacket: 8 [ 482.838949][ T8] Bluetooth: hci1: command 0x0406 tx timeout [ 482.860433][ T8] Bluetooth: hci5: command 0x0406 tx timeout [ 482.959276][ T9622] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 482.977793][ T9622] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 482.996425][ T9622] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 483.038710][ T3868] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 483.168396][ T9338] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 483.171727][ T9622] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 483.196023][ T9622] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.206046][ T9622] usb 3-1: Product: syz [ 483.217720][ T9622] usb 3-1: Manufacturer: syz [ 483.224220][ T9622] usb 3-1: SerialNumber: syz [ 483.419079][ T9338] usb 1-1: Using ep0 maxpacket: 32 [ 483.428437][ T3868] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 483.452509][ T3868] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 6 [ 483.549246][ T9338] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 483.558747][ T9622] usb 3-1: 0:2 : does not exist [ 483.638714][ T9622] usb 3-1: USB disconnect, device number 8 [ 483.699967][ T3868] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 483.722010][ T3868] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.761131][ T3868] usb 2-1: Product: syz [ 483.777075][ T3868] usb 2-1: Manufacturer: syz [ 483.792668][ T3868] usb 2-1: SerialNumber: syz [ 483.870520][ T3868] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 483.978642][ T9338] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 483.995028][ T9338] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.012918][ T9338] usb 1-1: Product: Ѝ [ 484.080490][ T9338] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 484.268425][ T9622] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 484.286617][ T9540] usb 1-1: USB disconnect, device number 4 [ 484.508226][ T9622] usb 3-1: Using ep0 maxpacket: 8 [ 484.629012][ T9622] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 484.637892][ T9622] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 484.649525][ T9622] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 484.668276][ T3868] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 484.682818][ T3868] usb 2-1: ath9k_htc: Unable to allocate URBs [ 484.703886][ T3868] usb 2-1: ath9k_htc: USB layer deinitialized [ 484.818338][ T9622] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 484.827523][ T9622] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.837374][ T9622] usb 3-1: Product: syz [ 484.842311][ T9622] usb 3-1: Manufacturer: syz [ 484.846917][ T9622] usb 3-1: SerialNumber: syz [ 484.900573][ T8] usb 2-1: USB disconnect, device number 2 [ 485.058197][ T9540] usb 1-1: new high-speed USB device number 5 using dummy_hcd 13:34:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40049409) 13:34:15 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101201, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000240)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 13:34:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a000000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xe040, 0x0) [ 485.168481][ T9622] usb 3-1: 0:2 : does not exist [ 485.199505][ T9622] usb 3-1: USB disconnect, device number 9 [ 485.211143][ T36] audit: type=1800 audit(1607866455.943:53): pid=16839 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16371 res=0 errno=0 [ 485.240685][T16846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:16 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000002c0)=@string={0x2}}]}) 13:34:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a00000000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:16 executing program 2: socketpair(0x28, 0x0, 0x8, &(0x7f0000000000)) [ 485.298271][ T9540] usb 1-1: Using ep0 maxpacket: 32 [ 485.310826][ T36] audit: type=1800 audit(1607866455.993:54): pid=16848 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16371 res=0 errno=0 [ 485.439035][ T9540] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 485.463031][T16862] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 485.668111][ T3868] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 485.768110][ T9622] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 485.778195][ T9540] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 485.787263][ T9540] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.816528][ T9540] usb 1-1: Product: Ѝ [ 485.839055][ T9540] usb 1-1: can't set config #1, error -71 [ 485.846323][ T9540] usb 1-1: USB disconnect, device number 5 [ 486.048244][ T9622] usb 4-1: Using ep0 maxpacket: 32 [ 486.068856][ T3868] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 486.089389][ T3868] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 6 [ 486.168356][ T9622] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 13:34:16 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:34:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) 13:34:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a00000000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:16 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 13:34:16 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x8, 0xffffffffffffffff) [ 486.248013][ T3868] usb 2-1: string descriptor 0 read error: -71 [ 486.252885][ T9622] usb 4-1: language id specifier not provided by device, defaulting to English [ 486.256772][ T3868] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 486.330773][ T3868] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.336321][T16892] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:17 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$tipc(r1, 0x0, 0x0, 0x9bcf76563d1dba91) [ 486.388343][ T9622] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.397430][ T9622] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.408443][ T3868] usb 2-1: can't set config #1, error -71 13:34:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0xec53, 0x4) 13:34:17 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dea45d55"}, 0x0, 0x0, @userptr}) 13:34:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a00000000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 486.452443][ T3868] usb 2-1: USB disconnect, device number 3 [ 486.455841][ T9622] usb 4-1: Product: syz [ 486.475722][ T9622] usb 4-1: Manufacturer: syz [ 486.490825][ T9622] usb 4-1: SerialNumber: syz [ 486.560671][ T9622] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 486.674851][T16913] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 486.774956][ T9622] usb 4-1: USB disconnect, device number 12 [ 487.547832][ T9622] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 487.787763][ T9622] usb 4-1: Using ep0 maxpacket: 32 [ 487.907857][ T9622] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 487.959613][ T9622] usb 4-1: language id specifier not provided by device, defaulting to English [ 488.088113][ T9622] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 488.097187][ T9622] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.106111][ T9622] usb 4-1: Product: syz [ 488.110971][ T9622] usb 4-1: Manufacturer: syz [ 488.115581][ T9622] usb 4-1: SerialNumber: syz [ 488.159525][ T9622] cdc_ether: probe of 4-1:1.0 failed with error -22 13:34:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/slabinfo\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/4096, 0x1000) 13:34:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/4096, 0x1000) 13:34:19 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xfffffffffffffffe, 0x208043) 13:34:19 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2}) 13:34:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x494, 0x1, 0x4}, 0x40) 13:34:19 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 488.368340][ T9622] usb 4-1: USB disconnect, device number 13 [ 488.492027][T16945] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:19 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000000)="af", 0x1}], 0x1}, 0x20008010) 13:34:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0xffffff01}]}) 13:34:19 executing program 2: io_uring_setup(0x7dde, &(0x7f0000000000)={0x0, 0x0, 0x2}) 13:34:19 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001800)) pselect6(0x40, &(0x7f0000000300)={0x1}, &(0x7f0000000340)={0x4}, &(0x7f0000000480)={0x20}, 0x0, 0x0) 13:34:19 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x11, 0xffffffffffffffff) 13:34:19 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 13:34:19 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 488.982457][T17010] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@qipcrtr, 0x80, 0x0}, 0x4015) 13:34:20 executing program 2: fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 13:34:20 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = fcntl$dupfd(r0, 0x9, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, r1, 0x0) 13:34:20 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 13:34:20 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001700)=[{0x28, 0x0, 0x0, "17d0f3aff824bf8cf8d6495a12b5deec4b"}], 0x28}, 0x20040000) 13:34:20 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297cc8a86d98ff8d4e802d88cee66d484d49a5e2850f0c2b7f14f8f7970837c8ff274714cb619782d4cdc0a6824945ed83ae39ce6805"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 489.431380][T17060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080), 0x4) 13:34:20 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:34:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfc9}]}) 13:34:20 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x80}}, {[{{0x9, 0x5, 0x81, 0x3, 0x1df, 0x0, 0xff}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xc0}}}}}]}}]}}, 0x0) 13:34:20 executing program 1: fsopen(&(0x7f0000000000)='coda\x00', 0x0) 13:34:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0xc0189436) 13:34:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000100)="ea", 0x1}], 0x1) 13:34:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:20 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f0000001500), 0x4) 13:34:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004001) [ 489.925378][T17123] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(r0) 13:34:20 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/150, 0x96}], 0x1) 13:34:20 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 13:34:20 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x40b, 0xffffffffffffffff) [ 490.087611][ T9622] usb 1-1: new high-speed USB device number 6 using dummy_hcd 13:34:20 executing program 1: syz_io_uring_setup(0x27b, &(0x7f0000001280)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001300), &(0x7f0000001340)) [ 490.357411][ T9622] usb 1-1: Using ep0 maxpacket: 32 [ 490.478306][ T9622] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.497527][ T9622] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 490.517729][ T9622] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 490.714788][ T9622] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 490.728592][ T9622] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.741740][ T9622] usb 1-1: Product: syz [ 490.746000][ T9622] usb 1-1: Manufacturer: syz [ 490.753901][ T9622] usb 1-1: SerialNumber: syz [ 490.808823][ T9622] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 491.014036][ T9622] usb 1-1: USB disconnect, device number 6 [ 491.787208][ T9622] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 492.027274][ T9622] usb 1-1: Using ep0 maxpacket: 32 [ 492.158070][ T9622] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 492.169079][ T9622] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 492.181491][ T9622] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 492.347271][ T9622] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 492.356343][ T9622] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.365751][ T9622] usb 1-1: Product: syz [ 492.370650][ T9622] usb 1-1: Manufacturer: syz [ 492.375262][ T9622] usb 1-1: SerialNumber: syz [ 492.438468][ T9622] cdc_ether: probe of 1-1:1.0 failed with error -22 13:34:23 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 13:34:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:23 executing program 4: fsopen(&(0x7f0000000000)='ceph\x00', 0x0) 13:34:23 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) connect$rds(r0, 0x0, 0x0) 13:34:23 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a18a0608"}, 0x0, 0x0, @fd}) 13:34:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x614c1, 0x0) [ 492.648251][ T8] usb 1-1: USB disconnect, device number 7 [ 492.781968][T17210] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:23 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x7, &(0x7f0000000240)={0x0, 0x0, 0x4}) 13:34:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x10002) 13:34:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) 13:34:23 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='*\x00', &(0x7f0000000040)='{\x00', 0x0) 13:34:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:23 executing program 0: rt_sigprocmask(0x2, &(0x7f0000000140)={[0x4]}, 0x0, 0x8) 13:34:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001500)=0x1, 0x4) 13:34:23 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x4a16, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0x24c1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, &(0x7f0000000200), &(0x7f00000005c0)) 13:34:24 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x400000a, 0xffffffffffffffff) [ 493.254477][T17267] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 13:34:24 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x402, 0x0) 13:34:24 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = fcntl$dupfd(r0, 0x9, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) 13:34:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 493.673413][T17332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:24 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x0) 13:34:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 13:34:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:34:24 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x4}}) 13:34:24 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 13:34:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 494.003238][T17380] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@dev, @loopback}, 0xc) 13:34:24 executing program 2: syz_io_uring_setup(0x4a16, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0x24c1, &(0x7f0000000180)={0x0, 0x8ce5, 0x2, 0x0, 0x6b}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, &(0x7f0000000200), &(0x7f00000005c0)) 13:34:24 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fsopen(&(0x7f0000000880)='gfs2\x00', 0x0) dup3(r1, r0, 0x80000) 13:34:24 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x4, r0) 13:34:24 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x5b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x49, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd}, [@obex={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0xff}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xf7, 0xce}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 13:34:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 494.236958][ T8] usb 2-1: new high-speed USB device number 4 using dummy_hcd 13:34:25 executing program 3: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x6949ea5fa4eabbb5) 13:34:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=""/22, 0x0, 0x16}, 0x20) [ 494.344407][T17434] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:25 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x20c01) [ 494.486783][ T8] usb 2-1: Using ep0 maxpacket: 32 13:34:25 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0xd7}}) [ 494.576820][ T9338] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 494.608350][ T8] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 494.628993][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 494.826876][ T9338] usb 1-1: Using ep0 maxpacket: 32 [ 494.837254][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 494.854221][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.878854][ T8] usb 2-1: Product: syz [ 494.892367][ T8] usb 2-1: Manufacturer: syz [ 494.902904][ T8] usb 2-1: SerialNumber: syz [ 494.938531][T17377] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 494.953438][ T9338] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.967129][ T9338] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 494.979132][ T9338] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 494.990021][ T9338] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 495.001025][ T9338] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 495.011813][ T9338] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 495.177058][ T8] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 495.188298][ T8] usb 2-1: USB disconnect, device number 4 [ 495.608916][ T9338] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 495.618107][ T9338] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.677931][ T9338] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 495.900909][ T8] usb 1-1: USB disconnect, device number 8 [ 495.956944][ T35] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 496.212663][ T35] usb 2-1: Using ep0 maxpacket: 32 [ 496.377496][ T35] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 496.387649][ T35] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 496.586676][ T35] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 496.595951][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.604589][ T35] usb 2-1: Product: syz [ 496.609667][ T35] usb 2-1: Manufacturer: syz [ 496.614318][ T35] usb 2-1: SerialNumber: syz [ 496.639400][T17377] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 496.676739][ T9622] usb 1-1: new high-speed USB device number 9 using dummy_hcd 13:34:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1, 0x7fa0, 0x700}}) 13:34:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:27 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/dev/vcsu\x00') 13:34:27 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40086602) 13:34:27 executing program 4: io_uring_setup(0x0, &(0x7f0000000100)) [ 496.876756][ T35] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 496.897555][ T35] usb 2-1: USB disconnect, device number 5 [ 496.916575][ T9622] usb 1-1: Using ep0 maxpacket: 32 [ 496.997881][T17537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v2, 0x9, 0x0) [ 497.048042][ T9622] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 497.085856][ T9622] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 497.176919][ T9622] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 497.213501][ T9622] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 13:34:28 executing program 0: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x8) 13:34:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x781801cd, 0x2) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000080)="06", 0x1}], 0x1) 13:34:28 executing program 2: rt_sigprocmask(0x2, &(0x7f0000000140), &(0x7f0000000180), 0x8) 13:34:28 executing program 1: syz_io_uring_setup(0x57da, &(0x7f0000000280)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 13:34:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 497.270058][ T9622] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 497.318316][ T9622] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 497.376560][ T9622] usb 1-1: string descriptor 0 read error: -71 [ 497.394076][ T9622] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 497.447912][ T9622] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.469951][T17589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:28 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x5421) 13:34:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0x460}, 0x80000) [ 497.526562][ T9622] usb 1-1: can't set config #1, error -71 [ 497.566669][ T9622] usb 1-1: USB disconnect, device number 9 13:34:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:28 executing program 3: socketpair(0x23, 0x0, 0xfff, &(0x7f0000000200)) 13:34:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000b00)={&(0x7f0000000000)=@in, 0x80, 0x0}, 0x0) 13:34:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) [ 497.797485][T17650] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:28 executing program 2: signalfd(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x4a16, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, 0x0) syz_io_uring_setup(0x24c1, &(0x7f0000000180), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, &(0x7f0000000200), &(0x7f00000005c0)) 13:34:28 executing program 1: syz_io_uring_setup(0x7b6d, &(0x7f0000000300), &(0x7f0000dfc000/0x1000)=nil, &(0x7f0000d15000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) 13:34:28 executing program 4: r0 = epoll_create(0x100) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 13:34:28 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x25) 13:34:28 executing program 3: request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 13:34:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:29 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x8000000) 13:34:29 executing program 1: process_vm_readv(0x0, &(0x7f0000000480)=[{0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 13:34:29 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 13:34:29 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x17) [ 498.272615][T17724] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:29 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xb6}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) 13:34:29 executing program 1: io_uring_setup(0x1031, &(0x7f0000000100)={0x0, 0x0, 0x8}) 13:34:29 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qrtr-tun\x00', 0x0) read$qrtrtun(r0, 0x0, 0x0) [ 498.481797][T17727] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:29 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x2) [ 498.696430][ T8] usb 4-1: new high-speed USB device number 14 using dummy_hcd 13:34:29 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x1424f61de931bbfd) 13:34:29 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x1453c1, 0x0) 13:34:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:29 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fsetxattr$security_ima(r0, &(0x7f0000000200)='security.ima\x00', 0x0, 0x0, 0x0) [ 498.956387][ T8] usb 4-1: Using ep0 maxpacket: 32 13:34:29 executing program 2: r0 = gettid() r1 = getpgrp(0x0) tgkill(r0, r1, 0x0) [ 498.997901][T17787] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:29 executing program 0: pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_sco(r0, 0x0, 0x0) [ 499.076989][ T8] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 13:34:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) dup3(r1, r0, 0x0) 13:34:29 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000021c0)={'batadv0\x00'}) [ 499.164943][T17791] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 499.288093][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 499.307513][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.330320][ T8] usb 4-1: Product: syz [ 499.334727][ T8] usb 4-1: Manufacturer: syz [ 499.339712][ T8] usb 4-1: SerialNumber: syz [ 499.405237][ T8] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 499.602532][ T8] usb 4-1: USB disconnect, device number 14 [ 500.396079][ T9622] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 500.636000][ T9622] usb 4-1: Using ep0 maxpacket: 32 [ 500.757777][ T9622] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 500.926118][ T9622] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 500.935209][ T9622] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.944194][ T9622] usb 4-1: Product: syz [ 500.948947][ T9622] usb 4-1: Manufacturer: syz [ 500.953530][ T9622] usb 4-1: SerialNumber: syz [ 500.997343][ T9622] cdc_ether: probe of 4-1:1.0 failed with error -22 13:34:31 executing program 3: io_uring_setup(0x57de, &(0x7f0000000000)={0x0, 0xe7c1}) syz_io_uring_setup(0x4990, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:34:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:34:31 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x5, 0x80141) 13:34:31 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = fcntl$dupfd(r0, 0x9, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 13:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 501.201671][ T9745] usb 4-1: USB disconnect, device number 15 13:34:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) [ 501.322077][T17872] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 13:34:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) [ 501.501439][T17889] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:32 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0xf, 0xffffffffffffffff) 13:34:32 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 13:34:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:32 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = fcntl$dupfd(r0, 0x8, 0xffffffffffffffff) read(r1, 0x0, 0x0) 13:34:32 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x9, 0xffffffffffffffff) 13:34:32 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x3}}) [ 501.829297][T17940] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:32 executing program 3: syz_io_uring_setup(0x24c1, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7b6d, &(0x7f0000000300), &(0x7f0000dfc000/0x1000)=nil, &(0x7f0000d15000/0x2000)=nil, 0x0, 0x0) 13:34:32 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x104, 0xffffffffffffffff) [ 501.913725][T17958] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:32 executing program 2: pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x4}, 0x0, 0x0, 0x0) 13:34:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x6, &(0x7f0000001500), 0x4) 13:34:32 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 13:34:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 13:34:33 executing program 3: read$midi(0xffffffffffffffff, 0x0, 0x0) [ 502.310721][T18006] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:33 executing program 1: inotify_init1(0x400) 13:34:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 13:34:33 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) dup3(r1, r0, 0x0) 13:34:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) 13:34:33 executing program 1: syz_io_uring_setup(0x57da, &(0x7f0000000280)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 13:34:33 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000240)) 13:34:33 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 13:34:33 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 13:34:33 executing program 4: syz_io_uring_setup(0x24c1, &(0x7f0000000180), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, &(0x7f0000000200), 0x0) 13:34:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000000000000000000000000000000000da47297c"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:33 executing program 0: socketpair(0x0, 0xb, 0x0, &(0x7f00000003c0)) 13:34:33 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f00000003c0)) 13:34:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x10}, 0x10}, {&(0x7f0000003d80)={0x10, 0x0, 0x1}, 0x10}], 0x2}, 0x0) 13:34:33 executing program 2: syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 502.983513][T18116] __nla_validate_parse: 3 callbacks suppressed [ 502.983533][T18116] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2, &(0x7f0000000180)=@raw=[@func, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xb9, &(0x7f0000000200)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:34:33 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) 13:34:33 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x2, 0x6, 0x0, 0xd5, {{0x5}, {0x5, 0x24, 0x0, 0x7}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x3f, 0x1}}}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x4, &(0x7f00000001c0)=@string={0x4, 0x3, "c134"}}, {0x0, 0x0}, {0x0, 0x0}]}) 13:34:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x541b) 13:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 13:34:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000002c0)) 13:34:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b00)=ANY=[], 0x7d8}}, 0x0) [ 503.415732][ T8] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 503.440614][T18181] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:34 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) [ 503.510568][T18200] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:34 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vim2m\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000580)) ppoll(&(0x7f0000000540)=[{r0, 0x2084}], 0x1, 0x0, 0x0, 0x0) 13:34:34 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000000)='./file0\x00', 0xe040, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) [ 503.635898][ T9622] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 503.685624][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 503.754883][ T36] audit: type=1800 audit(1607866474.485:55): pid=18225 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16369 res=0 errno=0 [ 503.789301][ T36] audit: type=1800 audit(1607866474.495:56): pid=18226 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16369 res=0 errno=0 [ 503.835832][ T8] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 503.875766][ T9622] usb 2-1: Using ep0 maxpacket: 32 [ 504.006387][ T9622] usb 2-1: config 1 interface 0 altsetting 32 endpoint 0x82 has invalid wMaxPacketSize 0 [ 504.023551][ T9622] usb 2-1: config 1 interface 0 altsetting 32 bulk endpoint 0x82 has invalid maxpacket 0 [ 504.037278][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 504.045170][ T9622] usb 2-1: config 1 interface 0 altsetting 32 bulk endpoint 0x3 has invalid maxpacket 64 [ 504.058804][ T9622] usb 2-1: config 1 interface 0 has no altsetting 0 [ 504.071254][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.085785][ T8] usb 3-1: Product: syz [ 504.089981][ T8] usb 3-1: Manufacturer: syz [ 504.094590][ T8] usb 3-1: SerialNumber: syz [ 504.186951][ T8] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 504.305655][ T9622] usb 2-1: string descriptor 0 read error: -22 [ 504.311972][ T9622] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 504.321365][ T9622] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.347036][T18173] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 504.366961][ T9622] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 504.403739][ T9622] usb 3-1: USB disconnect, device number 10 [ 504.575609][ T9102] usb 2-1: USB disconnect, device number 6 [ 505.185460][ T9622] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 505.355588][ T9750] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 505.425434][ T9622] usb 3-1: Using ep0 maxpacket: 32 [ 505.546132][ T9622] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 505.615486][ T9750] usb 2-1: Using ep0 maxpacket: 32 [ 505.716250][ T9622] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 505.725464][ T9622] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.734209][ T9622] usb 3-1: Product: syz [ 505.738841][ T9622] usb 3-1: Manufacturer: syz [ 505.743458][ T9622] usb 3-1: SerialNumber: syz [ 505.755503][ T9750] usb 2-1: config 1 interface 0 altsetting 32 endpoint 0x82 has invalid wMaxPacketSize 0 [ 505.771254][ T9750] usb 2-1: config 1 interface 0 altsetting 32 bulk endpoint 0x82 has invalid maxpacket 0 [ 505.791908][ T9750] usb 2-1: config 1 interface 0 altsetting 32 bulk endpoint 0x3 has invalid maxpacket 64 [ 505.796577][ T9622] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 505.808865][ T9750] usb 2-1: config 1 interface 0 has no altsetting 0 [ 506.003827][ T9622] usb 3-1: USB disconnect, device number 11 13:34:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') io_setup(0x4, &(0x7f0000000080)) 13:34:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:36 executing program 3: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "7d84cd"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x8, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 506.067104][ T9750] usb 2-1: string descriptor 0 read error: -22 [ 506.073407][ T9750] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 506.115666][ T9750] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.139430][T18274] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 506.168568][T18173] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.213228][T18305] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 506.247257][ T9750] cdc_ether: probe of 2-1:1.0 failed with error -22 13:34:37 executing program 1: io_uring_setup(0x7dde, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x32a}) 13:34:37 executing program 4: socketpair(0x1d, 0x0, 0xffff8001, &(0x7f0000000080)) 13:34:37 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0xa, r0) [ 506.315811][ T9750] usb 2-1: USB disconnect, device number 7 13:34:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 13:34:37 executing program 4: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x7}) [ 506.415495][ T9102] usb 4-1: new high-speed USB device number 16 using dummy_hcd 13:34:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x301}, 0x14}}, 0x0) 13:34:37 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001580)={0xffffffffffffffff}, 0xfffffffffffffcd7) [ 506.580344][T18342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:37 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}}}}]}}]}}, 0x0) [ 506.675940][ T9102] usb 4-1: Using ep0 maxpacket: 8 [ 506.795277][ T9102] usb 4-1: config 1 has an invalid interface descriptor of length 8, skipping [ 506.807228][T18345] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 506.829527][ T9102] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 13:34:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') 13:34:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c0002001800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 506.867566][ T9102] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 506.975301][ T8] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 507.003945][T18390] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 507.081225][ T9102] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 507.091307][ T9102] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.101443][ T9102] usb 4-1: Product: syz [ 507.106346][ T9102] usb 4-1: Manufacturer: syz [ 507.111133][ T9102] usb 4-1: SerialNumber: syz [ 507.255339][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 507.384219][ T8] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 507.406226][ T8] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 507.425394][ T8] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 507.435427][ T9102] usb 4-1: 0:2 : does not exist [ 507.446804][ T9102] usb 4-1: USB disconnect, device number 16 [ 507.474637][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 507.665914][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 507.675264][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.683405][ T8] usb 2-1: Product: syz [ 507.690289][ T8] usb 2-1: Manufacturer: syz [ 507.696336][ T8] usb 2-1: SerialNumber: syz [ 507.719342][T18363] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 507.736448][ T8] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 507.966425][ T9750] usb 2-1: USB disconnect, device number 8 [ 508.145195][ T8] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 508.385153][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 508.509050][ T8] usb 4-1: config 1 has an invalid interface descriptor of length 8, skipping [ 508.518214][ T8] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 508.530367][ T8] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 508.738620][ T8] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 508.744993][ T35] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 508.748090][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.765123][ T8] usb 4-1: Product: syz [ 508.769907][ T8] usb 4-1: Manufacturer: syz [ 508.774505][ T8] usb 4-1: SerialNumber: syz [ 508.996127][ T35] usb 2-1: Using ep0 maxpacket: 32 13:34:39 executing program 3: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 13:34:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003d80)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 13:34:39 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x24001, 0x0) 13:34:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c0002001800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:39 executing program 2: socket$inet6(0xa, 0x6c889e404497aa3f, 0x0) [ 509.115253][ T8] usb 4-1: 0:2 : does not exist [ 509.135806][ T35] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 509.153981][T18478] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 509.153997][ T8] usb 4-1: USB disconnect, device number 17 [ 509.176054][ T35] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 509.209875][ T35] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 509.252702][ T35] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 13:34:40 executing program 2: syz_io_uring_setup(0x24c1, &(0x7f0000000180)={0x0, 0x8ce5}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, &(0x7f0000000200), &(0x7f00000005c0)) syz_io_uring_setup(0x7b6d, &(0x7f0000000300)={0x0, 0x0, 0x3, 0x2}, &(0x7f0000dfc000/0x1000)=nil, &(0x7f0000d15000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) 13:34:40 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x10040, 0x0) 13:34:40 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 509.435679][ T35] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 509.444766][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:34:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c0002001800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 509.489506][ T35] usb 2-1: Product: syz [ 509.524897][ T35] usb 2-1: Manufacturer: syz [ 509.529592][ T35] usb 2-1: SerialNumber: syz [ 509.558369][T18363] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 509.596137][ T35] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 509.627236][T18551] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:40 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) 13:34:40 executing program 4: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) 13:34:40 executing program 2: syz_io_uring_setup(0x4a16, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, 0x0) syz_io_uring_setup(0x24c1, &(0x7f0000000180), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, &(0x7f0000000200), &(0x7f00000005c0)) 13:34:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe0e}, 0x40) 13:34:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 509.845730][ T9338] usb 2-1: USB disconnect, device number 9 13:34:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c00020018000100"/39], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:40 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0xe040, 0x0) 13:34:40 executing program 3: syz_io_uring_setup(0x7b6d, &(0x7f0000000300), &(0x7f0000dfc000/0x1000)=nil, &(0x7f0000d15000/0x2000)=nil, &(0x7f0000000100), 0x0) 13:34:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/llc/core\x00') [ 510.070678][T18618] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:40 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 510.204070][ T36] audit: type=1800 audit(1607866480.936:57): pid=18651 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16374 res=0 errno=0 13:34:41 executing program 2: socketpair(0x25, 0x5, 0x9, &(0x7f0000000140)) [ 510.259981][ T36] audit: type=1800 audit(1607866480.976:58): pid=18651 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16374 res=0 errno=0 13:34:41 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = fcntl$dupfd(r0, 0x8, 0xffffffffffffffff) timerfd_gettime(r1, 0x0) 13:34:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c0002001800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:41 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 13:34:41 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) 13:34:41 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9403b819d8e32bc1de4d686633a63f47246c5c9da5ae05a00963dc96fefa7ad3"}) [ 510.479179][T18676] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 13:34:41 executing program 3: pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 13:34:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000040)=@llc, 0x80, 0x0}, 0x60000002) 13:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 13:34:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c0002001800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:41 executing program 1: syz_io_uring_setup(0x24c1, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000cb0000/0x2000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x7b6d, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x13d}, &(0x7f0000dfc000/0x1000)=nil, &(0x7f0000d15000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) [ 510.961799][T18728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:41 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000001940)) 13:34:41 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x0, 0x0) 13:34:41 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:34:41 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = syz_io_uring_setup(0x63e4, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) fcntl$dupfd(r0, 0x2, r1) 13:34:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c0002001800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:42 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 13:34:42 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x200000, 0x0) 13:34:42 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') [ 511.402021][T18798] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)) 13:34:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000080)={@sco={0x1f, @fixed}, {0x0}, 0x0}, 0xa0) 13:34:42 executing program 2: r0 = syz_io_uring_setup(0x64e1, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)) ppoll(&(0x7f00000001c0)=[{r0, 0x4300}], 0x1, 0x0, 0x0, 0x0) 13:34:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:42 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, 0x0, 0x0) 13:34:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 511.879994][T18853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:42 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x8, r0) 13:34:42 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x407, 0xffffffffffffffff) 13:34:42 executing program 2: uname(&(0x7f0000000000)=""/201) 13:34:42 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) finit_module(r1, 0x0, 0x0) 13:34:42 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) 13:34:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x7}}, 0x18) 13:34:43 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x200000, 0x0) fsmount(r0, 0x0, 0x80) 13:34:43 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x11, r0) 13:34:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 13:34:43 executing program 0: syz_emit_ethernet(0x1a, &(0x7f0000000040)={@multicast, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@llc={0x4, {@snap={0x0, 0x0, "e5", "95e013"}}}}}, 0x0) [ 512.383325][T18916] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:43 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x5452) 13:34:43 executing program 0: socket$inet(0x2, 0xa, 0x7fffffff) 13:34:43 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0xffffffffffffffff) 13:34:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:43 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40345410) 13:34:43 executing program 1: process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/215, 0xd7}], 0x1, &(0x7f00000012c0)=[{0x0}], 0x1, 0x0) 13:34:43 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 13:34:43 executing program 2: clock_gettime(0x2, &(0x7f0000001880)) 13:34:43 executing program 3: fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 512.777308][T18971] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:43 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 13:34:43 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 13:34:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, 0x0, 0x0) 13:34:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001240)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xea9, 0x3, "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"}]}]}, 0xec4}}, 0x0) 13:34:43 executing program 2: syz_usb_connect$uac1(0x0, 0x8c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "7d84cd"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x8, 0x4, 0x0, 0x0, "d2bbb139"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x10, 0x8, {0x7}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 13:34:43 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40041, 0x0) 13:34:43 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x6b, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) [ 513.228409][T19029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:44 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) [ 513.534472][ T9102] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 513.584576][ T9338] usb 4-1: new high-speed USB device number 18 using dummy_hcd 13:34:44 executing program 0: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/215, 0xd7}], 0x1, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, 0x0) 13:34:44 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x7, 0xef, 0x8, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) 13:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:44 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210c00, 0x0) [ 513.784557][ T9102] usb 3-1: Using ep0 maxpacket: 8 [ 513.824460][ T9338] usb 4-1: Using ep0 maxpacket: 32 13:34:44 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = fcntl$dupfd(r0, 0x9, 0xffffffffffffffff) writev(r1, 0x0, 0x0) [ 513.904653][ T9102] usb 3-1: config 1 has an invalid interface descriptor of length 8, skipping [ 513.917683][ T9102] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 513.938499][ T9102] usb 3-1: config 1 has no interface number 1 13:34:44 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x5451) 13:34:44 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$midi(r0, 0x0, 0x0) [ 513.953046][ T9102] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 13:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 514.015108][ T9338] usb 4-1: unable to get BOS descriptor or descriptor too short [ 514.094342][ T8] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 514.104773][ T9338] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 514.125232][ T9102] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 514.142718][ T9102] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.175137][ T9102] usb 3-1: Product: syz [ 514.202603][ T9102] usb 3-1: Manufacturer: syz [ 514.216106][T19133] __nla_validate_parse: 1 callbacks suppressed [ 514.216125][T19133] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 514.235836][ T9102] usb 3-1: SerialNumber: syz [ 514.315051][ T9338] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 514.324139][ T9338] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.342077][T19136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 514.384347][ T9338] usb 4-1: Product: syz [ 514.388678][ T9338] usb 4-1: Manufacturer: syz [ 514.393278][ T9338] usb 4-1: SerialNumber: syz [ 514.398021][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 514.485844][ T9338] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 514.535228][ T8] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 514.550085][ T8] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 514.565387][ T9102] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 514.632487][ T9102] usb 3-1: USB disconnect, device number 12 [ 514.703249][ T9338] usb 4-1: USB disconnect, device number 18 [ 514.974875][ T8] usb 5-1: string descriptor 0 read error: -22 [ 514.981275][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 514.999956][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.049511][T19084] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 515.304356][ T9745] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 515.312464][ T8] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 515.325442][ T8] usb 5-1: USB disconnect, device number 4 [ 515.544936][ T9338] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 515.569160][ T9745] usb 3-1: Using ep0 maxpacket: 8 [ 515.704202][ T9745] usb 3-1: config 1 has an invalid interface descriptor of length 8, skipping [ 515.713185][ T9745] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 515.724188][ T9745] usb 3-1: config 1 has no interface number 1 [ 515.731277][ T9745] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 515.797747][ T9338] usb 4-1: Using ep0 maxpacket: 32 [ 515.904446][ T9745] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 515.913515][ T9745] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.922740][ T9745] usb 3-1: Product: syz [ 515.928038][ T9745] usb 3-1: Manufacturer: syz [ 515.932655][ T9745] usb 3-1: SerialNumber: syz [ 515.964562][ T9338] usb 4-1: unable to get BOS descriptor or descriptor too short [ 516.064828][ T9102] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 516.075167][ T9338] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 13:34:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003d80)={0x10, 0x0, 0x1}, 0x10}], 0x1}, 0x0) 13:34:46 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) [ 516.254407][ T9745] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found 13:34:47 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xc) 13:34:47 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 13:34:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 516.304138][ T9102] usb 5-1: Using ep0 maxpacket: 32 [ 516.306755][ T9745] usb 3-1: USB disconnect, device number 13 [ 516.354568][ T9338] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 516.367519][ T9338] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.402109][ T9338] usb 4-1: Product: syz [ 516.410063][ T9338] usb 4-1: Manufacturer: syz [ 516.417682][T19246] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 516.428663][ T9102] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 516.444578][ T9338] usb 4-1: can't set config #1, error -71 [ 516.453579][ T9102] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 516.465599][ T9338] usb 4-1: USB disconnect, device number 19 [ 516.528771][T19252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:47 executing program 4: socketpair(0x1, 0x0, 0x81, &(0x7f0000000040)) 13:34:47 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)) 13:34:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="906674bc144fcdce74692927a25e70dd66e7fd310b4800176c4b9abcdc48289b555cb503b909e87e6c4bf0149be24875c3ae601310f80302ea53e685e7aa5e762a0ba174189039e7cc9ea36de5548462a53a44cf454e5590bdd5963d481569d9", 0x60}, {&(0x7f0000000100)="7a712979a57c40500f6f1ac7e6f2aac8399fd92ce85f5169520d2f5517ea0962838889c56cd5b6ded4248e981d293f68bf5a3fd34b8d6d", 0x37}, {&(0x7f0000000140)="93289a50d29c66dd", 0x8}, {&(0x7f0000000180)="442147ad30c29039047adce051c62107de335294129f55b8b5c218264a240d8e86326f83ceb87d1e5fcc11a0ae738efef24ae0290b69b59d780636c7483b6d9029971961e7384a2800e6d4a81514133f81a17c3efc5c2314c68e9ccb37be4c185789ef2a88c97cb403ab23f6e8dcd8481d2950f9c7720f85d42c9746bdf7631eb5ba6da2725114f62c71967f7282eeec9fba1e89fd1ed0d3826a58180f196369b691f14f7ceea6f3f1b9cd07", 0xac}, {&(0x7f0000000240)="b7596a6b16dbb08b0d9e3cb9874e2f353ae8b9bbdb113a655e25e3685e9564190ffb8a739c442a1efac1f1f5970f4cd2b7eb82f64fba85c49e246caa45661b60e719d31d4d9fc028b6d53bad26db00fad0e320d1ada84fe4a7c1d0b95ff2d073fdc84c464b509a807b59c85d403644c8b34f7cbcdc33f32fce44bd8f59c0890a81e01362fa0efebf3a9002d84e515d19645dfe499d1f6797a0d67eabf2c9a265b6dc8c1d7c3bda3739939241728cfb96b39dde523abd342514494848f4344a37f18afd238f371e5ba8d556ab5838de66c10f8753d42119b624e836982a20a04fbe", 0xe1}, {&(0x7f0000000340)="3aa45f901d20a38c86b56150fc1c717a86af96880bc9c7f00cc02d66b6880a56fe2fc34e36596675e1579b13562083920e754c8ef1f49c6ec4cf4e47a2868376982439d6babbdbe721687ee2855bec9e0e7f8c9fe2a92204068f134fbd0ad108def918fcefa9c6e1c3d6a0022d86bc4103a12423cef0190bf3753191b8a57a5e1ac2112912f7f94b2b896c76f03d195bb666178072252102fc19622c2804b9cfca0b890a1ad8a74018e286f5e037bee78689a71be879f8c2338d25a9a7d1a79851304801e77273e48974644eaad7243a4e3ecc143cb46f729339ae0374e6f07364da12ecdad6616e921841d9be24fa81f147b53cba75e7f659cbc7dd590bf0b15e3dd6b72f2b1ffde1658d3178563c881673ef879004f44ba19ac9a1d19d98b076e2d3aa4f99669327ca0c46be3f7835dfc7ac7852e27d5c5ebe30e43180717d5a8085d1631e8ce22cbc326cfc5df326e9ea3830032c525a5aa3566a813f79769c2c5060224c023a141ff37c054efc2085cca00ceda877cdb008b8575c98f2d21db32c31c10baaa15922ab6b79716156705528704ff66057e090a27b727ab1b6a0e0841241641bb91149eb1a18abfb088950d0272e8782eca734436e0eb4550c8647b25df024271f9e3388f68cc7a35441a114f0c2b82cd2d659e86217f61e6f8ae8bf476d0411afa9d7026152f0a3cca75809e1319766ba2f1c23c2b9d186f58ff006efcdbd4e3548b7e42b3a57558dd0c5d5778dadd611c684cb440e0573b8c3f1aa281b234567d89d317c3faff0d36dab07e8f397e25bc77102fed0bb62076cfe23554da98dd5953c24f2f4b9d3469f7337a9b999b6b603cc0cf190238b2eca487a5551a6b8d810bbf45287f3b9ff2532b45c2aea3c0efa4286a90510a5fa50481bd766541e59254c1c0f78df2a004869411e265e796e70a8694df2fde8fa7aa92be22c2add82bf5f7228d65e18bf352d8067bb646821492498a825e9b4d902a24cc0d0f46846c3473671f5caf558adab6b804e0a301a95cfc4409c0725be1752cb27e7bc03585b43cfd8a03151d4d5a268326d8f060ec80b042a660cbf6ed8306223b9d8d87f9db51104f978b90d7e360bef69c57f82c36d618cfde2f0a6bd19c7bcea009160852bd3751b323fc2f79005e7dc8a96d9a186a0a5622f2355ae8097e2bf54057574084ac022cb3d534f223bddcb35a0e7a05d1a7efde46a3183762a66d4d897981c91fe8447ccaba2a1bad00a5a45f15a72d95cc5f020a330e1f8dd03f5917d64d8068844e87e4584c2fcc16eb9e3b17c1755304e8fea5d8480cd3ba43cb240a52ba31566aae623d1e4b3da2e0e7e85372616c9f46850d4b4ec868da2b4bd9e7d403ca19ef6210a39a5a2ae3a6948c2184f7c9f9309e79d120cdadd2d8bf8ab8a3d403b3eb2fe5e95133fc31a1d4813e4e8fdbe415251e7f2b55ab4aa9688481857b4251cd6611448bfa95791ab3cc57fb3e0241fb84f8540553094fc1490e51db64b63ed53a1363148d1098a7516d268b96d8eea6b3aa1caaab6d872ecee393fb1a4e7f39606fccaadb761c87a250f359197cb0492a9c0cc435612089a196ae89f858954d652713bf759edb813abea5e1ce7d50c89bb856f934ce2eb2e9fadc9f7a3559b75e1f410dce9e0d19bd8ec44d5da0459004b86b282e5510e1746b847b93c4724076230fcf7b776f53ef36944723795a58a3614ed1a5e082bd5c75695f31a6851e7224ff9e7a1e2b78df1cc98bfc7e6a6ae9b1c5a82c079158e87a1e7656c8b177333e7e57c4df9038b05671c32a68e2d3c9af8d83f3f22ef44fbcad3435a2695a06b111c1f35c16f0effaa913cf05c4b068a3b16eb0b692886138288c7ea5119eaaea732ebc1b1e30744ab7aec7b8cfff5795f4e8413f9f046796e2eab89462e1cbd0e776c13e84502f2fc024bb5ce4eff5575d4fa10db1ba152a5aceaa29bc57d4bb63f034f457cce1a9c2e5500118637c6f92e54bf16d7b8a40b6f89ef5cf13ec97e7dff9933bf76c4794f509749b8cb9836a29173cba025a04d604d209b27243d9fd5d5bdc31c43b82d59a4d3ba45097294b472221e4bced58c85d570bcdc7235d8b5a7ea696371c721c96e50df59718a5231f2c5a5d8490a55a49f470bcf25f420df57432f33f83f03b93d95ba1a01d0b768b2b8f235b6ccab93c0470d39145f6cdc8c196e316eca32f0e90d4f8ee57420fda3add8762dad7ceacedd8e536c10c3e1b99a46d271492cd104667d5b0088c0b30dc8ee3ddcb3cee8ba27ba3efd530f728e472d16395a5d572c6acb998003afc3d220be7fce4b0b53b671d1a4b0139e347e52a1865766d2588d0fc25414028b0c70984c590db337527ab9ee65276df742005d4a8bee8b0dc5dd18dac72be0932833d80c1fadb0032af3388adfbfc763e45af33c45c535d5dff818242dd0e50ae22ce8c65d36aea0ccdf2d2890987aad8c0d5fda31f6b833a96daa7d4698f7a56c028ad697021f90186dc3ec543b669b2e1ad39640b0354f2b7fa4a10b1aaba6a3c4a8524679b186bdf584bac27d31ccaf1f29ad302920101ecb56ed976f294c863b954543f8c45f260a525f36b0356e089e85656567f9463cb2b5843cef896b46a233afd45a1330913d907df08ee86d3d0106cc7a4244d0018f4955f6d8f62c4eb2b0377212032ea1b152ff6b049120cff99490cd7e78dc474413bcd72feb2a8a3fe77b289ad9ee9942df28ad02bb3577cd217b549eb82e24cd06b9e3de86bc7b55fa4e91045db9b84f2346f6853a58ff3c1c1e0e12a9b24edfc2868935349c5ef4360ede986be2c08294dda27887240d3272649478d2ddf6cdf1b45f5791a9014c233793d60228bd98c99bbc0f1674a50635494c5b7c6ee1afb67cb7ed72092da2e673bce1fe969d4b1acbc549b9817c6187c596ffa70b2b91b0cac33411e53fd23d747c06b5a6e58f87325fcd48def471a4f8b60a1a8ecd76e9acd1c1036660cd445dae70bc9ee583bd84a9310f68c289d166a8145ecc6e27f8aa7fc1465020f5f43c8246eed791499c82695545d2b86820e1a53c44f417af01e1e5df258ec37dd20abd7afa63ab25d26629e8f3cce42486baec71c7abf300c03a2935c26f423fbc5f58076ca0e84c8844b737edf94ac3831187eb62b4e5221abcc7fa35fe2a20fa9bed591dfd69bfb167369dd4681ab196bc66446ac36fcf44e8f1a4049494a67fcc7248af2557afbb56dbcd4fd4aa5f96ae261fe3c805d57391c79ca23fa87d1255f6fc5fa661193a963b7f50566320df2b39f1b6dd8eb570489cab539cad6427e5fc459f74ea58b941623ee29ef29ead6f6b343a5e13900ccecb5672b5e17f483bfbd59b32fb91623ee7375d32813463840ee4c0e71d8a25c99f55d8b32d6bdc18e05a9a1bc2f3e1ba27b08df6704aa32565a2570ca2e73634f192a2cc0d4dad64da6a9c6bfe6a0e37911b4d2d2d48e33871b7c0361561aa0f55b253396e17d35a14ffa259e9837eb1c911a30071490b36a19cd76e3032a17e1dad643cacfafbf6238b190366382285c1581a05f7beb0c719653665417c7c899622c75ea8022cbf57403304064ff8f2eaadd97b61b622d36a2a76d4f35e699e356289ca2aa4ad27b283d99b17291c6a1701f4a27cc49c2067a0afae8624a0c3cc6f1baf4b992fbdc4a4d3775f239312c123cf61cf20c9bc5ecf229641dc0c1999f4e7e4ea16d641456d5df7f7dc2cc8dde2cb17bb16c8959777437de2b20d1a2c59408ad567a71f650c7a5d333756ea1359d65414b53072178865c5ac73bda4ef3996ccc8adbe1f2b1b483d9b2a1a95013a71973eb246636ff5f86ae1e817dff99582aefb71a691a82e55a6bad3e65440651b16c3407e7b6e72cc1080e12efd720f61c3f665858e7d907368b7ccb40bd4627f1da4ccdca033687f31b367190765e7e7dd82c9c96e4214c9e28a13e2a57189eeac822ebc19301eeb2704c68a2127ad1d1cbb1e157adad7cb5f207ba320d6225cd38eadb535131437bebe31e6e4644cff1fc27660897a859d186e378bd660a0d83660e25695012e674347a40b85b7c5b864074eec3b040ef47a45fc32e8e7e8c8924381c4fc60293563cd6b6ef36580217495cd6bbf92f71ea5961c4849997db0a3abb493e0111cea0913a380f29566f684b93c9b2db7b7fd501e66b41fe2d1d8886b751d2954657a5ccea8f8e5ec74f0521686ed41390a28f3fb4427ff1756c803e25ff6b47669167230df9c85a9181949819f585ed6098d8e03619b56ae0005d10d998beb31d59d1650ed01a69e762f8d6b5231b70bcfd37e9cc19fab23b315152665013a25024bde4334233858c5c35dc45689d019d277d4aa83775332caae8f65c755b716b245fb91c2fac0cd3a5e08ce8aa4d9c02c189df7e0b6a73c7e51f6dd733e7aeeb0eadf95eac122f828ff81388ca1aed535336e923f96f53390411a1a2a2257657ae2e7d8af9b674a70b3f237f1a8777f39c54d8cead685f559239d3831eed36041a5a4c937e015b8b52cfb3dda725885e5944a2da7b6411665c8c5a582f9f9fcd9", 0xc95}], 0x6}}], 0x1, 0x0) 13:34:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x10}, 0x10}, {&(0x7f0000003d80)={0x10}, 0x10}], 0x2}, 0x0) 13:34:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1, 0x7fa0}}) 13:34:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 516.782314][ T9102] usb 5-1: string descriptor 0 read error: -71 [ 516.808599][ T9102] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 516.849425][ T9102] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.878700][T19304] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001500), 0x4) 13:34:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1, 0x0, 0x700}}) 13:34:47 executing program 1: fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) [ 516.913600][ T9102] usb 5-1: can't set config #1, error -71 [ 516.942683][ T9102] usb 5-1: USB disconnect, device number 5 13:34:47 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c6385224"}, 0x0, 0x0, @planes=0x0}) [ 517.010924][T19308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:47 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 13:34:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c0002001800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:47 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0xffff, 0x0) 13:34:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 13:34:48 executing program 1: socket$inet(0x2, 0x0, 0x7fffffff) 13:34:48 executing program 0: socket$inet6(0xa, 0x0, 0x10000) [ 517.331026][T19364] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @generic={0x0, "8ec33ebf539de003beabd6738d49"}, @rc={0x1f, @none}, @ax25={0x3, @default}}) 13:34:48 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x107001) 13:34:48 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:34:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c0002001800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:48 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 13:34:48 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/pid_for_children\x00') [ 517.584067][ T9102] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 517.678711][T19414] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 517.823898][ T9102] usb 5-1: Using ep0 maxpacket: 32 [ 517.944754][ T9102] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 517.955046][ T9102] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 517.970197][ T35] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 517.985450][ T9622] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 518.134711][ T9102] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 518.144191][ T9102] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.152206][ T9102] usb 5-1: Product: syz [ 518.158530][ T9102] usb 5-1: Manufacturer: syz [ 518.163165][ T9102] usb 5-1: SerialNumber: syz [ 518.195760][T19361] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 518.233939][ T35] usb 2-1: Using ep0 maxpacket: 32 [ 518.239227][ T9622] usb 4-1: Using ep0 maxpacket: 32 [ 518.364045][ T9622] usb 4-1: unable to get BOS descriptor or descriptor too short [ 518.372585][ T35] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 518.424583][ T9102] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 518.438273][ T9102] usb 5-1: USB disconnect, device number 6 [ 518.444718][ T9622] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 518.453225][ T9622] usb 4-1: can't read configurations, error -71 [ 518.634686][ T35] usb 2-1: string descriptor 0 read error: -22 [ 518.640986][ T35] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 518.660987][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.725108][ T35] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 518.933162][ T9338] usb 2-1: USB disconnect, device number 10 [ 519.133923][ T9622] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 519.218178][ T35] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 519.373644][ T9622] usb 4-1: Using ep0 maxpacket: 32 [ 519.473917][ T35] usb 5-1: Using ep0 maxpacket: 32 [ 519.495790][ T9622] usb 4-1: unable to get BOS descriptor or descriptor too short [ 519.574600][ T9622] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 519.582734][ T9622] usb 4-1: can't read configurations, error -71 [ 519.591916][ T9622] usb usb4-port1: attempt power cycle [ 519.599252][ T35] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 519.647958][ T35] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 519.714693][ T4326] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 519.813733][ T35] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 519.822810][ T35] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.838803][ T35] usb 5-1: Product: syz [ 519.842981][ T35] usb 5-1: Manufacturer: syz [ 519.849079][ T35] usb 5-1: SerialNumber: syz [ 519.876387][T19361] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 519.953814][ T4326] usb 2-1: Using ep0 maxpacket: 32 [ 520.073890][ T4326] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 13:34:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/mcfilter6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003180)={0x2020}, 0x2020) 13:34:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) 13:34:50 executing program 2: capset(&(0x7f0000000100)={0x19980330}, &(0x7f00000000c0)) 13:34:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100636273001c0002001800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:50 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x5, 0x0, 0x0) [ 520.114270][ T35] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 520.127933][ T35] usb 5-1: USB disconnect, device number 7 [ 520.201360][T19514] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 13:34:51 executing program 2: getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x401) getpgid(0xffffffffffffffff) syz_usbip_server_init(0x4) 13:34:51 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xfc) [ 520.242661][T19519] tipc: Enabling of bearer rejected, failed to enable media [ 520.275000][T19517] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 520.324355][ T4326] usb 2-1: string descriptor 0 read error: -22 [ 520.335426][ T4326] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 13:34:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 520.365958][T19520] tipc: Enabling of bearer rejected, failed to enable media [ 520.416829][ T4326] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.482305][T19561] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 520.489307][T19561] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 520.546096][ T4326] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 520.610324][T19569] vhci_hcd: connection closed [ 520.612761][ T8620] vhci_hcd: stop threads [ 520.635347][ T8620] vhci_hcd: release socket [ 520.639928][ T8620] vhci_hcd: disconnect device 13:34:51 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x8, &(0x7f0000000400)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 13:34:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMSET(r0, 0x5451, 0x0) 13:34:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 13:34:51 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp1\x00', 0x2, 0x0) 13:34:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)={0x20004, 0x7, 0xfffffffc, 0x0, 0x0, "c2bd0842fc857adc00007fc3b78c00"}) [ 520.686297][ T35] usb 2-1: USB disconnect, device number 11 [ 520.792612][T19583] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "c2bd3f1000005814b3fc857adc00007fc3b78c"}) 13:34:51 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x19, &(0x7f0000000400)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0xa, "e2fe55057b327e3bd4215f25765b9caf19"}]}}) 13:34:51 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x382) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0xf9, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x5b, 0x9b, 0x7f}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x301, 0x0, 0x81, 0x3, 0x40}, 0x2b, &(0x7f0000000400)={0x5, 0xf, 0x2b, 0x4, [@wireless={0xb, 0x10, 0x1, 0xa, 0x82, 0x1f, 0x0, 0x0, 0x2a}, @ssp_cap={0xc}, @generic={0x3, 0x10, 0xa}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1, 0x0, 0x101}]}, 0x2, [{0x45, &(0x7f0000000600)=@string={0x45, 0x3, "46b6d69078ef3bce98e9a6621d095ea2d6ddf5f80bdc953bb9a1f0e8960db546844f5009b30a9c33c7620da5c7e95463336c9eac3117db96de9bd7321e0c1430c29d8d"}}, {0x0, 0x0}]}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c40)=""/175, &(0x7f0000000d00)=0xaf) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000e40)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000d80)=[{}, {}, {}, {}, {}], 0x0}, 0x0) syz_open_dev$dri(&(0x7f00000010c0)='/dev/dri/card#\x00', 0x0, 0x420000) [ 520.968216][T19588] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 13:34:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024001d0f00"/20, @ANYBLOB="00000000f1ffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 521.134876][T19636] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(3) [ 521.141441][T19636] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 521.194194][T19638] vhci_hcd: connection closed [ 521.194507][ T8620] ================================================================== [ 521.207652][ T8620] BUG: KASAN: null-ptr-deref in kthread_stop+0x90/0x760 [ 521.214619][ T8620] Write of size 4 at addr 0000000000000024 by task kworker/u4:2/8620 [ 521.222692][ T8620] [ 521.225016][ T8620] CPU: 1 PID: 8620 Comm: kworker/u4:2 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 521.234738][ T8620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.244805][ T8620] Workqueue: usbip_event event_handler [ 521.250288][ T8620] Call Trace: [ 521.253573][ T8620] dump_stack+0x107/0x163 [ 521.257929][ T8620] ? kthread_stop+0x90/0x760 [ 521.262530][ T8620] ? kthread_stop+0x90/0x760 [ 521.267130][ T8620] kasan_report.cold+0x5f/0xd5 [ 521.271922][ T8620] ? kthread_stop+0x90/0x760 [ 521.276525][ T8620] check_memory_region+0x13d/0x180 [ 521.281652][ T8620] kthread_stop+0x90/0x760 [ 521.286080][ T8620] vhci_shutdown_connection+0x17f/0x340 [ 521.291650][ T8620] ? event_handler+0x14c/0x4f0 [ 521.296433][ T8620] ? kfree+0xdb/0x3c0 [ 521.300441][ T8620] event_handler+0x1f0/0x4f0 [ 521.305052][ T8620] process_one_work+0x98d/0x1630 [ 521.310017][ T8620] ? pwq_dec_nr_in_flight+0x320/0x320 [ 521.315410][ T8620] ? rwlock_bug.part.0+0x90/0x90 [ 521.320361][ T8620] ? _raw_spin_lock_irq+0x41/0x50 [ 521.325424][ T8620] worker_thread+0x64c/0x1120 [ 521.330138][ T8620] ? __kthread_parkme+0x13f/0x1e0 [ 521.335190][ T8620] ? process_one_work+0x1630/0x1630 [ 521.340406][ T8620] kthread+0x3b1/0x4a0 13:34:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:52 executing program 4: syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f0000000400)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 521.344501][ T8620] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 521.350418][ T8620] ret_from_fork+0x1f/0x30 [ 521.354999][ T8620] ================================================================== [ 521.363057][ T8620] Disabling lock debugging due to kernel taint [ 521.373828][ T9745] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 521.388852][ T8620] Kernel panic - not syncing: panic_on_warn set ... [ 521.395465][ T8620] CPU: 1 PID: 8620 Comm: kworker/u4:2 Tainted: G B 5.10.0-rc7-next-20201210-syzkaller #0 [ 521.406577][ T8620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.416642][ T8620] Workqueue: usbip_event event_handler [ 521.422117][ T8620] Call Trace: [ 521.425394][ T8620] dump_stack+0x107/0x163 [ 521.429735][ T8620] panic+0x343/0x77f [ 521.433635][ T8620] ? __warn_printk+0xf3/0xf3 [ 521.438232][ T8620] ? preempt_schedule_common+0x59/0xc0 [ 521.443661][T19646] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 521.443699][ T8620] ? kthread_stop+0x90/0x760 [ 521.457526][ T8620] ? preempt_schedule_thunk+0x16/0x18 [ 521.461811][T19646] bond81 (uninitialized): Released all slaves [ 521.462904][ T8620] ? trace_hardirqs_on+0x38/0x1c0 [ 521.462932][ T8620] ? trace_hardirqs_on+0x51/0x1c0 [ 521.479060][ T8620] ? kthread_stop+0x90/0x760 [ 521.480389][T19646] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 521.483650][ T8620] ? kthread_stop+0x90/0x760 [ 521.483674][ T8620] end_report+0x58/0x5e [ 521.483699][ T8620] kasan_report.cold+0x67/0xd5 [ 521.506405][ T8620] ? kthread_stop+0x90/0x760 [ 521.511016][ T8620] check_memory_region+0x13d/0x180 [ 521.516134][ T8620] kthread_stop+0x90/0x760 [ 521.520562][ T8620] vhci_shutdown_connection+0x17f/0x340 [ 521.526116][ T8620] ? event_handler+0x14c/0x4f0 [ 521.530887][ T8620] ? kfree+0xdb/0x3c0 [ 521.534878][ T8620] event_handler+0x1f0/0x4f0 [ 521.539475][ T8620] process_one_work+0x98d/0x1630 [ 521.544423][ T8620] ? pwq_dec_nr_in_flight+0x320/0x320 [ 521.549819][ T8620] ? rwlock_bug.part.0+0x90/0x90 [ 521.554766][ T8620] ? _raw_spin_lock_irq+0x41/0x50 [ 521.559802][ T8620] worker_thread+0x64c/0x1120 [ 521.564495][ T8620] ? __kthread_parkme+0x13f/0x1e0 [ 521.569534][ T8620] ? process_one_work+0x1630/0x1630 [ 521.574744][ T8620] kthread+0x3b1/0x4a0 [ 521.578822][ T8620] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 521.584733][ T8620] ret_from_fork+0x1f/0x30 [ 521.589208][ T8620] Kernel Offset: disabled [ 521.593517][ T8620] Rebooting in 86400 seconds..