&(0x7f0000000040), 0x0, 0x6f92ad17, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2}, 0x8, 0x10, 0x0}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000180)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) 07:35:15 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) [ 283.388751][T10117] loop1: detected capacity change from 0 to 264192 07:35:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) [ 283.512278][T10117] loop1: detected capacity change from 0 to 264192 07:35:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f00000004c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 283.551777][T10129] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:35:15 executing program 5: socketpair(0xd9d1a64a7aeb921d, 0x0, 0x0, &(0x7f0000000300)) 07:35:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x74) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000640)=@can, 0x80, &(0x7f0000000740)=[{0x0}], 0x1, &(0x7f0000000780)}, 0x400) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x6f92ad17, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2}, 0x8, 0x10, 0x0}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000180)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) 07:35:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={0x0}}, 0x0) 07:35:16 executing program 4: openat$zero(0xffffff9c, &(0x7f0000000080), 0x80041, 0x0) 07:35:16 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="ab", 0x1, 0x5}, {0x0}], 0x0, 0x0) 07:35:16 executing program 5: bpf$ITER_CREATE(0x11, 0x0, 0x0) 07:35:16 executing program 1: syz_io_uring_setup(0x4cee, &(0x7f0000000000), &(0x7f0000001000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:35:16 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) 07:35:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}}) 07:35:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002ac0)={0x119c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xf84, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0xd6, 0x3, "7b864bcb6216af0786f058f1ca05e7dac4b32a141bb4eb84e0d57465a6506a7057f3580b162715a7e4bf5b9b82ae6cb71ba154f4246f71a8f029e3fe7bbd05fe7ebeea2bac6fe3b7c79935c06c147c9316a24de71ff799db5a093e2511164826352a2e836bcbdf09ab0a02ce9a96171ce2c42081e6cdb84138d21a3adac588454f823b5e74cfc0745a9a290eee6d763a22584f139db9df38c921af47aa647015876e30d9efa8071c8d8c66bf9d40f44c5f5bffe12568ea080e2300e354fb639aea52e02f2e4c65ab7f68d1946e61d95e9bb8"}, @ETHTOOL_A_WOL_SOPASS={0x19, 0x3, "9097c7033aa143744c1a6be7811f90f92851672973"}, @ETHTOOL_A_WOL_SOPASS={0x3f, 0x3, "fd5923a9a70922269c2dd2662aa0c553dbe100641bf66176f910461d667466bb4b8b7070d11d829c901ec28849a3139b20b79c2148207362de4988"}, @ETHTOOL_A_WOL_MODES={0xb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_VALUE={0xa4, 0x4, "3dcbcfd547a3fcb3b3019bc36053309855a087ca28a408f41a0b92f15adfe204ec9b198183a09e56045bd247f5b8af18ed20efff2e8feb216bb2f1f04d0ff44f2029a7393dc4e0eee8ef38bca7687df6a8e14e8de4d13517b4412e8d451cb8a9e6d30cab3a2d255fcf32334339d004dc0941d4aba0e112deba0137de64767e796a3d01d62879660d6c9fc78f1a710db620605fbeb5855f5d42bf99f5bf075e82"}]}]}, 0x119c}}, 0x8008010) 07:35:16 executing program 3: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 07:35:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:35:16 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) 07:35:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x134472, 0xffffffffffffffff, 0x0) listen(r0, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x76, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x4, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "d36d43b30ea346f217a6079d942d51e5"}]}}}}}}}, 0x0) dup3(r2, r0, 0x0) 07:35:16 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000880), 0x0, 0x0) 07:35:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 07:35:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0xc0500, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents64(r0, &(0x7f0000000600)=""/241, 0xf1) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a31da8301b94d294874669a53d8798fc8db34c77a1c528609485b9c663805241c45fde4b9630c657804c78b1ee0b5c54990454aa9e59acc9fe0dfda001ac35bc8631f9417556bfda6e4e2246fbf46017458e85bedc8d7591c2c7bf96000000000000000"], 0x74) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1595], 0x63b) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r6}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:35:16 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) 07:35:16 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x4202) 07:35:16 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mknodat$null(0xffffffffffffffff, 0x0, 0x1000, 0x103) 07:35:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2142) [ 284.906221][T10187] Dead loop on virtual device ip6_vti0, fix it urgently! [ 284.955619][T10187] Dead loop on virtual device ip6_vti0, fix it urgently! 07:35:17 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002000)=ANY=[@ANYBLOB="620af8ffae200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003fa34f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa1b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e12643981af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125dc34d4c6ccebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad230000008000c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59d9b001d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc87347e3cf0a29c9615fc28ae98b70295cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a7af9f339c413b48dafb7a2c8cb482bac0ec502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f384be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf4e54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a2063317511f2b3c2b0f3e2aa9b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f36e768a7a6a6c699e59191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277831c19e12fe4ef1153abf1c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216b40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c43e8ecaee6f75cd0a6881bd1517a8250df98674152f94c12409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633e28e1a5ccb7826e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6d50c73b1eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9e31ec5440a611d6d541e401236ae4c4df811d6ba7cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81faae79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e097a1ff52f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959d8beb91af495719a64a43971679bc7d4c7a56610214c7fceeca2c61ba4f9400fe7faa610b3c7b06fde462df9281f3575226abbaa7f35bd04d8eb44ba4b09cf7e8eee6e3e43930ddff0094379b055599cb781c958c349b22ac4ef329d91d6fc87698eb309f7b6e9c83995f55d08b12872c3d63bc12e3ab8145caab1dc400140d9fc0f6599e30bd4af9408c1ddca7d992e0dc56b4c1be65553ca05aa217371d9e87ef1608143e5298d896e0cbf795dcfabdb7f78792734a78dae2dd297dc55a62a1a2fad9f5c5407eec3a3991c8907a1a96007d4aaf4fc2e6d2852beb8286a5f980c3cea5cf1b53ebfe2b9cae19b514ebe5ab44ad0da9d373bb6f0d419135ddc4182a7b029f2"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) 07:35:17 executing program 5: openat$random(0xffffff9c, 0x0, 0x442400, 0x0) [ 285.084390][T10198] Dead loop on virtual device ip6_vti0, fix it urgently! [ 285.113510][T10198] Dead loop on virtual device ip6_vti0, fix it urgently! [ 285.142227][T10198] Dead loop on virtual device ip6_vti0, fix it urgently! 07:35:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x5412, &(0x7f0000000000)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "bfb08f7621707d165e5c40273610f9eadaae1f"}) 07:35:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 07:35:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003f80)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003f40)={&(0x7f0000002ac0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd5, 0x5, "880bff43133d03c5f9bd8db3bfc63bdbaa9691c66fbdee74056f4ec3a635984dcfccba37de9514bf847f51eecb7d311c1803e386959c1d5ef3bf02e8227b3390544f9c8d833b8087417b9310d1ff47727cdf359e13b6a5eae8887518e69dd9013b7e45f53a4c3d7a8d9229c767522adc6c2913453950481e809f61ccc82609428e886c0342003509d0c2854d87108c7aaee8d7e1fa4ebd47a90d58f92ce9d6e6fc7d413409f943352d7768751d5115b19730c354c096e5765cbf715a57fbccb460456fe08a290ceb7e921a3453a2b9aef6"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\x7f)&#/!}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'PPPPPP'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '&*\\\\&(^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '.$$+/*\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xc35, 0x3, "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"}]}, 0xec4}}, 0x0) 07:35:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x15, 0x4) 07:35:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000180)) 07:35:17 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000080), 0x1850c0, 0x0) 07:35:17 executing program 3: openat$zero(0xffffff9c, &(0x7f0000005740), 0x80a00, 0x0) [ 285.557596][ T25] audit: type=1804 audit(1628062517.707:11): pid=10222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir770745949/syzkaller.yvKF61/100/file0" dev="sda1" ino=14045 res=1 errno=0 07:35:17 executing program 5: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x54c40) 07:35:17 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x2007fff, 0x0, 0x1000000}) [ 285.686614][ T25] audit: type=1804 audit(1628062517.817:12): pid=10219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir770745949/syzkaller.yvKF61/100/file0" dev="sda1" ino=14045 res=1 errno=0 07:35:17 executing program 4: syz_io_uring_setup(0x240e, &(0x7f0000000000)={0x0, 0x560d}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x58a3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2a6}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 07:35:17 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 07:35:17 executing program 3: bpf$ITER_CREATE(0x13, 0x0, 0x0) 07:35:18 executing program 5: syz_io_uring_setup(0x2096, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:35:18 executing program 1: getresuid(&(0x7f00000002c0), 0x0, 0x0) 07:35:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0x18}, 0x0) 07:35:18 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f00000007c0), 0xffffffffffffffff) 07:35:18 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5e74}, 0x0, 0x0) 07:35:18 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)='3', 0x1}, {&(0x7f0000000180)="f948cc16683d7b9ed00452f7f39aa58a63e8a233660ae3214bfa657151c329ccb4eb76370b309bbd8a8bd4f56303d170f72955c7995fdbb6fca2e1f8fed2810534d8242eb6980e632a1961cfe7282fd4934f408c9132b439e00f25ea38358939385abe3915f4f6828e5b8dc1052dc675147690ea1833c9e0d1016babcd66ae3e", 0x80, 0x7f}], 0x0, 0x0) 07:35:18 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000980), 0xffffffffffffffff) 07:35:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000540)) 07:35:18 executing program 1: openat$zero(0xffffff9c, 0x0, 0x41c180, 0x0) 07:35:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1863"], 0x48}, 0x0) 07:35:18 executing program 5: bpf$ITER_CREATE(0x1b, 0x0, 0x0) 07:35:18 executing program 3: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="33a2edc1a23b6c60d323abadde40923d8b0134567aa9e69a5c0e84a5b186d1ddc20b18bac83b637b6234fe79c11b37cbe71429fec144ad3112b46562e9d5288b7a91803c56297501eb3167dad936fbcae9e88643f3797ec9f357a4b7c5e341841715a15331a89241d283cca7f7b272f077df60bf8be7993b5df9fdcff3", 0x7d}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='[[-.]&.$&*,#^,,,]:,,^,func=FIRMWARE_CHECK,pc0000000000004,mask=MAY_APPEND,fovner=\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC, @ANYBLOB="2c6f626a5f757365723d5b2f262d5d2f2c6f626a5f726f6c653d2c0053c4759cc65c028a15f176cfbba160b4dd611821a2627539c26547c8f702e3cdf923fa391b33cd6adfb3e240589524799c33152d6a841146803e4fd90b4c4c3242b1b9c9e642a1ec393692e28fac00c13a3e38f44ce2fbf659a2529ba27104e269b087e2474796e9458b1d00f1dec1a2422d783c2e36531aabd947d5d779fcb2625d8f12f98ffb39540dc1bfd7ab0b1016f6e9af303a96f0f39928bc8a10591f25989fe9ba66abafd0b8011c4be974e990ee8700dc63f3a2fcbdd07a457b1d39ef6161f1ae5ac1007668df118a9a733ada0441335f70d6a89db8db1720"]) 07:35:18 executing program 1: bpf$ITER_CREATE(0x6, 0x0, 0x0) 07:35:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002ac0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd7, 0x5, "880bff43133d03c5f9bd8db3bfc63bdbaa9691c66fbdee74056f4ec3a635984dcfccba37de9514bf847f51eecb7d311c1803e386959c1d5ef3bf02e8227b3390544f9c8d833b8087417b9310d1ff47727cdf359e13b6a5eae8887518e69dd9013b7e45f53a4c3d7a8d9229c767522adc6c2913453950481e809f61ccc82609428e886c0342003509d0c2854d87108c7aaee8d7e1fa4ebd47a90d58f92ce9d6e6fc7d413409f943352d7768751d5115b19730c354c096e5765cbf715a57fbccb460456fe08a290ceb7e921a3453a2b9aef60721"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\x7f)&#/!}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'PPPPPP'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '&*\\\\&(^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '.$$+/*\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xc3c, 0x3, "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"}]}, 0xec8}, 0x1, 0x0, 0x0, 0x90}, 0x8008010) 07:35:18 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000042c0)={0x0, 0x989680}) 07:35:18 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) [ 286.627543][T10275] romfs: Unknown parameter '[[-.]&.$&*' 07:35:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={&(0x7f0000003680), 0xc, &(0x7f0000003700)={0x0, 0xf0ff7f}}, 0x0) 07:35:18 executing program 1: r0 = openat$urandom(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 07:35:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000500), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x820) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000800)=0x7, 0x40) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000042c0)={0x0, 0x989680}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000004500), 0x200500, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000004600), 0x0, 0x0) r2 = creat(&(0x7f0000005e40)='./file0\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40047602, 0x0) 07:35:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='vlan1\x00', 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x134472, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x4, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "d36d43b30ea346f217a6079d942d51e5"}]}}}}}}}, 0x0) 07:35:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x1f, 0x1, &(0x7f0000000040)="84"}) 07:35:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) 07:35:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x84) 07:35:19 executing program 5: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[]) 07:35:19 executing program 2: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]) 07:35:19 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x3, 0x1) write$tcp_congestion(r0, 0x0, 0x0) 07:35:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc) 07:35:19 executing program 1: sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) pipe2(&(0x7f0000000880), 0x0) [ 287.320797][T10312] MTD: Attempt to mount non-MTD device "/dev/loop2" 07:35:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x407, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 07:35:19 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{'%-8\x04\\\xb1\')+#'}]}) 07:35:19 executing program 3: r0 = openat$urandom(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000440)) [ 287.390615][T10312] VFS: Can't find a romfs filesystem on dev loop2. [ 287.390615][T10312] 07:35:19 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000007c0), r0) [ 287.479589][T10312] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 287.512159][T10312] VFS: Can't find a romfs filesystem on dev loop2. [ 287.512159][T10312] 07:35:19 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x200000, 0x0) 07:35:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001400)={&(0x7f00000012c0), 0xc, 0x0}, 0x0) 07:35:19 executing program 3: socket$inet(0x2, 0x1, 0x2) 07:35:19 executing program 1: syz_io_uring_setup(0x4cee, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, 0x0, 0x0) [ 287.737447][T10331] team0: Device ipvlan1 failed to register rx_handler 07:35:20 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x100000003, 0x3c) openat$udambuf(0xffffff9c, &(0x7f0000000000), 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 07:35:20 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "78134a", 0x0, "d03034"}}}}}}, 0x0) 07:35:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) 07:35:20 executing program 3: sched_getattr(0x0, 0x0, 0x0, 0x0) [ 288.395735][T10352] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:35:21 executing program 5: socketpair(0x25, 0x3, 0x480000, &(0x7f0000000000)) 07:35:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={0x0}}, 0x0) 07:35:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @l2tp={0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) splice(r0, &(0x7f00000000c0)=0xffffffff, r1, &(0x7f0000000100)=0x99f3, 0x2a, 0xa) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="e2ca921117e29873f4b2705b805a191d9288fa44a9be46c5f77c79e1f2a3f262207feeee67", 0x25}], 0x1, 0xffff, 0x6) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1\x00', 0x10) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 07:35:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003500)=0x13, 0x4) sendmsg$nl_route(r0, &(0x7f0000003740)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003700)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) openat$zero(0xffffff9c, &(0x7f0000000a80), 0x240001, 0x0) 07:35:21 executing program 4: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="33a2edc1a23b6c60d323abadde40923d8b0134567aa9e69a5c0e84a5b186d1ddc20b18bac83b637b6234fe79c11b37cbe71429fec144ad3112b46562e9d5288b7a91803c56297501eb3167dad936fbcae9e88643f3797ec9f357a4b7c5e341841715a15331a89241d283cca7f7b272f077df60bf8be7993b5df9fdcff3", 0x7d}, {&(0x7f0000000180)="f948cc16683d7b9ed00452f7f39aa58a63e8a233660ae3214bfa657151c329ccb4eb76370b309bbd8a8bd4f56303d170f72955c7995fdbb6fca2e1f8fed2810534d8242eb6980e632a1961cfe7282fd4934f408c9132b439e00f25ea38358939385abe3915f4f6828e5b", 0x6a, 0x7f}], 0x100000, &(0x7f0000000500)=ANY=[@ANYBLOB]) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x4000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000800)={&(0x7f0000000480), 0xc, &(0x7f00000004c0)={&(0x7f0000000780)={0x28, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc, 0xc, 0x0, 0x1, [{0x4}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x28}}, 0x24040042) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) [ 289.474038][T10374] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:35:21 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000001680), 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 07:35:21 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x5e74}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) [ 289.602446][T10374] IPv4: Oversized IP packet from 127.0.0.1 [ 289.609871][ C0] IPv4: Oversized IP packet from 127.0.0.1 07:35:21 executing program 4: r0 = openat$urandom(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000440)={0xff, 0x41, "2be6f7a2a3a009179b3ecd828aa5c26297ad75075d983d249c312e935669b1f594fa38e07a82f748d4ef410f4314b7022ef58babd95acd6134c990c2d1d304776b"}) 07:35:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={0x0}}, 0x0) 07:35:22 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000008c0)=[{&(0x7f00000000c0)="70cb", 0x2, 0xffffffff}], 0x0, 0x0) 07:35:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) 07:35:22 executing program 2: syz_io_uring_setup(0x45c6, &(0x7f0000000240)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 07:35:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 07:35:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f0000003740)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003700)={0x0}}, 0x0) [ 290.060034][T10400] loop1: detected capacity change from 0 to 264192 07:35:22 executing program 3: pipe2(&(0x7f0000000880), 0x0) 07:35:22 executing program 2: openat$vcsu(0xffffff9c, &(0x7f0000004600), 0x0, 0x0) 07:35:22 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000004500), 0x0, 0x0) [ 290.192442][T10400] loop1: detected capacity change from 0 to 264192 07:35:22 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x10) 07:35:22 executing program 3: syz_io_uring_setup(0x7fd4, &(0x7f00000018c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001940), &(0x7f0000001980)) 07:35:22 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000007e00), 0x131000, 0x0) 07:35:22 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r0, 0x0, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x407, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x20) sendmsg(0xffffffffffffffff, 0x0, 0x0) 07:35:22 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000002800)) 07:35:22 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5e74}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 07:35:22 executing program 1: syz_io_uring_setup(0x4cee, &(0x7f0000000000), &(0x7f0000001000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, 0x0, 0x0) 07:35:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}, 0x0) [ 290.667078][T10428] team0: Device ipvlan1 failed to register rx_handler 07:35:22 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r0, 0x0, 0x0) 07:35:23 executing program 4: syz_io_uring_setup(0x561f, &(0x7f0000000200), &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 07:35:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001400)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x14}, 0x14}}, 0x0) 07:35:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18166d285f8186415c9b3e67d127e56f3d3759dcfeb8206"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8001}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000000)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580), r3) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40e0051}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r4, 0x0, 0x51) 07:35:23 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000440)={0x0, 0x41, "2be6f7a2a3a009179b3ecd828aa5c26297ad75075d983d249c312e935669b1f594fa38e07a82f748d4ef410f4314b7022ef58babd95acd6134c990c2d1d304776b"}) 07:35:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 07:35:23 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000008c0)=[{&(0x7f0000000280)="d6", 0x1, 0x7fff}], 0x0, 0x0) [ 291.432798][T10460] loop4: detected capacity change from 0 to 127 07:35:24 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000040), 0x258d82, 0x0) 07:35:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000300)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000000780)={0xd0, 0x1d, 0x4, 0x70bd28, 0x25dfdbff, "", [@generic="66aa0cb635ebfce25827526ae10fe39c4581d67690bea20a117102b7096450a5ef3bd74d2f2609ee0fe52a027ffc52d76ba931499fba90b35cfae8ee2f70cf47c7e91d90b4cb64a9ae7982853f30c3eb968d23fa84096550c91d47904769b23061e3109c4022cd6c7683578a08552cfdb5f6acb9ad8e78052ba3f8d73b07576988e16549436efd23c96d364265500d2cf1a90c2bc545cc64e90c11644c17be4706", @typed={0xc, 0x53, 0x0, 0x0, @u64=0x7fffffff}, @typed={0x8, 0x39, 0x0, 0x0, @fd}, @typed={0x8, 0x34, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0xd0}, {&(0x7f0000000880)={0x3d4, 0x24, 0x0, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0x39, 0x0, 0x0, @fd}, @typed={0x14, 0x64, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @nested={0x11b, 0x4b, 0x0, 0x1, [@generic="4cb86011d457dbaec76910757be6ee29a2f784210cf0f8dfa3e9705afbde4bc44a15b6072d1fd4e33eba3134cfd34de8409e740dfae3e7f83eb64dca8f5982183c393b84fa21be729278c3bf09", @generic, @typed={0x4, 0x7d}, @generic="a3c635ff4b994c8ccbdfff71517109a5a234ebce517826397b7bee4948343af7d381cee886b501cadfbad161fae3f52222576c290dad926e2dc14e86294632d03a3ee35ea852e692d4553a52b909bbbb6d0c35f18b59ffba88b120af53bdd63df73665e0528d5374661e8e4c98ba850723aa5a00dece8ef1687bce8f108f1f90cf09422f1f71d3b7c03b349adc7d4d05bb3d1e516489bee28c00787b4d925ce788b48bb0fc8175239d1a26010a1e87b566aeac97f345", @typed={0x8, 0x18, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x3, 0x0, 0x0, @pid}]}, @nested={0x28c, 0x73, 0x0, 0x1, [@generic="4dfc8d29ad3bf28e5f716362ce4f10ee30f68c10f46535c902a6745dcafd0153f307182b6566a4d23605471283691c7fab631a00eb8b2ae264afbae8064933ff845399115281881bea8018e798126620dc9ece71674cad2bad99", @generic="3f28da50c68c55ea2ba775463ac831334cdb18c438758277f2fed35d431e7d030ce64ef6ec143cc9e8a1434e232858cf5ab2d87d5718a2207d31662f4c8a4a87f05d7d947742a865c39198122c6f8b39aa45602d161994328a3a7b6f28c7c88cc9cfdeebef61e550363676363410bbf87c3335be8378e206b850cd9f4125de5a8110f629423a1413106479a8144c3600e681ba2f1046bd8918c8eb77496da596402380", @generic="360e36c231e9c9b009181fe5381f9b49468abf104a6a0d39cd7343cbf7dd5a998394157125c1e2495dcd25f8e09eb8522ee26d93c3a719430144b838f0cd93a3b974f9850dc95ded7036d0d98c829c8fd34dd77ba9d95d1391ab571b53beddae09a4b15200c89fbaf27b57789f3f2031090b8df1dd7591d414bdfe2bdb8a15aa7f271926eaa2afbb44b67e87d4973f214e349c69702cd4d82a22ae14833a773a0dc543d49d8f3df91cb9b4b2ab04bebe7578a00174f7ba7e561e0eff80b3e620d4509f97706dfb82c783147bef8e3fad3722486c9c5688c2642f5e9ac282573efee92963abce7e10b3cfc2fcde853ad25aa5e319a6a8c7861feec021b6", @generic="93c24456e63cdcd22c8722409bfb25045a1d97eb4ee2e64a252db63a0b3929b9d0fcf06ebde15e53f5eece4c537c53a7c63963c57bfb4cacce2907f114b502dcf384212abe121e632cc82c22f3c0fdd30baa53e890d44e9badfdf92b268810c63d0f3f66db1a3dbfe1e1bb454c494beda26fda7a55a73cfc85f07daa6ba7584b966fb06027e3bca3587ed97ed63f"]}]}, 0x3d4}], 0x2, 0x0, 0x0, 0x24008005}, 0x804) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005e480)={{0x0, 0x80000001, 0x3ff, 0x0, 0x0, 0x80, 0x8000000000000, 0x0, 0x0, 0x800, 0x6, 0x3, 0xf7, 0x2, 0x4}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060480)={0xff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {r3}], 0x2b, "55b74f3f3c8014"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000005bf40)={{0x0, 0x4, 0x881, 0x8, 0x4, 0x9, 0x1, 0xd3a, 0x40, 0x40, 0xffff, 0x0, 0x41, 0xb9, 0x8}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005bfc0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c1c0)={0x300000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {r4, r5}], 0x3f, "e1021eee6a71f5"}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r7 = getpgid(r6) process_vm_writev(r7, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0) r8 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r8, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r8, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, 0x0) recvmmsg(r8, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:35:24 executing program 5: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) 07:35:24 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 07:35:24 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000000), 0xa0c03, 0x0) 07:35:24 executing program 4: bpf$ITER_CREATE(0xf, 0x0, 0x0) [ 291.943803][T10428] syz-executor.2 (10428) used greatest stack depth: 22360 bytes left 07:35:24 executing program 4: getresuid(&(0x7f00000002c0), 0x0, &(0x7f0000000340)) syz_mount_image$romfs(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x44e6, &(0x7f0000000380), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000400)) 07:35:24 executing program 5: openat$tun(0xffffff9c, &(0x7f0000000000), 0x4100, 0x0) 07:35:24 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 07:35:24 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000a80), 0x0, 0x0) fork() getresuid(&(0x7f0000002580), &(0x7f00000025c0), &(0x7f0000002600)) 07:35:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000006c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 07:35:24 executing program 2: syz_open_dev$sg(&(0x7f0000000000), 0x200, 0x4202) 07:35:24 executing program 5: bpf$ITER_CREATE(0x7, 0x0, 0x0) [ 292.558116][T10481] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 07:35:24 executing program 0: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x7, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)='3', 0x1}, {&(0x7f0000000180)="f948cc16683d7b9ed00452f7f39aa58a63e8a233660ae3214bfa657151c329ccb4eb76370b309bbd8a8bd4f56303d170f72955c7995fdbb6fca2e1f8fed2810534d8242eb6980e632a1961", 0x4b}], 0x100000, &(0x7f0000000500)=ANY=[]) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 07:35:24 executing program 4: socket$xdp(0x2c, 0x3, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}], 0x60}}, {{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}], 0xa8}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000440)={0xfffffffc, 0x49, 0x3, 0xee, 0x100, 0x7fff}) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000480)) r4 = openat$hwrng(0xffffff9c, &(0x7f00000004c0), 0x10002, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000780)={&(0x7f0000000540)={0x214, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1c8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'fou\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-*!],(\xd3+\xe6\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '!'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'fou\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '@$\\$%\xe0\f-\'+^.@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400000}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x81, 0x5, "c1809b0d0f3737037f864685e9b014306fc56558d74e481c4ddf108e105f48e28a912fd9e41e173a4cf9ce1de3eae194627373096c0055a05adb8e52dfc3bac0368d563d866dc08efe4fdc9db721262492c475b2b4747d7e852272f45e49eb8b0e6d13bf6fc2675248b7a91f2a6a7bb0124ad0641fc07b086b21813387"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x100}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x401}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x4}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}]}, 0x214}, 0x1, 0x0, 0x0, 0x40800}, 0x820) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg$unix(r3, 0x0, 0x0, 0x180, &(0x7f00000042c0)={0x0, 0x989680}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000044c0)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004480)={&(0x7f0000004440)={0x34, 0x0, 0x10, 0x3f, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010101}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) openat$vcsu(0xffffff9c, &(0x7f0000004600), 0x0, 0x0) creat(&(0x7f0000005e40)='./file0\x00', 0x10) 07:35:24 executing program 2: syz_mount_image$romfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)='3', 0x1}, {&(0x7f0000000180)="f9", 0x1, 0x7f}], 0x0, &(0x7f0000000500)=ANY=[]) 07:35:24 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) 07:35:24 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000005e40)='./file0\x00', 0x0) 07:35:24 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="ab", 0x1}, {&(0x7f0000000140)='n', 0x1}], 0x0, 0x0) 07:35:24 executing program 3: socketpair(0x1, 0x0, 0xa5e, &(0x7f0000000a00)) 07:35:25 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="f9", 0x1, 0x7f}], 0x0, 0x0) 07:35:25 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 07:35:25 executing program 2: syz_mount_image$romfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 07:35:25 executing program 4: syz_io_uring_setup(0x1331, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) 07:35:25 executing program 3: bpf$ITER_CREATE(0x1c, 0x0, 0x0) 07:35:25 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000005740), 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, 0x0, 0x0) 07:35:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x0) 07:35:25 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x3, 0x1) write$tcp_congestion(r0, &(0x7f00000001c0)='dctcp\x00', 0x6) 07:35:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000180)) 07:35:25 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) 07:35:25 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000ac0)="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", 0x541}], 0x0, 0x0) 07:35:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000006c0)=0x2000000000000001, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 07:35:25 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0xdf) 07:35:25 executing program 4: syz_io_uring_setup(0x2096, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x235}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:35:25 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040), &(0x7f0000000080)={0x5e74}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) [ 293.554915][ T25] audit: type=1800 audit(1628062525.697:13): pid=10573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14178 res=0 errno=0 [ 293.589705][T10584] loop1: detected capacity change from 0 to 2 07:35:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 07:35:25 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) 07:35:25 executing program 4: openat$zero(0xffffff9c, &(0x7f0000000a80), 0x0, 0x0) fork() syz_io_uring_setup(0x240e, &(0x7f0000000000)={0x0, 0x560d, 0x8}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:35:25 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) 07:35:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003500)=0xb, 0x4) 07:35:26 executing program 3: syz_mount_image$romfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000380), 0x922008, &(0x7f00000003c0)={[{'{][-}'}]}) 07:35:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={&(0x7f0000003680), 0xfffffd66, &(0x7f0000003700)={0x0}}, 0x0) 07:35:26 executing program 0: bpf$ITER_CREATE(0x3, 0x0, 0x0) 07:35:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x28}}, 0x0) 07:35:26 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x5e74}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 07:35:26 executing program 1: epoll_create(0x20) 07:35:26 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{0x0}], 0x0, 0x0) 07:35:26 executing program 3: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x0, &(0x7f00000000c0)) 07:35:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 07:35:26 executing program 0: syz_mount_image$romfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000500)=ANY=[]) 07:35:26 executing program 1: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000500)=ANY=[]) 07:35:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 07:35:26 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000a80), 0x0, 0x0) fork() getresuid(&(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900)) [ 294.382019][T10646] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 294.420866][T10646] VFS: Can't find a romfs filesystem on dev loop1. [ 294.420866][T10646] 07:35:26 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000008c0)=[{&(0x7f00000000c0)="70cb", 0x2, 0xffffffff}], 0x0, &(0x7f00000006c0)={[{'/dev/zero\x00'}, {'bl#\xe4}\xd5h7\xceX\xfc\xf1\xbb\xa6\xcc9\x18Y\x143\xd2\xa5o\xd0\xd2\xf0\xf6\xe6\xd2r\xbdY\xd3}\xb4\xe7h\x86\x89\xa7ty\xba}\xc3\xa8\x9d\xed'}, {'/dev/zero\x00'}], [{@dont_hash}, {@euid_gt}, {@fowner_eq}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/zero\x00'}}, {@fowner_eq}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/zero\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 07:35:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000065c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000006580)={&(0x7f0000000300)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0xe94, 0x2, [@TCA_BASIC_EMATCHES={0xb4, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x40, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_VAR="f23a328294b477", @TCF_META_TYPE_VAR="6cbe545d71e8"]}]}}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x60, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_CANID={0x14}, @TCF_EM_CONTAINER={0x30, 0x0, 0x0, 0x0, {{}, "9badfd8e19c7f7ff6fdedabfc34efb24c7560092c6bfbc532292e45bce06e2fd13"}}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_EMATCHES={0x344, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1a0, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_CONTAINER={0x68, 0x0, 0x0, 0x0, {{}, "7e52b203b411a43d411027fdffd0891391f2ea71e2cd3fafdf03230c352d0d189fd61edf354c3c1d99462eed26350a866559f92c601a62aa3253e81a8f6ce49b23967ed57ac56017e96aebc00ffe00c0d1a93133a7905cc8d1"}}, @TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0x80, 0x0, 0x0, 0x0, {{}, "83462443cc4580343f70b8b6aa95d9fb44930dc258f9201d8abfc63ed221de4c2ec993686cba38e0d865c407e357d944a45c5e9b5322b262e68cf37b7a6d4d61f480586cece57f774fa9ac65d55ef10bd0e054a8159024815a875205222a9712bbc37e52fa75b772697de192e8fb9ffddb"}}, @TCF_EM_CONTAINER={0x70, 0x0, 0x0, 0x0, {{}, "26a01015786e5d7a393c325098026475cac3fb7aa389ab295575cb57408dfde2454ea0e62774f2730eac1e756bb0c183c4f204b601b9ac06172ae3d059a6fa6852e34b72b4437356192370f16b1e01d1757e917eada3f6ee7aa76920c92ee8e6da"}}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x190, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_CANID={0x14}, @TCF_EM_NBYTE={0x14}, @TCF_EM_META={0x34, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="ed66521028fb1a", @TCF_META_TYPE_VAR="d47e"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0xd8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="d6e2b914c8", @TCF_META_TYPE_VAR="db1f7622c673cc937b", @TCF_META_TYPE_VAR="fe174025fe1a25"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="ab1d085708", @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_VAR="63524e79e91374", @TCF_META_TYPE_VAR="7de5", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_VAR="95e2eb95c81b32", @TCF_META_TYPE_VAR="03bd605c", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="93b9"]}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_VAR="1187", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="41f2ef", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x10, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x5, 0x3, [@TCF_META_TYPE_VAR="96"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="920f6206c2"]}]}}, @TCF_EM_CMP={0x18}]}]}, @TCA_BASIC_ACT={0x124, 0x3, [@m_ife={0x120, 0x0, 0x0, 0x0, {{0x8}, {0x5c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_TYPE={0x6}]}, {0x9d, 0x6, "597855638ea51352e9e026bcb6ff982075ee3e0f76a9ad73387ae505bb2f6ef82e76b4272bc42f631b2928ca76a14b42295d39b6949b90bb62d4c5b0df9370f808666b079fe8c5cd6d9562ce9886c268d386dadd6b93bfb58e28dda4700092f0aa5ccff55eef85f92c6c6bb5383e68517e3134bd8f269c92b74eb21ace95e958dac1ce2d0b07ac237b99205da75a7267403e595403394a3e39"}, {0xc}, {0xc}}}]}, @TCA_BASIC_ACT={0x974, 0x3, [@m_ctinfo={0x124, 0x0, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ZONE={0x6}]}, {0xdd, 0x6, "0198421884aaec9c79f982bb38bb4b633be0fdd4c4b8d5516ed44a22dec80a25e3b57e97345d36b6bf5c64d168abf86b330b50bc5e257b78aae3b2f9efd6e6b2987418f037eb935f5e1b7f5f5e723aaf96b5c45366d723105faa75d1ad527ef0cc846ca4f47bae3f4c5a6b0dbd882a13cdb15e27af4a9272bcebd1f069507b084ae9db21eade3b2e30a09024149efed34c221827b43de07ff7e3f3e84b1ed4da0b0198f43a1939771986e9146066cb70cf06dded3d298ac0329549ac45fba774451d554cc4fca6933409208f15d7426783b78318dffcadc812"}, {0xc}, {0xc}}}, @m_gact={0x84c, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x81d, 0x6, "4ff1e5a1da16c18814fc12250dc9e6590c5b9519cd5c187adb1a374ce876cd86cc280b397f08c83331bebf93d55a63926756ab5c1ba81a1a0e1dc61d4ade3de460ad55ede344e11265d2d415ee59081c6a5f096a4f553737b9e209989f0567f25f03ab4d3c68747497644184eef3751a879e55bd10cfb36e7cf9a15aa621d95fde5356aac23563f7926eb1741707f553f14bd7d5229f1774d70d00a994f10482b9024dfc808d7ba5eb08024913b93ceeae0b957f281e25198d9babbb8a1fdac390b94331cfb27661e1256c4491f47da18d2ac80ac8406a7f34a2476f389b2cbdf8b19f634cefbee4d00bc606ce0d897ba03e77e6faae38b2c315baae2edde522034df9e51c1d065b6a1641f5d20c247da0c564e8cc4bb72c6a8ea0af1c7f09fc4968c51125a95db1bcf49ee23884efc6088760c684e244a8310583786826c937dd89347366408bcf99a6512354009e9949311500e64e78ed632230f9916604ecce644ee05101eeac4fa919f52bff648271be621e87ecff2a39ebca18a8ff531f8f594ba73b019c37da21ee1c09e56e33cbec11dfd4d6021555b91efb0689c4e124e1b528502aea014ff9f8dee4c222a512de17ecfa53d99ebd13bd3f2a92b11fe19756b353022a26b281d5c5f4013860aca41aaafc40827d3ece6295cf522613ea396fc4b13c8587d481664315cbd035dd88c777a5b3737667e9eac3b4961f0158d0b57b3d7e517b83bdd0ac7cebc17cea9bfd4eb5238cc487704ee16f3a4f100cb9052909baa3689172ac6a0572887dfebb67ac49067b7d12a60611b2d005996a8b392c838eecb2f6f3c578087164f175ba1bbcfc6aea31881abde7244cdcee8a2fd3f016a7d78cea75483dc377c01148647e1c3c697cc9c687f6026bf98531aa7cf7e127501f31e9f87e9f730b91ba753bb5674f561caa55a03e38fb46cacee020daf423b5e868e729cf0c550fa52e402e4c047e8762a4e4599197e44cb481a9be2b53556fc77103ff98ab329fad38be365567820771a62053db7be6cd6117b3034edddf5f3714ecf042799cc4a5185fc20e9164c9b15d95d42afa351a4e8a382b84470421595f7f6932fe7df084ce0ced4fdd996398df162e785bcb56ae52362ecccc012c846de9f3b5dfd6eddbdc3ad5c3cd6a7339d80ad8e1e505322f812f9e1eb39c08ea4c88d9add41f3b4ba5d8e17134dabc40afc7b0a1f456ed93673f6e9f37d903c65447ca0f90f449c97cb3ef179f3cced4411b8a2565bccc7409790d75a3c5991a39be65692f875abf8eb90b437cc36bf851376c71e7c63c436f44aaaf1ca8db25b651a7c493389adf14fff621c0439ba34b8a172361735afb74938f0e9d066c33b24efe4ebd9649ce26400bdcb33f5599005cce1841ab86bf3d9209de91681e3e4bc70f70e56154012c04c4e223b3e1758dce0aeb490360a5cafa14eb5fbc4fcb01568db30fbd57bf60684f187e9adebf17723ca85d912e10656663a0a3e0c38a4b60ecf46d5c04b75af750d8c90d83aac33c4b898432fd00c616a99a750af0fa0e5a701cf6b1d6680d09f615c4670f7f5235739c616a3f3da4758d5cafb32c37c36c985c1edf176a7e033cbd555a65c84dc595ab7fca4359d635b8192059e03666b4c7f42bd7454a73c4e0babfa941162ddfc4761c008cf42a19f338c60bb01eee44fce479592b2eb8295f66ac87920caed00f8ee9e015886a43d2e737681b288dc1d355e7d9336b43d811ab4a078236fa394500b9b61c7a79a338ec04035f8683f9db6e8b4d3d40357847702ee784c993ec06476c2b2c23e14cdeb905d99c4a5db69d174058a98fe6f8471969e61ff3af5ae824975b71d8691e93a26dee624fc2170be8dbfd3e67ce9cbbca23aa516aab9f3c68da3bbd1c6b5e452db829449796b37fc52648d8156088253bfe3ebb4d8fe3846b5111ff60a0398d3d1ae5c16efebc68711952ef0d4a91c56bf6124b0b4ef2e5f328758e6aa0add009be82dfd3b1417a75816ca52094acf886839493b8413e96acfa5d07c67a11e39456c8938d9f068d9996584c31cc0b8a2712834c60e69fe5f13a67ed926d27c99740b04de75478e09f8232a9913b5a5b7223063d5c4318e73811b34d3ce5514eb471e322bbf45fa374871476aa3384e6b5b070fcb0beef6ac335c890ac85e0286418090c3a1b3ab19a80060b4023d76e9ffda17ce8d574daff8b9a531d237507e520d61ad142ada8a5bbe02a981974fb47e2c38863ac902f4c9362bc7bf9d87a4c3341e89d31ba1021c92f3cea20304069e1999ed165a19fc8c887eea210757484f84d0abda41d969428a8d05fc8ef510cd8f8a5d8e13a65c60247625474ad32684cba9c976b3be653502c2ce961f0869916412ca20ffdcbfea87f6d6c363e466d90748ea212b15a8d5dd0c515d07027a7fb6547e5c313a2ef04d595f0a7596739da3fbb10cd7ffc04d152d16c96aae51ff2a5789bacea235f69c68c80c6f4747ccc033da3100b0c121057fec101c60b0d5eb2fa4f9bb9d6c0741308a0c427bcadc0608eebf4bad3e41c60f649d6e446d4ebab16bb0b2ac99a7a958f7684f6bea50818ca0aa9a8cac1d8be0697f6342051eca20c140b87ae625bd75ba33b5161ff4a424a0b5c88febb9ad0a2f2f44148a834b80b7c8a38027c4cf6521e37ffe946427de4fb8803b9e0207117d49b588ede6b1841b9178c412ef09a81397e5c92bffa3b4768efed2340c341af31f1307855139d244836a8a3c18e0e499847a71e3ec35bd9c3558fc3f2478095cdf55c7945ac4cc11e85971dac9e5c30664f5eae428dbcd445a22c84bb41f3e3e0826cc55d4c264a0903b27224795fbd711966b3a3a1d1792add2660a5cb0fe6202cbf7af8105fbc7ee2a6b70770181d78d2e45a61d6f1409a5528536c18c045d4ab4f4ecf300dc1748ada"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 07:35:26 executing program 4: socket(0x2, 0x0, 0x5d29) 07:35:26 executing program 0: bpf$ITER_CREATE(0x14, 0x0, 0x0) [ 294.545068][T10646] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 294.586451][T10646] VFS: Can't find a romfs filesystem on dev loop1. [ 294.586451][T10646] 07:35:26 executing program 5: syz_io_uring_setup(0x5932, &(0x7f0000000100)={0x0, 0x0, 0x5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff2000/0xd000)=nil, 0x0, 0x0) [ 294.634486][T10676] loop2: detected capacity change from 0 to 264192 07:35:26 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="ab581afb56de80135d50124ba541654945acebb0519f1bf503dddd3aa6d035e50505b8196a00e10ec1448867f9d18a7a1f641a1ac611ef5297374ababb0f0453def0035a8c289a322aa7f357340ad018bdc6da1e36df28a1a58cd4624ed2d0c6fb69f9cc6b09ccaf3fbdd9eb53bde8a5b0b4e9a4370674b80223", 0x7a, 0x5}, {&(0x7f0000000140)="6e32bc671b270618f96ef874931f735337a2ec97c49685836b36b0656900607655c400d26728312284c3e33894d20bb8f4b6a52ba372ad5b23b36bb8b6d8b0c6321b43e706f82c1e86c5b1eea8a829e886c1464a8f0f602d5f667a282ef52e5ba37d655a9f1b69107f06e4677046b0fcbdb122ade22430701f9ed7b2092e7dd321231c713fc7a4f751c8cc4bd535532b849dffeceed2675ec46a6e61730a6c44e43769d230", 0xa5}], 0x922008, 0x0) 07:35:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x24}}, 0x0) 07:35:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) [ 294.751997][T10676] loop2: detected capacity change from 0 to 264192 07:35:26 executing program 3: getresuid(&(0x7f0000000640), 0x0, 0x0) getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) 07:35:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x24}}, 0x0) 07:35:27 executing program 5: open$dir(&(0x7f0000001b00)='./file0\x00', 0x10140, 0x0) 07:35:27 executing program 0: fork() syz_io_uring_setup(0x240e, &(0x7f0000000000)={0x0, 0x560d, 0x8, 0x2, 0x3ca}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:35:27 executing program 1: syz_open_dev$loop(&(0x7f00000000c0), 0x9, 0x82201) 07:35:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002600)) 07:35:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:35:27 executing program 5: syz_io_uring_setup(0x2096, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:35:27 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000a80), 0x240001, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, 0x0, 0x0) 07:35:27 executing program 1: getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 07:35:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003500)=0x13, 0x4) sendmsg$nl_route(r0, &(0x7f0000003740)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003700)={0x0}}, 0x0) 07:35:27 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[{&(0x7f00000000c0)="70cbdce15d", 0x5, 0xffffffff}, {&(0x7f0000000280)="d6", 0x1}], 0x20802a0, &(0x7f00000006c0)={[{'/dev/zero\x00'}, {'/dev/zero\x00'}, {'[}U\\'}, {'/dev/zero\x00'}], [{@dont_hash}, {@appraise_type}, {@fsname={'fsname', 0x3d, '/dev/zero\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/zero\x00'}}, {@fowner_eq}]}) 07:35:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup2(r2, r1) ioctl$KVM_SET_PIT(r3, 0x4038ae7a, 0x0) 07:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c) 07:35:27 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="ab581afb56de", 0x6, 0x5}, {&(0x7f0000000140)='n', 0x1}], 0x0, 0x0) 07:35:27 executing program 1: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) syz_io_uring_setup(0x561f, &(0x7f0000000200)={0x0, 0xbc52, 0x2, 0x3, 0x157}, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 295.392559][T10740] loop3: detected capacity change from 0 to 264192 07:35:27 executing program 4: r0 = creat(&(0x7f0000005e40)='./file0\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, 0x0) [ 295.533717][T10740] loop3: detected capacity change from 0 to 264192 07:35:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 07:35:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002000)=ANY=[@ANYBLOB="620af8ffae200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003fa34f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa1b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e12643981af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125dc34d4c6ccebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad230000008000c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59d9b001d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc87347e3cf0a29c9615fc28ae98b70295cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a7af9f339c413b48dafb7a2c8cb482bac0ec502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f384be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf4e54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a2063317511f2b3c2b0f3e2aa9b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f36e768a7a6a6c699e59191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277831c19e12fe4ef1153abf1c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216b40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c43e8ecaee6f75cd0a6881bd1517a8250df98674152f94c12409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633e28e1a5ccb7826e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6d50c73b1eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9e31ec5440a611d6d541e401236ae4c4df811d6ba7cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81faae79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e097a1ff52f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959d8beb91af495719a64a43971679bc7d4c7a56610214c7fceeca2c61ba4f9400fe7faa610b3c7b06fde462df9281f3575226abbaa7f35bd04d8eb44ba4b09cf7e8eee6e3e43930ddff0094379b055599cb781c958c349b22ac4ef329d91d6fc87698eb309f7b6e9c83995f55d08b12872c3d63bc12e3ab8145caab1dc400140d9fc0f6599e30bd4af9408c1ddca7d992e0dc56b4c1be65553ca05aa217371d9e87ef1608143e5298d896e0cbf795dcfabdb7f78792734a78dae2dd297dc55a62a1a2fad9f5c5407eec3a3991c8907a1a96007d4aaf4fc2e6d2852beb8286a5f980c3cea5cf1b53ebfe2b9cae19b514ebe5ab44ad0da9d373bb6f0d419135ddc4182a7b029f2"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4}, 0x40) unshare(0x600) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) 07:35:27 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000a80), 0x0, 0x0) fork() 07:35:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@rights={{0xc}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0x24}, 0x0) 07:35:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c02"], 0x4c}}, 0x0) 07:35:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 07:35:28 executing program 1: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 07:35:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 07:35:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={&(0x7f0000003680), 0xc, &(0x7f0000003700)={0x0, 0xf0}}, 0x0) 07:35:28 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000004500), 0x200500, 0x0) 07:35:28 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 07:35:28 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)='n', 0x1}], 0x0, 0x0) 07:35:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={&(0x7f0000003680), 0xc, &(0x7f0000003700)={0x0}, 0x300}, 0x0) 07:35:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003500)=0x13, 0x4) 07:35:28 executing program 2: bpf$ITER_CREATE(0x12, 0x0, 0x0) 07:35:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 07:35:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={&(0x7f0000003680), 0x2000368c, &(0x7f0000003700)={0x0}}, 0x0) 07:35:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) 07:35:28 executing program 0: socket$inet(0x2, 0x3, 0x100) 07:35:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 07:35:28 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0x7}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x7f}}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000001540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x7fff, 0x2, 0x1, {0x22, 0x23d}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x8e, 0x0, 0x81}}}}}]}}]}}, 0x0) 07:35:28 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}}, 0x0) 07:35:28 executing program 3: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 07:35:28 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[{&(0x7f0000000100)='V', 0x1}, {&(0x7f0000000280)="d6", 0x1, 0x7fff}], 0x0, 0x0) 07:35:28 executing program 0: socket$inet6(0xa, 0x80003, 0x0) 07:35:28 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000000), 0x26e00, 0x0) 07:35:28 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7495, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 296.675759][T10840] loop1: detected capacity change from 0 to 127 07:35:28 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x2a, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 296.802514][T10840] loop1: detected capacity change from 0 to 127 07:35:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x90ed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @multicast2}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x8008}, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 296.964149][ T20] usb 5-1: new high-speed USB device number 2 using dummy_hcd 07:35:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 07:35:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/ip_mr_vif\x00') read$char_usb(r0, 0x0, 0x0) 07:35:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x2}) [ 297.184096][ T20] usb 5-1: device descriptor read/64, error 18 [ 297.454003][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 297.589957][ T25] audit: type=1800 audit(1628062529.738:14): pid=10878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14198 res=0 errno=0 [ 297.654004][ T20] usb 5-1: device descriptor read/64, error 18 [ 297.774266][ T20] usb usb5-port1: attempt power cycle [ 298.193844][ T20] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 298.304706][ T20] usb 5-1: Invalid ep0 maxpacket: 0 [ 298.454015][ T20] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 298.562040][ T20] usb 5-1: Invalid ep0 maxpacket: 0 [ 298.582661][ T20] usb usb5-port1: unable to enumerate USB device 07:35:31 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) shutdown(r0, 0x1) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 07:35:31 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000020c0)={{0x3, 0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45}) 07:35:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 07:35:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44231}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}]}, 0x44}}, 0x0) 07:35:31 executing program 2: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 07:35:31 executing program 1: r0 = getpgrp(0x0) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000140)) 07:35:32 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7495, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:35:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000006c0)=[@window={0x3, 0x8}, @window, @sack_perm, @timestamp, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 07:35:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'wlan1\x00'}) 07:35:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @multicast1, 0x4e20, 0x0, 'lblc\x00', 0xf, 0xfffffffc, 0x5e}, 0x2c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x88) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) pselect6(0x40, &(0x7f0000000100)={0x8, 0x2, 0x3, 0x6, 0x4, 0xffffffff, 0x3, 0x7}, &(0x7f0000000140)={0x401, 0x80000000, 0x4, 0xff75, 0x10000, 0x8, 0xfffffffffffffffe, 0x9}, &(0x7f0000000180)={0x2, 0x9, 0x0, 0x4, 0x1f, 0x8, 0x7, 0x2}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x7]}, 0x8}) 07:35:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x3, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5a1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1d3dc27e}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 07:35:32 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020", 0x1a, 0xb200}], 0x0, &(0x7f0000000080)={[{@nointegrity}]}) 07:35:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40000001) [ 300.507791][T10922] loop3: detected capacity change from 0 to 178 [ 300.552351][T10922] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 300.552351][T10922] [ 300.580155][T10922] ERROR: (device loop3): remounting filesystem as read-only [ 300.602229][T10922] xtLookup: xtSearch returned -5 [ 300.615652][T10922] read_mapping_page failed! [ 300.630745][T10922] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 300.662167][T10922] Mount JFS Failure: -5 07:35:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 300.683240][T10922] jfs_mount failed w/return code = -5 [ 300.766371][T10922] loop3: detected capacity change from 0 to 178 [ 300.840984][T10922] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 300.840984][T10922] [ 300.880659][T10913] wlan1: mtu less than device minimum [ 300.891430][T10922] ERROR: (device loop3): remounting filesystem as read-only [ 300.960469][T10922] xtLookup: xtSearch returned -5 07:35:33 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 301.007037][T10922] read_mapping_page failed! [ 301.040789][T10922] jfs_mount: diMount(ipaimap) failed w/rc = -5 07:35:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5451, 0x0) [ 301.092285][T10922] Mount JFS Failure: -5 [ 301.117412][T10922] jfs_mount failed w/return code = -5 07:35:34 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12a00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:34 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="05000000000000000d0000008000000000000000010000000100000000040000000200000000000000000000000000000700008001000000020000000180000007000000060000000800000000000000000000000000000001000000ffff000007"]) 07:35:34 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x58) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x10001}, 0xc) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 07:35:34 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 07:35:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)) 07:35:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 07:35:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 07:35:34 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f00000006c0)) 07:35:34 executing program 3: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000004680), 0x20000, 0x0) 07:35:34 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 07:35:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:34 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 07:35:34 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)={&(0x7f0000000140)='./file0/file0\x00'}, 0x10) 07:35:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 07:35:34 executing program 4: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000000)=""/55) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x167100, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, 0xfffffffffffffffc) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000007c0)=0x80000001) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000800)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000840)) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880)=0xffffffffffffffff, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f00000070c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007240)=[{&(0x7f0000007140)=""/121, 0x79}, {&(0x7f00000071c0)=""/121, 0x79}], 0x2}, 0x2040) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000007440)={0xffffffffffffffff, 0x10, &(0x7f0000007400)={&(0x7f0000007300)=""/249, 0xf9, 0x0}}, 0x10) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000075c0)=@bpf_tracing={0x1a, 0x4, &(0x7f0000007480)=@raw=[@exit, @ldst={0x1, 0x1, 0x6, 0x9, 0xb, 0xffffffffffffffff, 0x10}, @call={0x85, 0x0, 0x0, 0x57}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f00000074c0)='GPL\x00', 0x2, 0x2b, &(0x7f0000007500)=""/43, 0x1e00, 0x5, '\x00', 0x0, 0x1c, r1, 0x8, &(0x7f0000007540)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000007580)={0x1, 0x0, 0x3, 0x1}, 0x10, 0x94c8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000007640)={0x19, 0x6, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@alu={0x7, 0x1, 0x6, 0x8, 0x3, 0x8, 0xfffffffffffffff0}, @alu={0x7, 0x1, 0x4, 0x1, 0x1, 0xfffffffffffffffe, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x9, 0x1, 0x2, 0x50}]}, &(0x7f0000000900)='syzkaller\x00', 0x719, 0xc0, &(0x7f0000000940)=""/192, 0x41100, 0xf, '\x00', r2, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000072c0)={0x5, 0x6, 0x800}, 0x10, r3, r4}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007880)=@bpf_lsm={0x1d, 0xe, &(0x7f00000076c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x7fff}, [@map={0x18, 0x8}, @ldst={0x1, 0x0, 0x6, 0x4, 0x1, 0x4, 0x10}, @jmp={0x5, 0x0, 0xc, 0x1, 0x6, 0x6, 0xfffffffffffffffc}, @generic={0x3, 0x6, 0xf, 0x7, 0x6}, @alu={0x7, 0x1, 0xd, 0x3, 0xa, 0xfffffffffffffff8, 0x1}, @exit, @alu={0x4, 0x0, 0x9, 0x1, 0x5, 0x50, 0x8}, @jmp={0x5, 0x1, 0xa, 0x1, 0x6, 0x2, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x5, 0x3, 0xa, 0x80, 0xfffffffffffffff0}, @generic={0x8, 0x6, 0x4, 0xffff, 0xfffffff9}]}, &(0x7f0000007740)='GPL\x00', 0x6, 0x6b, &(0x7f0000007780)=""/107, 0x40f00, 0x11, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000007800)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000007840)={0x3, 0x0, 0x10000, 0xe61c}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f0000007940)='./file0\x00', 0x80) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000007980)='devices.deny\x00', 0x2, 0x0) 07:35:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 07:35:34 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000018c0)={r0}) 07:35:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0xe, 0x0, 0x0, 0x6}, 0x40) 07:35:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40086602, 0x0) 07:35:34 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 07:35:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x75, 0x100, 0x2, 0x140, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 07:35:34 executing program 2: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) mkdir(&(0x7f0000007940)='./file0\x00', 0x0) 07:35:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:35 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x700) 07:35:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x1, &(0x7f0000000540)=@raw=[@call], &(0x7f0000000580)='syzkaller\x00', 0x200, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000007640)={0x0, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, 0x0}, 0x78) 07:35:35 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f00000031c0)='.\x00'}, 0x10) 07:35:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f0000000080)=""/159, 0x26, 0x9f, 0x1}, 0x20) 07:35:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/159, 0x26, 0x9f, 0x1}, 0x20) 07:35:35 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 07:35:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007880)=@bpf_lsm={0x1d, 0x3, &(0x7f00000076c0)=@framed, &(0x7f0000007740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:35:35 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x4040) 07:35:35 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000003880)={0x0}, 0x10) 07:35:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:36 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) 07:35:36 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000140)={r1}) 07:35:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000300)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 07:35:36 executing program 5: socketpair(0x1, 0x0, 0x200, &(0x7f0000000080)) 07:35:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 07:35:36 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x1ff) 07:35:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:36 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x401100, 0x0) 07:35:36 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:35:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 07:35:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:36 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f00000007c0)) 07:35:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002480)) 07:35:36 executing program 5: mkdir(&(0x7f0000007940)='./file0\x00', 0x0) 07:35:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x3) 07:35:37 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f00000005c0)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup(r4, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x80, 0x4, 0x6, 0x3f, 0x8, 0x0, 0x3, 0x1a0bc, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000440), 0x4}, 0x300, 0x9e9, 0x7fff, 0x4, 0x0, 0x5, 0x3, 0x0, 0xc189, 0x0, 0xce6a}, r5, 0xf, r0, 0x2) write$cgroup_subtree(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x0, 0x5, 0x4, 0x0, 0x401, 0x444, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x6, 0x7}, 0x0, 0x8, 0x0, 0x0, 0x80000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, [@exit, @exit, @map_val={0x18, 0x1, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000380)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x10000, 0xfff}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="ad4683b4fc27db", 0x7}, {&(0x7f00000002c0)="aa6a52a19a9eb30d35333536abae6525a0985184d76a7ad1b512bca0f1b4d694f3085d7f2da5175d694b67e50e545c8d440fb7f91f6c4edb9f01aecf762440a5092b50c139987533b5b19eb35f7de9661838ad4600e964adbd5c662b1595056e564be67653729dd8e028ad98b9bbc8aad78d2883858c242c5c907e6a3933491e2d4205eada55c2695dc70f5526c6cbd041306a404bfb252e741e0626ee9f19dec24f356c57736a1b8e66b378023750abcbfd8df26b2ecc1b21", 0xb9}], 0x2}, 0x8000) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x80000001, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x10, &(0x7f00000010c0)=ANY=[@ANYRES32, @ANYBLOB="000000000600", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], &(0x7f0000001140)='syzkaller\x00', 0x6, 0xb0, &(0x7f0000001180)=""/176, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x9}, 0x8, 0x10, &(0x7f0000001280)={0x2, 0x9, 0x5, 0x3ff}, 0x10}, 0x78) recvmsg(r3, &(0x7f0000005800)={&(0x7f0000005100)=@can, 0x80, &(0x7f0000005740)=[{&(0x7f0000005180)=""/69, 0x45}, {&(0x7f0000005200)=""/45, 0x2d}, {&(0x7f0000005240)=""/75, 0x4b}, {&(0x7f00000052c0)=""/220, 0xdc}, {&(0x7f00000053c0)=""/42, 0x2a}, {&(0x7f0000005400)=""/50, 0x32}, {&(0x7f0000005440)=""/119, 0x77}, {&(0x7f00000054c0)=""/239, 0xef}, {&(0x7f00000055c0)=""/142, 0x8e}, {&(0x7f0000005680)=""/129, 0x81}], 0xa}, 0x40000040) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, r6}, 0x40) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 07:35:37 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000075c0)=@bpf_tracing={0x1a, 0x1, &(0x7f0000007480)=@raw=[@exit], &(0x7f00000074c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002ac0)={0xec4, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x200, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd5, 0x5, "880bff43133d03c5f9bd8db3bfc63bdbaa9691c66fbdee74056f4ec3a635984dcfccba37de9514bf847f51eecb7d311c1803e386959c1d5ef3bf02e8227b3390544f9c8d833b8087417b9310d1ff47727cdf359e13b6a5eae8887518e69dd9013b7e45f53a4c3d7a8d9229c767522adc6c2913453950481e809f61ccc82609428e886c0342003509d0c2854d87108c7aaee8d7e1fa4ebd47a90d58f92ce9d6e6fc7d413409f943352d7768751d5115b19730c354c096e5765cbf715a57fbccb460456fe08a290ceb7e921a3453a2b9aef6"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\x7f)&#/!}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'PPPPPP'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '&*\\\\&(^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '.$$+/*\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xb44, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0x9a, 0x3, "7b864bcb6216af0786f058f1ca05e7dac4b32a141bb4eb84e0d57465a6506a7057f3580b162715a7e4bf5b9b82ae6cb71ba154f4246f71a8f029e3fe7bbd05fe7ebeea2bac6fe3b7c79935c06c147c9316a24de71ff799db5a093e2511164826352a2e836bcbdf09ab0a02ce9a96171ce2c42081e6cdb84138d21a3adac588454f823b5e74cfc0745a9a290eee6d763a22584f139db9"}, @ETHTOOL_A_WOL_SOPASS={0x19, 0x3, "9097c7033aa143744c1a6be7811f90f92851672973"}, @ETHTOOL_A_WOL_SOPASS={0x3c, 0x3, "fd5923a9a70922269c2dd2662aa0c553dbe100641bf66176f910461d667466bb4b8b7070d11d829c901ec28849a3139b20b79c2148207362"}, @ETHTOOL_A_WOL_MODES={0x30, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_VALUE={0x22, 0x4, "3dcbcfd547a3fcb3b3019bc36053309855a087ca28a408f41a0b92f15adf"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x90}, 0x8008010) 07:35:37 executing program 2: r0 = openat$urandom(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000440)={0xff, 0x5, "2be6f7a2a3"}) 07:35:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}}, &(0x7f0000000500)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:37 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003140)='ns/time_for_children\x00') 07:35:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:37 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x167100, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='cpuset.effective_cpus\x00', 0x0, 0x0) 07:35:37 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f00000003c0)='N', 0x1}], 0x2}, 0x0) 07:35:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 07:35:37 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x6000, 0x0) 07:35:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x801c581f, 0x0) 07:35:38 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)) 07:35:38 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map=0x1, 0xffffffffffffffff, 0x18}, 0x14) 07:35:38 executing program 4: socketpair(0x0, 0x0, 0x1, &(0x7f0000000980)) 07:35:38 executing program 3: socketpair(0x33, 0x0, 0x0, &(0x7f00000014c0)) 07:35:38 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000001880)={&(0x7f0000000340)=@name, 0x10, 0x0, 0x0, &(0x7f00000017c0)="548e3ea4a1a09584f6150efd480dd6491169aea94a3e1d86f5423154becea3b6844098267c", 0x25}, 0x20000040) 07:35:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 07:35:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 07:35:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x894c, 0x0) 07:35:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xa, 0x7, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1}, @alu={0x7}, @initr0]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:38 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003140)='ns/time_for_children\x00') 07:35:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x4, 0x0, 0x0, 0x0, 0x7ff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:38 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x58) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x10001}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 07:35:38 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 07:35:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x202800, 0x0) close(r0) 07:35:38 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1e5602, 0x0) 07:35:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x848, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x2, 0x0, 0x0, 0x0, 0xcf48, 0x0, 0x1, 0xfffffffe, 0x84ce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000000)=0x1) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x1, 0x27, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0xbfb6, 0x1}, 0x44241, 0xc7, 0x5, 0x6, 0x6b96, 0x0, 0x0, 0x0, 0x81, 0x0, 0x5}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.stat\x00', 0x0, 0x0) 07:35:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:39 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) 07:35:39 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff}}, &(0x7f0000000500)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x1f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xff4, &(0x7f0000000440)=""/4084, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:39 executing program 2: unlink(&(0x7f0000002ec0)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) 07:35:39 executing program 3: bpf$OBJ_GET_MAP(0x14, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) 07:35:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x239, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 07:35:39 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) unlink(&(0x7f0000002ec0)='./file0\x00') 07:35:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 07:35:39 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000008c0)='ns/pid\x00') 07:35:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000001a80)="85", 0x1}], 0x2, &(0x7f0000001b80)=[{0x10}], 0x10}, 0x0) 07:35:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002540)="98", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000052c0)=[{0x10}, {0x10}], 0x20}, 0x0) 07:35:39 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000980)) 07:35:39 executing program 1: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x167100, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000007c0)=0x80000001) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000800)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000840)) recvmsg(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f00000070c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007240)=[{&(0x7f0000007140)=""/121, 0x79}], 0x1}, 0x2040) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000075c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f00000074c0)='GPL\x00', 0x2, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000007540)={0xa}, 0x8, 0x10, &(0x7f0000007580)={0x1, 0x0, 0x3, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007880)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x6b, &(0x7f0000007780)=""/107, 0x40f00, 0x11, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000007840)={0x3}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f0000007940)='./file0\x00', 0x80) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) 07:35:39 executing program 4: bpf$OBJ_GET_MAP(0xd, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) 07:35:39 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000080)) 07:35:39 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f00000000c0)) 07:35:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002200)={&(0x7f0000000680)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 07:35:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x1, &(0x7f0000000280)=@raw=[@jmp], &(0x7f00000002c0)='GPL\x00', 0x6, 0xa6, &(0x7f0000000300)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0xf1, &(0x7f0000000340)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x5}, 0x8, 0x10, 0x0}, 0x78) 07:35:40 executing program 0: socketpair(0x23, 0x0, 0x100, &(0x7f0000000000)) 07:35:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="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", 0xec1}], 0x2}, 0x40) 07:35:40 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 07:35:40 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x11b0}, 0x4040801) 07:35:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x401c5820, &(0x7f0000000280)) 07:35:40 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000003c0)='N', 0x1}], 0x1}, 0x0) 07:35:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc020660b, 0x0) 07:35:40 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x2, &(0x7f0000000700)=@raw=[@initr0], &(0x7f0000000740)='GPL\x00', 0x0, 0xfd, &(0x7f0000000780)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5421, 0x0) 07:35:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:40 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) 07:35:40 executing program 1: perf_event_open$cgroup(&(0x7f0000000740)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:40 executing program 2: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)) 07:35:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}, 0x0) 07:35:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2}, 0x0) 07:35:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'veth1_virt_wifi\x00'}) 07:35:41 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x58) 07:35:41 executing program 1: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x2, &(0x7f0000000700)=@raw=[@initr0], &(0x7f0000000740)='GPL\x00', 0x6, 0xfd, &(0x7f0000000780)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0)=[{0x10}, {0x10}], 0x20}, 0x0) 07:35:41 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001780)) 07:35:41 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x408000, 0x0) 07:35:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x4c01, 0x0) 07:35:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 07:35:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xb, 0x7, &(0x7f0000000100)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:41 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)={&(0x7f00000031c0)='\x00'}, 0x10) 07:35:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002540)="98", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002940)}], 0x9, &(0x7f00000052c0)=[{0x10}, {0x10}], 0x20}, 0x0) 07:35:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:41 executing program 0: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x6, &(0x7f00000002c0)=@framed={{}, [@alu={0x0, 0x0, 0x2, 0x0, 0x9}, @btf_id]}, &(0x7f0000000300)='GPL\x00', 0x8, 0xf1, &(0x7f0000000340)=""/241, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) 07:35:41 executing program 1: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000b00), 0x4) 07:35:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0xe}, 0x40) 07:35:41 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002900)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:35:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40049409, &(0x7f0000000280)) 07:35:41 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001800), 0xe00, 0x0) 07:35:41 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12a00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 07:35:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/158, 0x1a, 0x9e, 0x1}, 0x20) 07:35:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5450, 0x0) 07:35:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x2, &(0x7f0000000700)=@raw=[@initr0], &(0x7f0000000740)='GPL\x00', 0x6, 0xfd, &(0x7f0000000780)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)=[@timestamping={{0x14}}], 0x18}, 0x0) 07:35:42 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001900)={&(0x7f00000018c0)='./file0\x00', 0x0, 0x8}, 0x10) 07:35:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x64, &(0x7f0000000540)=""/100, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x7}, 0x10}, 0x78) 07:35:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 07:35:42 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 07:35:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x0, 0xffffffff}, 0x40) 07:35:42 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x1c}, 0xc) 07:35:42 executing program 5: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001fc0), 0x4) 07:35:42 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001440)='./cgroup.net/syz0\x00', 0x200002, 0x0) 07:35:42 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000014c0)) 07:35:42 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x5d1002, 0x0) 07:35:42 executing program 0: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000007940)='./file0\x00', 0x0) 07:35:42 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) 07:35:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000007940)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x20000055) 07:35:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000001a80)="85", 0x1}], 0x2}, 0x0) 07:35:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)='y', 0x1}, {&(0x7f0000001a80)="85", 0x1}], 0x2, &(0x7f0000001b80)=[{0x18, 0x0, 0x0, 'A'}, {0x10}], 0x28}, 0x0) 07:35:42 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0xc) 07:35:42 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 07:35:42 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) 07:35:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x8, 0xf1, &(0x7f0000000340)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:42 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000007940)='./file0\x00', 0x0) 07:35:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0189436, &(0x7f0000000280)) 07:35:43 executing program 2: bpf$ITER_CREATE(0x22, 0x0, 0x0) 07:35:43 executing program 3: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000000)=""/55) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x167100, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, 0xfffffffffffffffc) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000007c0)=0x80000001) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000800)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000840)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880)=0xffffffffffffffff, 0x4) recvmsg(r1, &(0x7f0000007280)={&(0x7f00000070c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007240)=[{&(0x7f0000007140)=""/121, 0x79}, {&(0x7f00000071c0)=""/121, 0x79}], 0x2}, 0x2040) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000007440)={r1, 0x10, &(0x7f0000007400)={&(0x7f0000007300)=""/249, 0xf9, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000007640)={0x19, 0x6, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@alu={0x7, 0x1, 0x6, 0x8, 0x3, 0x8, 0xfffffffffffffff0}, @alu={0x7, 0x1, 0x4, 0x1, 0x1, 0xfffffffffffffffe, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x9, 0x1, 0x2, 0x50}]}, &(0x7f0000000900)='syzkaller\x00', 0x719, 0xc0, &(0x7f0000000940)=""/192, 0x41100, 0xf, '\x00', r2, 0x20, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000072c0)={0x5, 0x6, 0x800}, 0x10, r3}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007880)=@bpf_lsm={0x1d, 0xe, &(0x7f00000076c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x7fff}, [@map={0x18, 0x8, 0x1, 0x0, r1}, @ldst={0x1, 0x0, 0x6, 0x4, 0x1, 0x4, 0x10}, @jmp={0x5, 0x0, 0xc, 0x1, 0x6, 0x6, 0xfffffffffffffffc}, @generic={0x3, 0x6, 0xf, 0x7, 0x6}, @alu={0x7, 0x1, 0xd, 0x3, 0xa, 0xfffffffffffffff8, 0x1}, @exit, @alu={0x4, 0x0, 0x9, 0x1, 0x5, 0x50, 0x8}, @jmp={0x5, 0x1, 0xa, 0x1, 0x6, 0x2, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x5, 0x3, 0xa, 0x80, 0xfffffffffffffff0}, @generic={0x8, 0x6, 0x4, 0xffff, 0xfffffff9}]}, &(0x7f0000007740)='GPL\x00', 0x6, 0x6b, &(0x7f0000007780)=""/107, 0x40f00, 0x11, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000007800)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000007840)={0x3, 0x0, 0x10000, 0xe61c}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f0000007940)='./file0\x00', 0x80) 07:35:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000280)) 07:35:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x541b, 0x0) 07:35:43 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001900)={&(0x7f00000018c0)='./file0\x00'}, 0x10) 07:35:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x2, &(0x7f0000000280)) 07:35:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x14}, 0x40) 07:35:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f0000000080)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 07:35:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001580)={&(0x7f00000028c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x41) 07:35:43 executing program 5: socketpair(0x22, 0x0, 0x7, &(0x7f0000000300)) 07:35:43 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f00000005c0)) 07:35:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='3', 0x1}], 0x1, &(0x7f0000000180)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 07:35:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 07:35:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) 07:35:43 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000004680), 0x20000, 0x0) 07:35:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001f80)={&(0x7f00000019c0)=@nfc, 0x80, &(0x7f0000001b40)=[{0x0}, {0x0}], 0x2, &(0x7f0000001b80)=[{0x18, 0x0, 0x0, 'A'}, {0x10}], 0x28}, 0x0) 07:35:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xa, 0x4, &(0x7f0000001900)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:43 executing program 1: mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000033c0)={&(0x7f0000003380)='./file0\x00'}, 0x10) 07:35:43 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 07:35:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x401}, 0x40) 07:35:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0xfffffffffffffffc) 07:35:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 07:35:43 executing program 1: perf_event_open$cgroup(&(0x7f0000001300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:43 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) 07:35:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 07:35:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002900)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000002a00)=""/125, 0x7d}], 0x1}, 0x140) 07:35:44 executing program 5: perf_event_open(&(0x7f0000003080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:35:44 executing program 0: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x804, 0xfffffffffffffffd) 07:35:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000001a80)="85", 0x1}], 0x2, &(0x7f0000001b80)=[{0x18, 0x0, 0x0, 'A'}, {0x10}], 0x28}, 0x0) 07:35:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:44 executing program 2: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000075c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000007480)=@raw=[@exit, @ldst], &(0x7f00000074c0)='GPL\x00', 0x2, 0x2b, &(0x7f0000007500)=""/43, 0x1e00, 0x0, '\x00', 0x0, 0x1c, r0, 0x8, &(0x7f0000007540)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000007580)={0x0, 0x0, 0x3}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007880)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000007740)='GPL\x00', 0x6, 0x6b, &(0x7f0000007780)=""/107, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f0000007940)='./file0\x00', 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000007980)='devices.deny\x00', 0x2, 0x0) 07:35:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x80086601, 0x0) 07:35:44 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001740)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001540)=@raw=[@jmp], &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:35:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) 07:35:44 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x3, 0x0) 07:35:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0}, 0x0) 07:35:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000280)) 07:35:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x167100, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mkdir(&(0x7f0000007940)='./file0\x00', 0x80) 07:35:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x1010c0, 0x0) 07:35:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x60) 07:35:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)) 07:35:44 executing program 3: bpf$OBJ_GET_MAP(0x9, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) 07:35:44 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) 07:35:44 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x1ff) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, [@generic={0x0, 0x7}]}, &(0x7f0000000300)='GPL\x00', 0x8, 0xf1, &(0x7f0000000340)=""/241, 0x0, 0x14, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) 07:35:44 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x24}, 0x10) 07:35:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5421, &(0x7f0000000280)) 07:35:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000002880), 0x800040, 0x0) 07:35:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600), 0x10}, 0x78) 07:35:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x206}, 0x40) 07:35:45 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x1114c0, 0x0) 07:35:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/158, 0x26, 0x9e, 0x1}, 0x20) 07:35:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x280a80, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 07:35:45 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000003100), 0x4) 07:35:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001880)="ab", 0x1}], 0x1}, 0x0) 07:35:45 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 07:35:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000001700)={'team_slave_0\x00', @multicast}) 07:35:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82414, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40086602, &(0x7f0000000280)) 07:35:45 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000007440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:35:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x7bb158c198d47f65, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x167100, 0x0) 07:35:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 07:35:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 07:35:45 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) 07:35:45 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 07:35:45 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12a00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 07:35:45 executing program 1: perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ea8a3240943ba5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:45 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000300)="94e855d5c02f15f24e0bf579b792fd2088b34177be85c2ad3ec6702f4141d30c2d3a58326a0871cf786d00554ec536db09cb144fd95c38e7d46ebeee73c15ae043c85bf6d0171f45cc021151c8300d31b9cda6833084407f8aa37a2bbd763726079d259bd8bd79847da51a340abd90", 0x6f}, {&(0x7f0000000380)="f4148fee8b97359990a0984909286c6d54b1d7b1f027d111e92ac089af00426d1aa7f11ae68b9ba628ea6ac080579622601c6f5f843d17689354eddcf761083516f0f4ec2d5ec24d7a7f428543d9b4b8be6b0dbd727fe0718c884689c56bd192c7a81e5e6b94ebea4ebf1703830522702211564247adcd28bfa951bdffac7a19fd3ae1907aacdd3354b53c2384042a5f1cb4a1c725", 0x95}, {&(0x7f0000000440)="25e319e79a7039ef6babaaacc7e318ab9a1f639ea715382869bc5bc9341cd47ee04c7ede9819ab30fd15bca85137e01101ec4a97257afd0de5ca3673cd06313e06b3c77a624c555ed863a4804348e0f977a5b890bbf8a1ab31e2e199663ad3abd8109c4528084b646c35682666516114fece7e10efb6ec528c772fc833136c4cbadae558fc", 0x85}, {&(0x7f0000000500)="099d12df6b7523a26d406932e9b4effe81883c957a5a2e6419a4783636fbfd457c1a5b3be154e5027b0742e5a5ebf509244a801ba0c1f8863aed9bdd8312a375a33aaf3bdc25206c2b8dc6596fcd3d4e3457c57c80dc508f1651294fdea91081b5a445eeeb6af2d453bae054ba8ca0be9e", 0x71}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="6babdd2752130b1efd0244fab5b0acb314293d7e7c4b126540bfefdd540cc77a058c195bced085e756436fd92db5e7cc4f0b8875bf29df06144c7999d6283970fa6c5a688d72c6c5dd669bab8756610e4cd01213564d215d2cb55a0605a5bb81b2aaa0a365891b7b37b072f4783cca1d3315416cc1b2dcd340fc64b0beb5b9", 0x7f}, {&(0x7f0000001600)="b0479c47db1d7a4e9e7af01bd936a039b9e0b5e138f9c38eb8e763efd6e9b2f92ab93a31d160f411484dfbe34193ea8d27190268f432c921b1ad06645abeaceb945d7dffdedb6b69e783e7b5004e5505f3141a78c15a3957f387cfbcc7a74d681efc73897d4f1e993006d13ba23cb252ef41c5ca0ad971b98cf77a6abedf155c2cd1c6a3b4a43a077b3c226392", 0x8d}, {&(0x7f00000016c0)="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", 0xabb}], 0x8}, 0x4040) 07:35:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000bc00)={0x0, 0x4, 0x0, &(0x7f000000ab40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 07:35:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x85}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1004, &(0x7f00000015c0)=""/4100, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0189436, 0x0) 07:35:46 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) 07:35:46 executing program 4: bpf$ITER_CREATE(0x9, 0x0, 0x0) 07:35:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x4020940d, &(0x7f0000000280)) 07:35:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004680), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 07:35:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, 0x0}, 0x78) 07:35:46 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000012c0)='ns/time_for_children\x00') 07:35:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x7, 0x10001, 0x9}, 0x10}, 0x78) 07:35:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000300)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}, 0x0) 07:35:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000020640)={0x0, 0x0, 0x0}, 0x8001) 07:35:46 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)={&(0x7f00000031c0)='./file0\x00'}, 0x10) 07:35:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:46 executing program 0: unlink(&(0x7f0000002ec0)='./file0\x00') bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 07:35:46 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x166000, 0x0) 07:35:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1d, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 07:35:46 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 07:35:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 07:35:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:35:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x21}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x1, &(0x7f00000008c0)=@raw=[@call], &(0x7f0000000940)='syzkaller\x00', 0x1, 0xf5, &(0x7f0000000980)=""/245, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5460, 0x0) 07:35:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={0x0, &(0x7f0000000700)=""/133, 0x0, 0x85}, 0x20) 07:35:47 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 07:35:47 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000006c0)='syz1\x00', 0x1ff) 07:35:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121000, 0x0) 07:35:47 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003300)={&(0x7f00000032c0)='./file1\x00'}, 0x10) 07:35:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5452, 0x0) 07:35:47 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000001780)) 07:35:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=[{0x10}], 0x10}, 0x0) 07:35:47 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:35:47 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) 07:35:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002980)={&(0x7f0000000240)={0x2, 0x0, @local}, 0x10, 0x0}, 0x4040) 07:35:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:47 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 07:35:47 executing program 0: bpf$ITER_CREATE(0x1d, 0x0, 0x0) 07:35:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x111000, 0x0) 07:35:47 executing program 3: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 07:35:47 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)) 07:35:47 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 07:35:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0xf1, &(0x7f0000000340)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:47 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12a00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 07:35:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2, &(0x7f0000001600)=[@rights={{0x10}}], 0x10}, 0x0) 07:35:48 executing program 3: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000000)=""/55) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x167100, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, 0xfffffffffffffffc) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000007c0)=0x80000001) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000800)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000840)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880)=0xffffffffffffffff, 0x4) recvmsg(r1, &(0x7f0000007280)={&(0x7f00000070c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007240)=[{&(0x7f0000007140)=""/121, 0x79}, {&(0x7f00000071c0)=""/121, 0x79}], 0x2}, 0x2040) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007880)=@bpf_lsm={0x1d, 0xe, &(0x7f00000076c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x7fff}, [@map={0x18, 0x8, 0x1, 0x0, r1}, @ldst={0x1, 0x0, 0x6, 0x4, 0x1, 0x4, 0x10}, @jmp={0x5, 0x0, 0xc, 0x1, 0x6, 0x6, 0xfffffffffffffffc}, @generic={0x3, 0x6, 0xf, 0x7, 0x6}, @alu={0x7, 0x1, 0xd, 0x3, 0xa, 0xfffffffffffffff8, 0x1}, @exit, @alu={0x4, 0x0, 0x9, 0x1, 0x5, 0x50, 0x8}, @jmp={0x5, 0x1, 0xa, 0x1, 0x6, 0x2, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x5, 0x3, 0xa, 0x80, 0xfffffffffffffff0}, @generic={0x8, 0x6, 0x4, 0xffff, 0xfffffff9}]}, &(0x7f0000007740)='GPL\x00', 0x6, 0x6b, &(0x7f0000007780)=""/107, 0x40f00, 0x11, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000007800)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000007840)={0x3, 0x0, 0x10000, 0xe61c}, 0x10, 0xffffffffffffffff}, 0x78) mkdir(&(0x7f0000007940)='./file0\x00', 0x80) 07:35:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 07:35:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) 07:35:48 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000001c0)="b2", &(0x7f00000011c0)='l'}, 0x48) 07:35:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000020e40)={0x13}, 0x40) 07:35:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)='y', 0x1}, {&(0x7f0000001a80)="85", 0x1}], 0x2}, 0x0) 07:35:48 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 07:35:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:35:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 07:35:48 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}], 0x0, &(0x7f0000016b00)) 07:35:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x31}, 0x14}}, 0x0) 07:35:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002000f10125937000ffdbdf250207"], 0x24}}, 0x0) 07:35:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0x205}, 0x1c}}, 0x0) [ 316.367275][T11652] loop0: detected capacity change from 0 to 256 07:35:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x14}}, 0x0) 07:35:48 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x2, 0x7c5520a51d2f1d93) semop(r1, &(0x7f0000000100)=[{0x0, 0x3}], 0x1) semtimedop(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$GETZCNT(r1, 0x0, 0x10, 0x0) [ 316.455199][T11652] BTRFS: device fsid 0d13038f-03cc-4dff-b57f-c4a19b0c743a devid 1 transid 7 /dev/loop0 scanned by syz-executor.0 (11652) [ 316.517960][T11660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:35:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001e00050222200000000000001c"], 0x1c}}, 0x0) [ 316.593369][T11652] BTRFS error (device loop0): superblock checksum mismatch 07:35:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}, 0x9}, 0x0) 07:35:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3e}}, 0x20) 07:35:48 executing program 3: socket(0x1, 0x0, 0x80000001) [ 316.685406][T11652] BTRFS error (device loop0): open_ctree failed 07:35:48 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006500)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000a, 0x4004011, r0, 0x0) [ 316.775234][T11652] loop0: detected capacity change from 0 to 256 [ 316.811850][T11652] BTRFS error (device loop0): superblock checksum mismatch [ 316.824851][ T1373] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.831191][ T1373] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.848230][T11652] BTRFS error (device loop0): open_ctree failed 07:35:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000000c0)={0xec8, 0x0, 0x800, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe7c, 0x8, 0x0, 0x1, [{0x6d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x9}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f35aca80131d65c9aa3e2f7be0ffd0c1befed5dd1c8a22632babe4307339183c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f607942e287fabb5070e6c84b8917d91f7fd3f5a62846f9510ba12a8fa15a1a0"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x533f, @local, 0x10001}}]}, {0x290, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0x7}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf6f7af96aa598c53ab4348b319497b50592654e43e9f27f53a12501fb305c80"}]}, {0x248, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @private=0xa010100}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b8d780f236cb97f6dea466010db16230736a0b0f9ae3a8c78efd118d4aa7b7d"}]}, {0x1dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x1}}]}]}]}, {0xbc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x101}, @WGPEER_A_ALLOWEDIPS={0x84, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "859c5d368dcca7e14c742535f642b5395ca471929afd394a56c00f1b9d0fc115"}]}, {0x10, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0xec8}}, 0x0) 07:35:49 executing program 1: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) 07:35:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x4, 0x0, 0x4, 0x57}, 0x40) 07:35:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x300}, 0x0) 07:35:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a1505"], 0x1c}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:35:49 executing program 2: syz_mount_image$zonefs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{&(0x7f0000000240)="ecf960c6be091fdc8e8295c408476c86118fa3b81adc21cab2cf8af604008d9012e87002e51f707e88f0c9ad664395f032fbae1cdb780a8bb4f03c611c6c5a0fcb862a10fdb4532dc1f96099850abba6a15d8e6d24912a24898491d7e69d0c7b269ff8010f118491343fee6a87c1a39b7aa205ea28d33b16e226dded682144d15c8a", 0x82, 0xf7f}, {&(0x7f0000000300)="ea", 0x1, 0xfffffffffffffff9}], 0x1008080, &(0x7f0000001700)) 07:35:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002000f10125937000ffdbdf25020700193f634f0805000107080001"], 0x24}}, 0x0) 07:35:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xf, &(0x7f0000000000), 0x10) 07:35:49 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:35:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) [ 317.204271][T11705] loop2: detected capacity change from 0 to 16383 07:35:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) [ 317.254571][T11705] zonefs (loop2) ERROR: Not a zoned block device [ 317.344377][T11705] loop2: detected capacity change from 0 to 16383 07:35:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0xf4240, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 07:35:49 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x0, 0xa3}}) [ 317.391198][T11705] zonefs (loop2) ERROR: Not a zoned block device [ 317.399881][T11721] ip6tnl0: mtu greater than device maximum 07:35:49 executing program 3: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 07:35:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:35:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1a5c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x248, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x20c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xb1, 0x2, "3cc8997b878d7dd268c7f4db692ffe22455f437ac2cc9853d8dc933ec7a596bd7f3e5241d383df685b036d2707891c7165b36d5ac68a0859eb974396b458e5d5682eddfd85b6e35ff775b57ee62012f667a911234c710f18c3e9781eddcf9dca628e1c8cbc5249c36bab3df46239b3c8c1353c3e9b5c8ee0b4fa55722874cfdc0d459b362d35105cb135c97d402fbd66140f70c39dbb2a8daeff33ca619e3204f326c0bee07f432d22d28d6c84"}, @NL80211_BAND_5GHZ={0xb1, 0x1, "0fe50f71d50c3de95ddaf202e9cdedd5f07fd65e06c06c459529945068ea6806e003d1fc3380a0c2dab67cefa8c193ed7ba683cf5fc889b9f779401e7c46dc58b9da107a64b40fc92cd1749de3a6f3f1f68e86672d4a9fa8a85e376af4b0ac8c27f84fc0bbfccac76170ec2e93004c5afe48a1cb3d6a6f982b2d5120aa4385a4dd466b137bec14f6accdbe3caad4ffba275c86415e89f457652f52ee43c617273a72e6526b62171f715426a1f4"}, @NL80211_BAND_5GHZ={0x6d, 0x1, "bce9abc30419feba1f073d7bf3f1ac1c7a461f2401465a53949224dcdf8f87e273712ded3d609d189476c2dcbe5c9b61168b5c4276d11fdd29306ab6eb31005fa204665b9f783a84fedd527a1265ed7fa5e8fd929b3ad180356953f9a5881a4e15af06ea5f874a1510"}, @NL80211_BAND_2GHZ={0x2d, 0x0, "45f11699e35140095142654511b37fbecaad01039561373cff0e141e0b76b0ee0eaac7f5c7f7d3ab78"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xfc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @empty}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x4}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xbd, 0xa, "ba3257f288a15348e754ea15f197efa880464f2772699bd77df8724910ffd359071fe86d27ae1eb8c00701eceb67e7e9727ab707e1452336064672744893a2bc93d7cb09436389c786873a54b727fa49c3481a23432b3d439c121b690fcc5c28582be2dd60cc4f0393b572a7ee563469cf486a222f5f2e64585aaceae2ef84087a600e6f56c8a1b85418c20503003b412ebefd7763a2c7652b62c0ccf49d4ea3d2c19c164cf361d6fcbb2749423f69c3610263187bebbe698c"}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1700, 0x4, 0x0, 0x1, [{0x1138, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x69, 0x1, "a87ad1d292084f7ff9a989501e5a4fc5145a2f7956795d1b0f8b80e3fce24290494cac867176391e8cdc67db246d98bc22277265b0d798888bfe88abb584fab86375cfe74933aee85d92632c12f0de7b55c38a451a039c4f8f7c124f461c15943be5ebc88c"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "67d11c37333366fc1d6eace62fe50d1eabf63d5e69047e6e21b705ab0ccf6405acf4de285c29f763a450965d007878a29e4b06dea726a29725da4e867edd16dd4075576090fd47f9cf1c88a93e8be61f05bc50e628e87fe1858378f034009be333245917dbdc4c6408b53adf5a8bce49babe2fb286c5e10b650e21efcb5ab8d811094e780336d479403522594d51572cd2a5e0ed7e86b04beaca59e80d0746293867c9fc0ab20dd2a11d6d8b7059785fc821448c0b2ddaf190d78c13fee0455db8833c4dca0c3f1a6698eaed6cfb8add99714a13b3e56e73a62e4e13b7094eae4177f79a8e4745494d86d5a24fe935c3e08bf88d52d3274a7c3818550ec3e5c8aa94eda2deb06e11b4be1729f74c7636872cc124a7335e725db01d74d6e89f40759e7fdeb2b2ecd25837a89d9ab550ab55d46648c333a7efd5ed6195315a7f988b0c73b5fd5fe6aa9912c6b66e6850919448579c83c6038d6b43651b4bfa1ebdea0f00b36ff06e061cd93ba0eb7dc4e4fe566784541f795f7f72c4073c82e3f92b981ffb018959977d0dfd7823352900433339ada7678e2e252a1812de56ccb73a41fca88e36dbc90df0cd5a234f350527b0ca6bc470dd70936e120bd9142c39fbdf6d38eee12a9519da19cc7dc24247c0d1ff270c3398c0824c39721a53dc1a24a29e91baad8ed3877c88d59b1695b474a820726c61d94e99cd807f2ba0078f12a59f52bccc2aa1a79748a4d6f2c0c70b3ade3a4f6522e44bd24bf391d270e4cf444ee8970ce3350ae53c1bfd819d243a2e01f5ae99fb1f8140953b01c7c8418ad0292ad2094eab8c257ddda880a09cae1f4858a0c5eca76cc35b395fb5dbb762b1808bd0eac321fc182a94005919cab4276e69b8ee5e90bd2285486f508270d8dc7ec3ae4b821daf16d0c47fb52482453276c621a4217f72cc947c553a126a769a94c9abee605d4baed3569dc475d1748b2725910d18614d86e1025bbf32692980c7a54710d4e525ce4e6c97a85de7f82b91f4fed0ed8fa43bc9e526359b53500e49025de0add8f5a5a587c47280aebf04901c186bf9799ee16496dce240ce1b3ea52b2479337b6b0758f0d9a400d0b15732ab8096bebb7834aa46851b4f784b4787a8468e80887d35bfb8ef1caf09551a5702ce0680896459f8f4254c30df9c32c88f3cf4e349a656e2e424368aa8cc825d7bfefa53cae3a47b8ca18d494b309cc226090ed6a06583ed5285d6ec63e324d628be2e5d20d2198d017da0998f683306211ba4c0b7c766c01ffdc0fbd7443f2542f7553b580b10ab011fff4daf8fb8e77426084ebb91398203e5a5cba7b2cd371890ae7ccca1b0c91f51bc8260e1743f9715ff14353a8826cc7f1fa330bf90041bc5c06f5458e9d58aee7aa2887f1726927e57676a9da2b3ed1a4f36de8789bcf06aeb0ed2030db884dd902abbefbcad1f53f33506696c3c88e512e7677ee5a9699b01eac7e97e13320505ddfcb01f90208daa2cd89692002808c76310494a6f93dbdf4e03d4b6a8da0ccb36d3acf3ab12b05cd90706ec2e940bba00a588bca534f016427d1726d60e852cc69d4e6bd51a48299bfa612b49527e615555850fd6118c2bf32172b1777e25f6babba8320c6d35a26468050f358b831ac4d4bd6929b5bb17c442f75ca2c1e7c50185a86d6af84b4500c77d88ee5382bf9bfbcfd711883912b0ba7eed72e1b8c05d2e593258070353d078e4cc45ca786a86378750def785748fd257c0d0961c01907c0d3e54b26748de1e6a28ae543f13fde7bbf6de48379fd7da36321e08272db9ac781b5367deca495980d764564953629e4616e13e2d6c54828c4a6e9747177c10e7468bf07a70e70f9537eaaadb62ecd52742148ef17a3ad0136077265da31ab41f924dcd7488b744a87a3d6c4c8c79f5d83d10c47ea9d578e96a820b764b891be32de7c9ae2491ae847017afb285fd78f5811655b007e5132e0c71ce6ecedaa09d0db71d9f0cb470573269679ad5ff10d60035da73b52bc8c1fe035ad7b4fa600786f965a99e616a98da41c7f8716ece0805e968f29e10e46cf9148fe1cc0bcc9891fe1b9610b2163e6c40f8b7a42441522f5a17356073a39271cdc26a12faee6b8e71fa9c452b563817dfce5717d8d4bb33804c08a2a0e92f162acd548dc38ca0a36a0451855b6913b83503aef2d56c7aaf33e3165a96ea0a4af6b513cbb3431386adf73d41a18f0bb316edb7ea483ca1ec6250b1e9c53ff96ac1d9247deb6bed4ed492e659e4d772c64d92769481a23ddb83b8b9825bbb5261fe1bfd764768b2855c64b8b3b03ee425f2671e5db308018d9783cb98eb7a2c97a21cb49081ad9885a2a3ffdcdf7ba62e347a95d1de23eb0ca193fcee0f8826000c7532d1a9ac038212e5374dbd31b5ef920f15d85a831dacbaea7bec1b78916ee8c6f3bf0fbc39dd2032928d99710fb54b93f1362190db6fa28a47893224c7b6ea66ee7160cc735f9d8fb99ac879b2c7fc51dd2fe7b85894432c11618723b3dbd9c693589d8042252bcc92096a1e711e6aac8def889263b12ba4160140da56869aeec40c202e9fd3b73637e7d37bb64f146f2099023b93f27e336bcd13f84fdb4933ef4767567af69fc9988f082f68a8bf01ec2265a762cc960c32be331b0991cf74c03041fabd9143618202dcdc92b6b7476f5f158d7f93c389d00c363d8953bd3a7f9a6e9b4e8c7e11f4b3a881b117427e7fa165a9efac14931e39adf3db1e55921eb085fdb639da151cb433b803646d5802acc781e91446908f0cc5a69c37fb085a9ef33db00576690f0c9aa0e8a91e9a4bf038043e5033d03977a1c77e8183b961cbd7be9e928c4297fbf98a56311d853bed8136cca93a1045e5638977b622d405d78fee3e52f9edca73cc20fdf4a2d1380127a5862c8e1d6aa2eed61785ad4b7898bb212462cdc1b4c9177e46977e5292e94d725ef9eaed97ab8a65ed84117f811b886eca04ec1a7897244c102fa9a04bc71c2289fb42a86b397838469275138eb0ae054accd0e8918d2747d43f957e66969cbbaaf1745abc19ece626886cca1322a229142d8a01cb719c41f09f407525c8d61087b1dc2ffabaf3a2eb73f067fb6a0d53f7c43ffbec021120ba28b1cb26a052c3d839f193987770851a01806acf491579074678fe443f4ba9cc8f9f19660da6f4cb48884202fb87c7388bc6d22acd9ed089e0f433ad19f347f6b2fc198b3fefc3cb40258931a784208b63a75056e59a85b9df8f715d021618790ac537ac5f5aac9af93d74d9e6eb5e8fe5ba959147be6083a65f20ab0313fd8c63199e8299299790c7ed144be7eddf3531fd6cc3f3b6c1d1fb89a4875f243c2de9d5eeae68d3e1020d30fe7c00bad727e9f63df9e8485e48b5c7d4b1d557ea56b03f0303174212b77570e7e9d1677ecd6e2d5a8a86c53b8f6128ab419095a3353bf78d64165e361b9260f6cfdf6aec1d3ad32fbc8c1f5106277a75bf03e95b4aab75dd8961116f1f8dd071b91f1e1bb1899c72fc679a10541c9b74957454023cd149efc9e4d7940dcbcf490b7a7dd4fd8ac91fb4d5a8f58149597df5aa7c39df7a09467490768e7d9d73126d5b0cce664b451ac9103ca5fca556423e64608785f9bba9fc1d67839aff701e7e23a8b34f741320d5a09d0bb110624c817486d407ad800686c94bfcb1b67799984ccb927f0f1c7a6a5a58c8291c09840f4472441052b6385a452a826a0c0cce89eae99cf34fbedac63d561234fbfbfb714821b7cbc9ba2e3f208ecf8bd6d232769fac6f7004fcb79cbf386774843725b00150ad154bc0c043d7f923357a4fbf57cbf6822747bb79a8ed84283a08acd98df32b7a1cc7da1ef7d8aea94c48cfe6ae383b30eec0bf048d37665c3bf07562fee066f25a4708030898234501c976588e825b7b8ba99c5c116c0eebc197cd9bbba8bb6d743dffeee78ae530a65d795437e94d68acd0e105b081e46d52bc995f157e7bc6f717176cba1bd415dfed38eeb9aeea7a8905638af211976ec912feb55ec9cd7542ef8e792e7c9468533a526547083bbe5fce80aad4259ad5dda5ea25b28b94c1457b29a7b9591d24084fa63b2c9465fda7b7a30d1df4cbe362f97d69d1a00362a6b8866a3921eaf10b7170d4e25ca6b19c855f4b76fe811176eaf77d368a9d38d289a37f51c556c82e6198820d9ee086df12b884b4f998cb1fbf1ed61f7b08236cfc3669e27cce86366b0629d948cb53631204d4074037f75e141d81bc062392e02dc3c21bd0491ed2acd85f34655e346187a19289ced4b3a72975b8e8232591b68336017370a22a7d228e9c7a2694d9a7476dbc7b06dbeb5720d339572144971322ad6b66c2f004fb232d527f33992d50948913d4552c29327b61cd620db0264cd3f42d6fcaa6a43a995c092fdc9eca000c0e434ed77115b1adb84810c3411b396914f43b4ab3177350b85780be5afa0d8a96f2b8f6ff19c95e91e4a08c1beaf663619f2b857865e3d318fc8c795353d7b9d85c0ad72c9c016ebdf1486831ae5e1c8ce614c1fb33c8ed848fca011c1d48ef030dd9aa8d80e538e5a8c77fe3f0d8954a12cade7c03d72b8ea7c10818fb722ad6fca7388e028131677771fbff961d1e4144f5950fc3cd3046942168759396dce55f815437bda209d18860851373802248e46a82f20a2df6e9cc83dfa64cd872fcdfeef798dd322afb1c90a6a0b1a0826665942aaf28342607817193513357d2263aa2cd1f2cf471852c32e625f474589792acf89b2df2a8d4f04fbe893ccfe930069a7eb5683c073417b1eb491208fffbf5cd340717732b01f0315d2beeeb1a6fc5751fb806d40cb0cdd6fc84521225f7510e8c0bdf07014c4b928a06a5ef5aee53b1c2f34278e18877c559ef9642663306d89f3f80d654d305f98427907cdfc7600bae97d8d9b212361a5fc361997197bd67f6ce96cf8b73123c2d7d8ba87ca3680796c2dffd54955f47c56abeb3f995101d912a9a73f20649d418ac9c1c7d69b74276a785aec4ae7c1ebea1481d395b3625d81c651e3b8cde27410bf28538a7fcde034d11ca4bcd08488c0212490edbde5cbd7ece493853d5645cf904c3a5576da6cc210d3c52a8c387942532601a95420bececf1d8ccd1ba92911a877c15eb216081ab42576860bd13754f3fbf06eaa3763da8338acaa4ae3e46c4f15a76bb76fca9205f384764591276f43f109885d5886623b429025e30007029d5e69b39cba73ab53e5a68cfaf5943b05378e4885e1e58672ddcd5eab7536424efa351a982dd49b5f12d8f9de4c93ba060fa91d303abbfc60a28910a93f4745ad0ec2f6450b3661097f5616f139e581773ef091bcfee80fba5b2165021d99b1842788c55a0e74a2e2c0831e34fb205c60bb8a9637e793daa70733254797e3bdcea37204635e1b358019e04e3545d0a32e488d04b71da5a07243c58f28f106088743d200b8317eabf0000b1b0c5d064f3172204e94c03b690ef3e83e6c92cfd28bc0f457a179642aa8ffba955323fa5059aaac4fa55a3528bd8384135e49cb9c128b1bbe6d99b0f1ada5d85e73555def76574c0db50a1acd255863fc8d6ed64a94c1237d328a3a7921825af2e911626649d2d7e2de5c44268a8e62e581f6ee27f803ca9ea22dcd3c0a33511ed9ca39d762cef9e4777b6e561291c2f7fcf41f5298b7b6956492263c59b17d95ee08f79c76cf6e38172dcbf45179942ac019da5fe07cedd5dcd92e1c374863a8d167bc9315aa8ab922d3f27ca0480dc37ddd4d99643ea80096f2d"}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "9c755ccfdead2baf49288d11162081da96da602c3953089d390479d1b73a547b1f3b6ed3302914418433f206fa84dd7d0010948cbc2cc2aa3c3eb4ed000588ce45"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "f163552306497e719ecc0a378d99429619dd6413b05b4b914ee2bb0acb2e821dc2b90fa72e02506b13960a66a779de148f996ae5f769c02231aee0b3189f8d666f84bf1147eb6c94bd223e87274c615f85064a6ed9c02be367"}, @NL80211_PKTPAT_MASK={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x79, 0x1, "095e50b94ead082faf28ad92fda07f69f105454ef877eb563c7b25f90f9f4971f2e17b9fb8d5ab512d7077f518f8931ec10018743990d4be83b42ef41b3e142c1a5de3341289a5c01f91143b473e89fc25b578994e85e47cfb27d30342ec1acaf391d56cbd97c8c3731873436d8d65d555ac8aa488"}, @NL80211_PKTPAT_PATTERN={0x71, 0x2, "1aaf7108677e4064b87d663b9f5e5248b446cdaedce687a52f215b1ec39c336016a0ad16955adef913092a4210b12c5519de15c4762bb0846505c0f4173138adb2f8938ef72f4d93cfa550e1bf0f21be1f94143a29a86627cc58a5ae6e42dff248bd00462c872656e5d4f96d00"}]}, {0x80, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd, 0x1, "dacd03917dfbb7eff3"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x59, 0x2, "7c2b3515736b153be4ced8895fe8c4cf3520d678194fe59d44b0360e967ef1cba773f2c8e455d81e352713ed02f642ffb5fa2b08a618f38f3317720daad7aaa0086c2633fc515952e18135fec35a76a01c6342498e"}]}, {0x228, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x49, 0x1, "ee6a9db32a8520e77239c26639467ff03d36d97640bfddda144d44e9cb0d9c704258e4ce5ec01e808f4e9571cb396d6490726551e9d6fe3581dd5b6b25f2b1890be4104853"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x101, 0x2, "93d9c410cd80afc2ca87e91c9cb79cf3ffb29fa96686c73443476cc34ac49d26f2611c6193af96014ede73152ca19f63ec96d7cfbfff1879a902d4f9db89c2888cf9e9eeead63e731fad4434078c2a5233950a94cac37ce3f0d44c2cba451e1d0a02565c6c38d89e55300b1e7061f1fe0dc36e528936eabb99718fb6b0a433392a7c23b63a0ab8ed30e22ca921d15d632658a8381c4fe08f4ff9d24a723b431153ed8c739fbe6f871936c03a1a895c0f13dc73b771cb68a85837db0c2b9ecb9ebfb1bc31bd77952d61bd046a50375a74d1667fd56dd6fd0755dbf93e7d9a47f70fa3650b4abd45cf7b597f5b66f726559495fd445074df68603fefe13a"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "6e4d12d4e5b6114000b02bd3f777115598f8823e4222210ebe6d03ba284ae4f58259a4a39639fc8c5f7245dceb1a2cf4378b585124c9f256cbe6f138c52ba29662f00bd756583149caaefaf8fd92b3c27f5eaff3521e8b3bb8"}, @NL80211_PKTPAT_PATTERN={0x59, 0x2, "426b7403dffcc45c54a952feb901612d856bcbcb1154ec4e4026dde8644ac80e259a22bb71ee1bdf1d90fa4c6d7ff9b1425612baa283de4d90baf5ca33c8abd4d22408e1880e63ebb90d54245de7f748b0074edbba"}]}, {0x21c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x95, 0x1, "0e9d75abe839639088bd94d57777fa0e0415dad3a6086a285759365c2f3d40f5bd982c07a755d8c6dc464480273cd5512e1dfad9583603b31db04eaa8c956442f3dfa3a31058d6f70937355a36e48ed2b2bfcb5e85ea7c386f67b9693a6656435cc3b16fa42f393c278dda565bd3427aa1cbbbd9e7ca97378e7526110480de0101b8c384d2ecc1cdacb1928829f671086b"}, @NL80211_PKTPAT_MASK={0x89, 0x1, "7ccf5e36fba3f305bd35a23fcb41e6b697711f58f6685ed520409074f255f73172cf2d02cce95761a2e014eb66bad0e0bc5d2652d0ae261ca560d8f21e91b0a891a28785db948aa8c4374ea1c973aaca176082f0f2f02f0a38e57a9cc3576385307c575839ae1511490dda9c6b11bab256440e932d68bf8ac12be6f2f150c06aea3ef748d5"}, @NL80211_PKTPAT_PATTERN={0xf1, 0x2, "f5e8f977512c81cf6b805248ab259fa765c45fdf12077f9ab099e5640b90b24a239eac0c548c5ad62a610302a49cd56088ed0359c63c9faa6e3f03a3193ea0cb5ce7838e4b61f8e7d4ae4d530028bdb9617508b7810c35bc53fa980e37c900295ba90097ce64084cc153d6326b06b421847609c5d00e00d63bcb56bf7c6f1cf3421f5434d4db14c8e1753dc514137ca2a5faf38ccaac1acac4fc8da25a627fb3d551de702425a95a8554f1b34ab86ec706232ce672761e4e312926065866700fd3eb1b23646a100037792eb315e47d3a5c45389f589fabb9c55c66f30e07fc41cf4516551d8791a9ddc3057926"}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x43c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x364, 0x4, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xb1, 0x1, "dec4ab1ad755a28f8934d1b9888b607319843dfaffc74bb8e8c01f5bf633a044df739ab37b5505be6fa07750840ec41876c0ee9cb317a57d44197eede5a835843fdcc4a7903528c96ce67f07cf129128514ffc02347291a529b5091021362d0fc7b0e679f09db10346b6d60e170cf87c7f41fa2a45e5650d7d158adaf5066f7a8fbced3d157b1e25d2007783b8abdce22180662108ee0c3f9d595d34494a4b0ddf5397362a2a398756a976ce8b"}]}, {0x290, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x59, 0x1, "239b7dbc6c90aea09f34c947fbda6c33714b86bd059d2cee37c9bf03af2dba3c144f977033253d48c7ecb59476c71b671c067b21c2d59229b57c237023e3546cc99151cf299534942ed07268cbce2990dd0e2f3e29"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x59, 0x2, "01f9cef9092d35929eb2ff91cadec20e826d7df962a236770015d8e1aa2c94fcec03b2a1d790dddb912ffc91094677fcb67b12170b1eae35d6f10864577b9de40b760a3445bb5b45d4d91c1c3c414f1bfeb406eb53"}, @NL80211_PKTPAT_PATTERN={0x81, 0x2, "9ad5b32469b196542aa651eef209da1de525ea296c78d229343d1921e499a38d9cdd5be9a54ed5225d5da5f44ba5aeb8a083eb7e0fb9c2b02af00fd19199a0ec78d2dcdf15f911c6408ebfdbc1c4827bb3fcaabc399f8147edee2cb7f92af79a519484ff3cd0149f93026dc11296626d71463be9677a661f8bce8145ee"}, @NL80211_PKTPAT_MASK={0x55, 0x1, "9a4aeaacd23aa124bb44b898ff3fd0a9e2f9813f745a498c836193b44887c46224ae86cd9b69f7046a650cf42647632f1b0673f4603f885055e6ac1d8ee931f73cd291ae7240ad3afaedb206cc8e1ccd9b"}, @NL80211_PKTPAT_MASK={0x71, 0x1, "f4a7abe19b198c3fafe4d193a90fa8ef76465e5643e89df337298f3beefb8ab44db6cfb89654d96d557d3bd7ba33b870bdc4e230b17b306882308339d3dbd52ecfce82ae1b4db39552f7daf847cf41733396a5c10f6f00125a57e544948bb5bcfc8b27a93e35efc5c68fd1c737"}, @NL80211_PKTPAT_PATTERN={0x61, 0x2, "37ea5d2b83ebbb47fd3a6a7db2c0912e1ad08e3a1704ff99ca0ed97a9118a23fa0c39d962d48e8de4d7aa1652e98989c7fc23f11f034aae6565515cc350040e9898e2fa00d4850f60db569e558ccc886cc834f2df28bfa174e2aaf4fca"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @broadcast}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xc4, 0x4, 0x0, 0x1, [{0xc0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xb9, 0x2, "b347a9e3ab4bd31b9a06b8f8c67f8e2b00b0ad44e16bed4157c5ce8dae8945189592c619c25767b820724fba48905168f1762d9d7ee30a5ac16114640bd2bfd814f9aad1c8c6ad5d16892e1dc04ad78a1142a61be60a46a01340896865d1d839cc76c43ce9f5b0193b406732e46296502ea0e682a09cf47fae910d36ef43449b97e67b58874861634b4219baaea87c082df5fe29461272b88ba68ed299204f1ece1c831a8f7b01c11b25bab7e8eeb6b9add21cc99f"}]}]}]}]}, 0x1ec4}}, 0x0) 07:35:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000000c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe98, 0x8, 0x0, 0x1, [{0x6d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x2, @private2, 0x5}}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x9}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f35aca80131d65c9aa3e2f7be0ffd0c1befed5dd1c8a22632babe4307339183c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f607942e287fabb5070e6c84b8917d91f7fd3f5a62846f9510ba12a8fa15a1a0"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x533f, @local, 0x10001}}]}, {0x290, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf6f7af96aa598c53ab4348b319497b50592654e43e9f27f53a12501fb305c80"}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @local}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b8d780f236cb97f6dea466010db16230736a0b0f9ae3a8c78efd118d4aa7b7d"}]}, {0x1dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}, @WGDEVICE_A_FWMARK={0x8}]}, 0xec8}, 0x1, 0x0, 0x0, 0x8001}, 0x48004) 07:35:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 317.648822][T11734] loop3: detected capacity change from 0 to 4096 [ 317.755568][T11734] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:35:49 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$nbd(r0, 0x0, 0x0) 07:35:50 executing program 1: syz_io_uring_setup(0x4d1, &(0x7f0000000000)={0x0, 0x4a0e, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:35:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 07:35:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0xa61, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 07:35:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a1505"], 0x1c}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:35:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00R\x00', @ANYRES64], 0x44}}, 0x0) [ 318.038974][T11734] loop3: detected capacity change from 0 to 4096 07:35:50 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 07:35:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000004c0)) 07:35:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x22, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:50 executing program 1: syz_io_uring_setup(0x151c, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:35:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 07:35:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000000c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xea0, 0x8, 0x0, 0x1, [{0x6d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2, 0x5}}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f35aca80131d65c9aa3e2f7be0ffd0c1befed5dd1c8a22632babe4307339183c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f607942e287fabb5070e6c84b8917d91f7fd3f5a62846f9510ba12a8fa15a1a0"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x290, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf6f7af96aa598c53ab4348b319497b50592654e43e9f27f53a12501fb305c80"}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b8d780f236cb97f6dea466010db16230736a0b0f9ae3a8c78efd118d4aa7b7d"}]}, {0x1dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}]}]}, 0xec8}}, 0x0) 07:35:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:35:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000000c0)={0xec8, 0x0, 0x800, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe98, 0x8, 0x0, 0x1, [{0x6d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x9}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f35aca80131d65c9aa3e2f7be0ffd0c1befed5dd1c8a22632babe4307339183c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f607942e287fabb5070e6c84b8917d91f7fd3f5a62846f9510ba12a8fa15a1a0"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x290, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf6f7af96aa598c53ab4348b319497b50592654e43e9f27f53a12501fb305c80"}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b8d780f236cb97f6dea466010db16230736a0b0f9ae3a8c78efd118d4aa7b7d"}]}, {0x1dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}, @WGDEVICE_A_FWMARK={0x8}]}, 0xec8}}, 0x0) 07:35:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 07:35:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000f752000007"], 0x14}}, 0x0) 07:35:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 07:35:50 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, &(0x7f0000000340)={0x0, 0x0}) 07:35:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@mpls_getroute={0x10, 0x1a, 0x205}, 0x1c}}, 0x0) 07:35:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x300}}) 07:35:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000000c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xea0, 0x8, 0x0, 0x1, [{0x6d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f35aca80131d65c9aa3e2f7be0ffd0c1befed5dd1c8a22632babe4307339183c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f607942e287fabb5070e6c84b8917d91f7fd3f5a62846f9510ba12a8fa15a1a0"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x290, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf6f7af96aa598c53ab4348b319497b50592654e43e9f27f53a12501fb305c80"}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b8d780f236cb97f6dea466010db16230736a0b0f9ae3a8c78efd118d4aa7b7d"}]}, {0x1dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1, 0x7}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_FLAGS={0x8}]}]}]}, 0xec8}}, 0x0) 07:35:50 executing program 3: fork() ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x2, 0x0) 07:35:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f00000001c0)) 07:35:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xffffffffffffff60, &(0x7f00000003c0)={0x0}}, 0x0) 07:35:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv4_delrule={0x24, 0x21, 0x409, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x24}}, 0x0) 07:35:51 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 07:35:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x9effffff}}, 0x0) 07:35:51 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) recvfrom$packet(r0, &(0x7f0000000e40)=""/4096, 0x1000, 0x0, 0x0, 0x0) 07:35:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x12, 0x0, 0x0) [ 319.035736][T11827] loop0: detected capacity change from 0 to 4096 07:35:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) [ 319.106960][T11827] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:35:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:35:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffe}}, 0x0) 07:35:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0537"], 0x14}}, 0x0) 07:35:51 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x2) [ 319.902398][T11845] ip6tnl0: mtu less than device minimum 07:35:52 executing program 2: socketpair(0x10, 0x3, 0x80000001, &(0x7f0000000180)) 07:35:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000000c0)={0xec4, 0x0, 0x800, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe94, 0x8, 0x0, 0x1, [{0x6d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x2, @private2, 0x5}}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f35aca80131d65c9aa3e2f7be0ffd0c1befed5dd1c8a22632babe4307339183c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f607942e287fabb5070e6c84b8917d91f7fd3f5a62846f9510ba12a8fa15a1a0"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x290, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0x7}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf6f7af96aa598c53ab4348b319497b50592654e43e9f27f53a12501fb305c80"}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private=0xa010100}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @local}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @local, 0x5}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b8d780f236cb97f6dea466010db16230736a0b0f9ae3a8c78efd118d4aa7b7d"}]}, {0x1dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}, {0x4}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8001}, 0x48004) 07:35:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, 0x0) 07:35:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000700)=ANY=[@ANYBLOB='='], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000e40)=""/4096, 0x41000, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x8, 0x0, 0x4}, 0x10}, 0x78) 07:35:52 executing program 1: memfd_create(&(0x7f0000000040)='}-@--\x00', 0x7) 07:35:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) 07:35:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000280)={0x23, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 'l2tp\x00'}}, 0x23) 07:35:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x4}, 0x40) 07:35:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'syzkaller0\x00', @ifru_flags}) 07:35:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000000520005"], 0x44}}, 0x0) 07:35:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:35:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2333}, 0x0) 07:35:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, 0x0) 07:35:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 07:35:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe78, 0x8, 0x0, 0x1, [{0x6d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f35aca80131d65c9aa3e2f7be0ffd0c1befed5dd1c8a22632babe4307339183c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f607942e287fabb5070e6c84b8917d91f7fd3f5a62846f9510ba12a8fa15a1a0"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x290, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf6f7af96aa598c53ab4348b319497b50592654e43e9f27f53a12501fb305c80"}]}, {0x248, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b8d780f236cb97f6dea466010db16230736a0b0f9ae3a8c78efd118d4aa7b7d"}]}, {0x1dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}]}, {0xbc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x84, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "859c5d368dcca7e14c742535f642b5395ca471929afd394a56c00f1b9d0fc115"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0xec4}}, 0x0) 07:35:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 07:35:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x60}, 0x0) 07:35:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@raw=[@generic, @generic, @alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x6, 0xf2, &(0x7f00000000c0)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2, 0x7800}}) 07:35:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe}, 0x40) 07:35:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x6, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)) 07:35:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x19, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x970000, 0x37aa}, 0x0) 07:35:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x13, 0x0, 0x4) 07:35:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f00000004c0)) 07:35:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x15, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x9, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:53 executing program 3: socketpair(0x10, 0x3, 0x5, &(0x7f0000000000)) 07:35:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x9, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:53 executing program 2: syz_io_uring_setup(0x488a, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x1aa}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe9c, 0x8, 0x0, 0x1, [{0x6d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f35aca80131d65c9aa3e2f7be0ffd0c1befed5dd1c8a22632babe4307339183c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f607942e287fabb5070e6c84b8917d91f7fd3f5a62846f9510ba12a8fa15a1a0"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x290, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf6f7af96aa598c53ab4348b319497b50592654e43e9f27f53a12501fb305c80"}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private=0xa010100}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x5, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b8d780f236cb97f6dea466010db16230736a0b0f9ae3a8c78efd118d4aa7b7d"}]}, {0x1dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x48004) 07:35:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1, 0x1}}) 07:35:53 executing program 0: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001640)=[{&(0x7f0000000240)="ecf960c6be091fdc8e8295c408476c86118fa3b81adc21cab2cf8af604008d9012e87002e51f707e88f0c9ad664395f032fbae1cdb780a8bb4f03c611c6c5a0fcb862a10fdb4532dc1f96099850abba6a15d8e6d24912a24898491d7e69d0c7b269ff8010f118491343fee6a87c1a39b7aa205ea28d33b16e226dded682144d15c8a", 0x82, 0xf7f}, {&(0x7f0000000300)="ea79f7f31463f7cf", 0x8, 0xfffffffffffffff9}, {&(0x7f0000000500)='n', 0x1}], 0x0, 0x0) 07:35:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001e0005"], 0x1c}}, 0x0) 07:35:53 executing program 4: r0 = syz_io_uring_setup(0x4d1, &(0x7f0000000000)={0x0, 0x4a0e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 07:35:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)) 07:35:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x6, 0xf2, &(0x7f00000000c0)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) [ 321.503838][T11946] loop0: detected capacity change from 0 to 16383 07:35:53 executing program 4: socket(0x2, 0x5, 0x1) 07:35:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0x205, 0x0, 0x0, {0x10}}, 0x1c}}, 0x0) [ 321.619841][T11946] loop0: detected capacity change from 0 to 16383 07:35:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe9c, 0x8, 0x0, 0x1, [{0x6d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f35aca80131d65c9aa3e2f7be0ffd0c1befed5dd1c8a22632babe4307339183c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f607942e287fabb5070e6c84b8917d91f7fd3f5a62846f9510ba12a8fa15a1a0"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x290, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf6f7af96aa598c53ab4348b319497b50592654e43e9f27f53a12501fb305c80"}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b8d780f236cb97f6dea466010db16230736a0b0f9ae3a8c78efd118d4aa7b7d"}]}, {0x1dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 07:35:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000140)={{}, 'port0\x00'}) 07:35:53 executing program 3: fork() r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r1, 0xc01864cd, &(0x7f0000000680)={0x0, 0x0}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000200)={0xfffffff8, 0x0, &(0x7f0000000080)=[r0, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff]}, 0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r2, 0xc01864cd, &(0x7f0000000680)={0x0, 0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f00000001c0)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r2, 0xc02064c3, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0, 0x0, r3, r4], 0xfffffffffffffffa, 0x4, 0x5}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 07:35:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 07:35:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) 07:35:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 07:35:54 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001380)='ns/time\x00') 07:35:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f00000004c0)) 07:35:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f00000001c0), 0x4) 07:35:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x4}, 0x40) 07:35:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 07:35:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a1505"], 0x1c}}, 0x0) 07:35:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 07:35:54 executing program 2: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0xb5be74c684aba72c) 07:35:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$nfc_llcp(r0, &(0x7f0000002200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc44ee35cfb8cbd78385e9d45ada4ee51bb6c299a71d0e910874f963a40c5cebe6465c30b33c3de6b86ddcd26b2b4cdad44a1b0cd696bc6031e3300a3ea81f"}, 0x60) 07:35:54 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000600)={'ip6gre0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xbd) 07:35:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 07:35:54 executing program 5: pipe2$9p(0x0, 0x86800) 07:35:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 07:35:54 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000140)) 07:35:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x37aa}, 0x0) 07:35:54 executing program 1: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001640)=[{&(0x7f0000000240)="ecf960c6be091fdc8e8295c408476c86118fa3b81adc21cab2cf8af604008d9012e87002e51f707e88f0c9ad664395f032fbae1cdb780a8bb4f03c611c6c5a0fcb862a10fdb4532dc1f96099850abba6a15d8e6d24912a24898491d7e69d0c7b269ff8010f118491343fee6a87c1a39b7aa205ea28d33b16e226dded682144d15c8a", 0x82, 0xf7f}, {&(0x7f0000000300)="ea79f7f31463f7cf", 0x8, 0xfffffffffffffff9}, {&(0x7f0000000500)="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", 0xb01}], 0x0, 0x0) 07:35:54 executing program 3: socket(0x28, 0x0, 0x100) 07:35:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)) 07:35:54 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000200)={{0x0, 0x40}, 'port0\x00'}) 07:35:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000000c0)={0xec4, 0x0, 0x800, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe94, 0x8, 0x0, 0x1, [{0x6d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f35aca80131d65c9aa3e2f7be0ffd0c1befed5dd1c8a22632babe4307339183c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f607942e287fabb5070e6c84b8917d91f7fd3f5a62846f9510ba12a8fa15a1a0"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x290, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0x7}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf6f7af96aa598c53ab4348b319497b50592654e43e9f27f53a12501fb305c80"}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b8d780f236cb97f6dea466010db16230736a0b0f9ae3a8c78efd118d4aa7b7d"}]}, {0x1dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}, {0x4}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8001}, 0x48004) 07:35:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfee5, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_SEQ={0x5}]}, 0x1c}}, 0x0) [ 322.681328][T12021] loop1: detected capacity change from 0 to 16383 07:35:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 322.770122][T12021] loop1: detected capacity change from 0 to 16383 07:35:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000004c0)) 07:35:55 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) 07:35:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0xc04a01, 0x37aa}, 0x0) 07:35:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 07:35:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x9, &(0x7f0000000000), 0x10) 07:35:55 executing program 3: syz_mount_image$zonefs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{&(0x7f0000000240)="ecf960c6be091fdc8e8295c408476c86118fa3b81adc21cab2cf8af604008d9012e87002e51f707e88f0c9ad664395f032fbae1cdb780a8bb4f03c611c6c5a0fcb862a10fdb4532dc1f96099850abba6a15d8e6d24912a24898491d7e69d0c7b269ff8010f118491343fee6a87c1a39b7aa205ea28d33b16e226dded682144d15c8a", 0x82, 0xf7f}, {&(0x7f0000000300), 0x0, 0xfffffffffffffff9}], 0x1008080, &(0x7f0000001700)={[{}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfshat={'smackfshat', 0x3d, 'batadv\x00'}}, {@uid_gt={'uid>', 0xee00}}]}) 07:35:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x7, 0x0, 0x4) 07:35:55 executing program 0: syz_open_dev$video(&(0x7f0000000240), 0xffffffffffffffe1, 0x210840) 07:35:55 executing program 2: clock_gettime(0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000013c0)={0x2c, &(0x7f0000001200)={0x20, 0x31, 0x2, {0x2, 0x22}}, &(0x7f00000012c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x0, 0x0, 0x0, "7c50b566", "f8e6df7d"}}, 0x0}, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) syz_usb_connect$uac1(0x5, 0x9c, &(0x7f0000001940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x40, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5a, "569d"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0xffff, 0x8}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x5, 0x0, 0x0, 0x0, '+f'}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x101}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x30, 0x3, 0x2, 0x4, {0x7, 0x25, 0x1, 0x0, 0x0, 0x9}}}}}}}]}}, &(0x7f0000001800)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x2, 0x8, 0x5, 0xff}, 0x42, &(0x7f0000001a00)={0x5, 0xf, 0x42, 0x4, [@ssp_cap={0x18, 0x10, 0xa, 0x2, 0x3, 0x0, 0xf00, 0x80, [0x0, 0x0, 0xff3f00]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x38, 0x81, 0x64}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0x0, 0x8000}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "3a6f4cce641ac1ff9e8e192e7a9e4a10"}]}}) 07:35:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x3}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x38}}, 0x0) 07:35:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000004c0)) [ 323.203453][T12055] loop3: detected capacity change from 0 to 16383 [ 323.235763][T12055] zonefs (loop3) ERROR: Not a zoned block device 07:35:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x8, 0x4) 07:35:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) [ 323.311430][T12055] loop3: detected capacity change from 0 to 16383 [ 323.336360][T12055] zonefs (loop3) ERROR: Not a zoned block device 07:35:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x14}}, 0x1c}}, 0x0) 07:35:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003af00000500a2"], 0x1c}}, 0x0) 07:35:55 executing program 4: syz_io_uring_setup(0x488a, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 07:35:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000880)={'ip6_vti0\x00', &(0x7f0000000800)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 07:35:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) [ 323.612231][ T2990] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:35:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000040)=""/98, 0x62, 0x22, 0x0, 0x0) 07:35:55 executing program 1: r0 = syz_io_uring_setup(0x7562, &(0x7f00000003c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) [ 323.862408][ T2990] usb 3-1: Using ep0 maxpacket: 16 [ 324.012891][ T2990] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 324.021611][ T2990] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 324.038603][ T2990] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 324.232196][ T2990] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 324.241285][ T2990] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.281907][ T2990] usb 3-1: Product: syz [ 324.286111][ T2990] usb 3-1: Manufacturer: syz [ 324.301910][ T2990] usb 3-1: SerialNumber: syz 07:35:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl1\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @local}}) 07:35:56 executing program 4: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), 0x0, 0x0) 07:35:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 07:35:56 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x4}) 07:35:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xa, 0x0, 0x0) 07:35:56 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) [ 324.772337][ T2990] usb 3-1: 0:2 : does not exist 07:35:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x30, &(0x7f0000000cc0)=@raw={'raw\x00', 0x2, 0x3, 0x1e8, 0x0, 0xe8, 0x0, 0xe8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'team_slave_1\x00', 'macsec0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 07:35:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x6, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)) 07:35:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:35:57 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') r1 = socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 07:35:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x1e, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 324.948463][ T2990] usb 3-1: USB disconnect, device number 2 07:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv4_delrule={0x1c, 0x21, 0x409}, 0x1c}}, 0x0) [ 325.133643][T12158] loop0: detected capacity change from 0 to 4096 07:35:57 executing program 1: fork() r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x2, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r1, 0xc01864cd, &(0x7f0000000680)={0x0, 0x0}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000200)={0xfffffff8, 0x0, &(0x7f0000000080)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x5) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f00000001c0)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, &(0x7f00000003c0)={&(0x7f0000000340)=[r2, r3, r3, r2], &(0x7f0000000380)=[0x0], 0x4}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, &(0x7f0000000700)={&(0x7f0000000300)=[0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0], 0x1}) 07:35:57 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a00050200000000000000001d"], 0x1c}}, 0x0) [ 325.266171][T12158] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:35:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 07:35:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x12, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x70}}, 0x0) 07:35:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0x205, 0x0, 0x0, {0xf}}, 0x1c}}, 0x0) 07:35:57 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') r1 = socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 07:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001e000502"], 0x1c}}, 0x0) 07:35:57 executing program 5: fork() ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 07:35:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 07:35:57 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x894c, 0x0) [ 325.687859][T12203] loop0: detected capacity change from 0 to 4096 07:35:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 07:35:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x0, 0x1}}) [ 325.748112][T12203] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:35:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000080)) 07:35:58 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000240)={0x100080}, 0x20) 07:35:58 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) r1 = semget$private(0x0, 0x6, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)) 07:35:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 07:35:58 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') r1 = socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 07:35:58 executing program 2: syz_io_uring_setup(0x100021d6, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 07:35:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 07:35:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x77, 0x205}, 0x1c}}, 0x0) 07:35:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'macvtap0\x00', @ifru_ivalue}) [ 326.319738][T12240] loop0: detected capacity change from 0 to 4096 07:35:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0xf7, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @remote}}}) [ 326.376219][T12240] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:35:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004d40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000004d00)={&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1a5c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x248, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x20c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xb1, 0x2, "3cc8997b878d7dd268c7f4db692ffe22455f437ac2cc9853d8dc933ec7a596bd7f3e5241d383df685b036d2707891c7165b36d5ac68a0859eb974396b458e5d5682eddfd85b6e35ff775b57ee62012f667a911234c710f18c3e9781eddcf9dca628e1c8cbc5249c36bab3df46239b3c8c1353c3e9b5c8ee0b4fa55722874cfdc0d459b362d35105cb135c97d402fbd66140f70c39dbb2a8daeff33ca619e3204f326c0bee07f432d22d28d6c84"}, @NL80211_BAND_5GHZ={0xb1, 0x1, "0fe50f71d50c3de95ddaf202e9cdedd5f07fd65e06c06c459529945068ea6806e003d1fc3380a0c2dab67cefa8c193ed7ba683cf5fc889b9f779401e7c46dc58b9da107a64b40fc92cd1749de3a6f3f1f68e86672d4a9fa8a85e376af4b0ac8c27f84fc0bbfccac76170ec2e93004c5afe48a1cb3d6a6f982b2d5120aa4385a4dd466b137bec14f6accdbe3caad4ffba275c86415e89f457652f52ee43c617273a72e6526b62171f715426a1f4"}, @NL80211_BAND_5GHZ={0x6d, 0x1, "bce9abc30419feba1f073d7bf3f1ac1c7a461f2401465a53949224dcdf8f87e273712ded3d609d189476c2dcbe5c9b61168b5c4276d11fdd29306ab6eb31005fa204665b9f783a84fedd527a1265ed7fa5e8fd929b3ad180356953f9a5881a4e15af06ea5f874a1510"}, @NL80211_BAND_2GHZ={0x2d, 0x0, "45f11699e35140095142654511b37fbecaad01039561373cff0e141e0b76b0ee0eaac7f5c7f7d3ab78"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xfc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @empty}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x4}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xbd, 0xa, "ba3257f288a15348e754ea15f197efa880464f2772699bd77df8724910ffd359071fe86d27ae1eb8c00701eceb67e7e9727ab707e1452336064672744893a2bc93d7cb09436389c786873a54b727fa49c3481a23432b3d439c121b690fcc5c28582be2dd60cc4f0393b572a7ee563469cf486a222f5f2e64585aaceae2ef84087a600e6f56c8a1b85418c20503003b412ebefd7763a2c7652b62c0ccf49d4ea3d2c19c164cf361d6fcbb2749423f69c3610263187bebbe698c"}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1700, 0x4, 0x0, 0x1, [{0x1138, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x69, 0x1, "a87ad1d292084f7ff9a989501e5a4fc5145a2f7956795d1b0f8b80e3fce24290494cac867176391e8cdc67db246d98bc22277265b0d798888bfe88abb584fab86375cfe74933aee85d92632c12f0de7b55c38a451a039c4f8f7c124f461c15943be5ebc88c"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "9c755ccfdead2baf49288d11162081da96da602c3953089d390479d1b73a547b1f3b6ed3302914418433f206fa84dd7d0010948cbc2cc2aa3c3eb4ed000588ce45"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "f163552306497e719ecc0a378d99429619dd6413b05b4b914ee2bb0acb2e821dc2b90fa72e02506b13960a66a779de148f996ae5f769c02231aee0b3189f8d666f84bf1147eb6c94bd223e87274c615f85064a6ed9c02be367"}, @NL80211_PKTPAT_MASK={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x79, 0x1, "095e50b94ead082faf28ad92fda07f69f105454ef877eb563c7b25f90f9f4971f2e17b9fb8d5ab512d7077f518f8931ec10018743990d4be83b42ef41b3e142c1a5de3341289a5c01f91143b473e89fc25b578994e85e47cfb27d30342ec1acaf391d56cbd97c8c3731873436d8d65d555ac8aa488"}, @NL80211_PKTPAT_PATTERN={0x71, 0x2, "1aaf7108677e4064b87d663b9f5e5248b446cdaedce687a52f215b1ec39c336016a0ad16955adef913092a4210b12c5519de15c4762bb0846505c0f4173138adb2f8938ef72f4d93cfa550e1bf0f21be1f94143a29a86627cc58a5ae6e42dff248bd00462c872656e5d4f96d00"}]}, {0x80, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd, 0x1, "dacd03917dfbb7eff3"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x59, 0x2, "7c2b3515736b153be4ced8895fe8c4cf3520d678194fe59d44b0360e967ef1cba773f2c8e455d81e352713ed02f642ffb5fa2b08a618f38f3317720daad7aaa0086c2633fc515952e18135fec35a76a01c6342498e"}]}, {0x228, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x49, 0x1, "ee6a9db32a8520e77239c26639467ff03d36d97640bfddda144d44e9cb0d9c704258e4ce5ec01e808f4e9571cb396d6490726551e9d6fe3581dd5b6b25f2b1890be4104853"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x101, 0x2, "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"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "6e4d12d4e5b6114000b02bd3f777115598f8823e4222210ebe6d03ba284ae4f58259a4a39639fc8c5f7245dceb1a2cf4378b585124c9f256cbe6f138c52ba29662f00bd756583149caaefaf8fd92b3c27f5eaff3521e8b3bb8"}, @NL80211_PKTPAT_PATTERN={0x59, 0x2, "426b7403dffcc45c54a952feb901612d856bcbcb1154ec4e4026dde8644ac80e259a22bb71ee1bdf1d90fa4c6d7ff9b1425612baa283de4d90baf5ca33c8abd4d22408e1880e63ebb90d54245de7f748b0074edbba"}]}, {0x21c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x95, 0x1, "0e9d75abe839639088bd94d57777fa0e0415dad3a6086a285759365c2f3d40f5bd982c07a755d8c6dc464480273cd5512e1dfad9583603b31db04eaa8c956442f3dfa3a31058d6f70937355a36e48ed2b2bfcb5e85ea7c386f67b9693a6656435cc3b16fa42f393c278dda565bd3427aa1cbbbd9e7ca97378e7526110480de0101b8c384d2ecc1cdacb1928829f671086b"}, @NL80211_PKTPAT_MASK={0x89, 0x1, "7ccf5e36fba3f305bd35a23fcb41e6b697711f58f6685ed520409074f255f73172cf2d02cce95761a2e014eb66bad0e0bc5d2652d0ae261ca560d8f21e91b0a891a28785db948aa8c4374ea1c973aaca176082f0f2f02f0a38e57a9cc3576385307c575839ae1511490dda9c6b11bab256440e932d68bf8ac12be6f2f150c06aea3ef748d5"}, @NL80211_PKTPAT_PATTERN={0xf1, 0x2, "f5e8f977512c81cf6b805248ab259fa765c45fdf12077f9ab099e5640b90b24a239eac0c548c5ad62a610302a49cd56088ed0359c63c9faa6e3f03a3193ea0cb5ce7838e4b61f8e7d4ae4d530028bdb9617508b7810c35bc53fa980e37c900295ba90097ce64084cc153d6326b06b421847609c5d00e00d63bcb56bf7c6f1cf3421f5434d4db14c8e1753dc514137ca2a5faf38ccaac1acac4fc8da25a627fb3d551de702425a95a8554f1b34ab86ec706232ce672761e4e312926065866700fd3eb1b23646a100037792eb315e47d3a5c45389f589fabb9c55c66f30e07fc41cf4516551d8791a9ddc3057926"}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x43c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x364, 0x4, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xb1, 0x1, "dec4ab1ad755a28f8934d1b9888b607319843dfaffc74bb8e8c01f5bf633a044df739ab37b5505be6fa07750840ec41876c0ee9cb317a57d44197eede5a835843fdcc4a7903528c96ce67f07cf129128514ffc02347291a529b5091021362d0fc7b0e679f09db10346b6d60e170cf87c7f41fa2a45e5650d7d158adaf5066f7a8fbced3d157b1e25d2007783b8abdce22180662108ee0c3f9d595d34494a4b0ddf5397362a2a398756a976ce8b"}]}, {0x290, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x59, 0x1, "239b7dbc6c90aea09f34c947fbda6c33714b86bd059d2cee37c9bf03af2dba3c144f977033253d48c7ecb59476c71b671c067b21c2d59229b57c237023e3546cc99151cf299534942ed07268cbce2990dd0e2f3e29"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x59, 0x2, "01f9cef9092d35929eb2ff91cadec20e826d7df962a236770015d8e1aa2c94fcec03b2a1d790dddb912ffc91094677fcb67b12170b1eae35d6f10864577b9de40b760a3445bb5b45d4d91c1c3c414f1bfeb406eb53"}, @NL80211_PKTPAT_PATTERN={0x81, 0x2, "9ad5b32469b196542aa651eef209da1de525ea296c78d229343d1921e499a38d9cdd5be9a54ed5225d5da5f44ba5aeb8a083eb7e0fb9c2b02af00fd19199a0ec78d2dcdf15f911c6408ebfdbc1c4827bb3fcaabc399f8147edee2cb7f92af79a519484ff3cd0149f93026dc11296626d71463be9677a661f8bce8145ee"}, @NL80211_PKTPAT_MASK={0x55, 0x1, "9a4aeaacd23aa124bb44b898ff3fd0a9e2f9813f745a498c836193b44887c46224ae86cd9b69f7046a650cf42647632f1b0673f4603f885055e6ac1d8ee931f73cd291ae7240ad3afaedb206cc8e1ccd9b"}, @NL80211_PKTPAT_MASK={0x71, 0x1, "f4a7abe19b198c3fafe4d193a90fa8ef76465e5643e89df337298f3beefb8ab44db6cfb89654d96d557d3bd7ba33b870bdc4e230b17b306882308339d3dbd52ecfce82ae1b4db39552f7daf847cf41733396a5c10f6f00125a57e544948bb5bcfc8b27a93e35efc5c68fd1c737"}, @NL80211_PKTPAT_PATTERN={0x61, 0x2, "37ea5d2b83ebbb47fd3a6a7db2c0912e1ad08e3a1704ff99ca0ed97a9118a23fa0c39d962d48e8de4d7aa1652e98989c7fc23f11f034aae6565515cc350040e9898e2fa00d4850f60db569e558ccc886cc834f2df28bfa174e2aaf4fca"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @broadcast}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xc4, 0x4, 0x0, 0x1, [{0xc0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xb9, 0x2, "b347a9e3ab4bd31b9a06b8f8c67f8e2b00b0ad44e16bed4157c5ce8dae8945189592c619c25767b820724fba48905168f1762d9d7ee30a5ac16114640bd2bfd814f9aad1c8c6ad5d16892e1dc04ad78a1142a61be60a46a01340896865d1d839cc76c43ce9f5b0193b406732e46296502ea0e682a09cf47fae910d36ef43449b97e67b58874861634b4219baaea87c082df5fe29461272b88ba68ed299204f1ece1c831a8f7b01c11b25bab7e8eeb6b9add21cc99f"}]}]}]}]}, 0x1ec4}}, 0x0) 07:35:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 07:35:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) 07:35:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 07:35:59 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000200)={{}, 'port0\x00'}) 07:35:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x12, 0xc, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:35:59 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') r1 = socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 07:35:59 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x25, 0x6b, 0xd4, 0x8, 0x413c, 0x81a8, 0x13f5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x60, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x20, 0x79}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000013c0)={0x2c, &(0x7f0000001200)={0x0, 0x0, 0x2, {0x2}}, &(0x7f00000012c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x5, 0x0, 0x0, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0), 0x10) 07:35:59 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='vegas\x00', 0x6) 07:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x8}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x38}}, 0x0) 07:35:59 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 07:35:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@raw=[@generic, @generic, @alu, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x6, 0xf2, &(0x7f00000000c0)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 327.328120][T12281] loop0: detected capacity change from 0 to 4096 07:35:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)) [ 327.395069][T12291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 327.416460][T12281] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:35:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 07:35:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003af000005"], 0x1c}}, 0x0) 07:35:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x16, 0x0, 0x0) 07:35:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f00000001c0)=0x4, 0x4) 07:35:59 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de1, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x38}}, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x100, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) [ 327.641908][ T2990] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:35:59 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') r1 = socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 327.921759][ T2990] usb 4-1: Using ep0 maxpacket: 8 [ 327.937218][T12317] loop0: detected capacity change from 0 to 4096 [ 327.988587][T12317] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 328.242684][ T2990] usb 4-1: New USB device found, idVendor=413c, idProduct=81a8, bcdDevice=13.f5 [ 328.300255][ T2990] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.341935][ T2990] usb 4-1: Product: syz [ 328.346139][ T2990] usb 4-1: Manufacturer: syz [ 328.350878][ T2990] usb 4-1: SerialNumber: syz 07:36:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x8, &(0x7f0000000000), 0x10) 07:36:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', 0x0}) 07:36:00 executing program 4: syz_mount_image$zonefs(&(0x7f00000001c0), 0x0, 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000300)="ea", 0x1, 0xfffffffffffffff9}], 0x0, &(0x7f0000001700)) 07:36:00 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000eaa18a7cd9f74626921386f4cd527bcb", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {0x0}, {0x0, 0x0, 0x107fa0}, {0x0, 0x0, 0x500560}, {0x0}, {0x0, 0x0, 0x500ee0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000013700)='\x00'/27, 0x1b, 0x509f40}, {0x0}, {0x0}], 0x0, &(0x7f0000016b00)) 07:36:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:36:00 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') r1 = socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) [ 328.727422][ T2990] usb 4-1: USB disconnect, device number 2 [ 328.859428][T12342] loop0: detected capacity change from 0 to 4096 [ 328.859909][T12344] loop4: detected capacity change from 0 to 16383 [ 328.891746][T12348] loop1: detected capacity change from 0 to 20639 07:36:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 07:36:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000240), 0xfffffffffffffff9, 0x8a00) [ 328.966226][T12342] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) [ 329.013122][T12344] loop4: detected capacity change from 0 to 16383 [ 329.022239][T12348] BTRFS info (device loop1): disk space caching is enabled [ 329.040754][T12348] BTRFS info (device loop1): has skinny extents 07:36:01 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0xa002, 0x0) 07:36:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002000f10125937000ffdbdf2502"], 0x24}}, 0x0) 07:36:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006500)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x8000000) 07:36:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}) 07:36:01 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000040)=""/98, 0x62, 0x0, 0x0, 0x0) [ 329.455011][T12390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 329.519351][ T10] BTRFS error (device loop1): bad tree block start, want 1052672 have 0 [ 329.553631][T12348] BTRFS error (device loop1): failed to read chunk root [ 329.646884][T12402] loop0: detected capacity change from 0 to 4096 [ 329.703761][T12402] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 329.765721][T12348] BTRFS error (device loop1): open_ctree failed 07:36:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv4_delrule={0x24, 0x21, 0x409, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 07:36:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x12) 07:36:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 07:36:02 executing program 3: syz_open_dev$video(&(0x7f0000001380), 0xffffffffffff7331, 0x300) 07:36:02 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}, 0x300}, 0x0) 07:36:02 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{}, 'port0\x00'}) 07:36:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv4_delrule={0x34, 0x21, 0x409, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x8}, @FRA_FLOW={0x8}, @FRA_FLOW={0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x2400c016) [ 330.016388][T12425] loop0: detected capacity change from 0 to 4096 07:36:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) [ 330.090699][T12425] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500), r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) 07:36:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 07:36:02 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006500)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x10000000) 07:36:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe, 0x0, 0x0, 0xfffffffe}, 0x40) 07:36:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x3}, 0x0) 07:36:02 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'sit0\x00', 0x0}) 07:36:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 07:36:02 executing program 4: r0 = getpid() tgkill(0x0, r0, 0x0) 07:36:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 330.556997][T12456] loop0: detected capacity change from 0 to 4096 07:36:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000019c0)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x57, 0xe, {@wo_ht={{}, {}, @broadcast, @broadcast}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @void}}]}, 0x78}}, 0x0) 07:36:02 executing program 4: write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) pipe2$9p(&(0x7f0000000140), 0x80000) [ 330.664545][T12456] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf) 07:36:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x3, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:02 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00') lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:02 executing program 5: syz_mount_image$udf(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0xf491, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000700)="e5", 0x1}], 0x0, &(0x7f0000000ac0)={[{}, {@dmode}]}) 07:36:03 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000008b40), 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x9b844fb418b00e9) 07:36:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) 07:36:03 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x12, 0x0, 0x0) [ 330.976005][T12490] loop5: detected capacity change from 0 to 122 07:36:03 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) [ 331.056520][T12490] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 331.059565][T12494] loop0: detected capacity change from 0 to 4096 07:36:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e0000000c009900000018000000000008"], 0x34}}, 0x0) 07:36:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x8f, &(0x7f00000000c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 331.132261][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.158695][T12494] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:03 executing program 2: add_key$user(&(0x7f0000000040), 0x0, &(0x7f0000000140)="b3", 0x1, 0xfffffffffffffffb) [ 331.198849][T12490] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 331.210555][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.223097][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.234409][T12490] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 331.243154][T12490] UDF-fs: Scanning with blocksize 512 failed [ 331.252681][T12490] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 331.263644][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.288012][T12490] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 07:36:03 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 331.316120][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.339576][T12508] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.350027][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 07:36:03 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 07:36:03 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) [ 331.416319][T12511] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.425153][T12490] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 07:36:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/160, 0x26, 0xa0, 0x1}, 0x20) [ 331.472421][T12490] UDF-fs: Scanning with blocksize 1024 failed [ 331.495619][T12490] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 331.550418][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.569375][T12519] loop0: detected capacity change from 0 to 4096 [ 331.591754][T12490] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 331.618487][T12519] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 331.639236][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.669786][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.713866][T12490] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 331.769083][T12490] UDF-fs: Scanning with blocksize 2048 failed [ 331.776252][T12490] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 331.789265][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.821920][T12490] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 331.858632][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.880771][T12490] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 0: 0xe5 != 0x00 [ 331.892317][T12490] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 331.915978][T12490] UDF-fs: Scanning with blocksize 4096 failed [ 331.924206][T12490] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 07:36:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e"], 0x34}}, 0x0) 07:36:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000028c0)=[{0xfffffffffffffffd}], 0x300}}], 0x2, 0x0) 07:36:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 07:36:04 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000440)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 07:36:04 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:04 executing program 2: clock_getres(0x0, &(0x7f0000000740)) [ 332.076417][T12539] loop0: detected capacity change from 0 to 4096 07:36:04 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f00000001c0), 0x48) [ 332.160249][T12549] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 332.165600][T12539] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:04 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) 07:36:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, 0x0) 07:36:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x34}}, 0x0) 07:36:04 executing program 2: socketpair(0x1, 0x0, 0xc5, &(0x7f00000005c0)) 07:36:04 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 332.273731][T12553] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 07:36:04 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) open_tree(r0, &(0x7f0000000040)='\x00', 0x1000) 07:36:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000500), 0x4, 0x0) [ 332.406505][T12559] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.436485][T12565] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 07:36:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)="a70949a8ef9aca9b4461ed24a471b5db0691c3bf8d50faa3898f60076e4ee2b170c84f6d014beba79818bc", 0x2b}, {&(0x7f0000000280)="741f159b380037f8229d65b3ec19c099560b5540e672ac99b2ab3309cb26f10c30461fe8aa08f1e51f5399cf27e2bf94afe7a91d37ec38d509e5fe99f8680768539591327f32045986ab7fa105a802ba8d5172c8b73e056e06ccf8177f095a8c53bebb2bfcbb4a9446d2a1695a43bec03c1fcc94647f6a3cb50454f0185a8000745dea18d04d816bd2c5be3d740b667e517935a9a18f5891e2a4d02b6463e025a266419729b37afd8331336ad697cc61f760c32821d8e06ca9dbc80c0d6c28a7d3f937da202b61d42047ff5732ed3e3166c1cb94e52e7ead674ebf89", 0xdc}, {&(0x7f00000015c0)="015a9d9164ba4d90895b1686dc9d1e13316d0e6ae3dbe8d095d5ff", 0x1b}, {&(0x7f0000000380)="db1f40a3dad36b2b0eb49c506ca485bbcf1f88fa9b7fb13b3d88918e5c25f25de34cab3a5ea80615fc579b79badf5d69df09e14b2e45bcd9e57184bd5699b95e4b3750dc663d22b646c9ef4d6a9f34dc7a8deffaf9010a01005bf8c89cf8ea57742434ba780e234c339b5f52b8425f7d3bb70012c79d4bcef402e51883fb61d937e2c3f0231ac16a10feab35920273a80fae4300789459605c4c08514374f19dc83e6ec8849093c3659a78d076c04844cadf5674a39a39e42dc20d3f3bc813751321e50773ad7f4edffaaf91b87253ae21bfa023bb3169693f90295edde16e885da6f96d3bd163cafdf90aa5cd790af0524f9d4f8edf82b325ccd4b6435017d8a7eee4436d5a9e51b5c05d247ae50a34cac1fd92e00923d2221a013f8848d8fb8a7c56c633bcdb044440b9da390ccd9ec3f024cc2155e99e9e2483438203884c03a9a426ac1b6a614b9b4c8b4e195847ae45dbd96bc6459005287b6015ba0d362765358713b62c54dd757a0d63d5f9224f96c19a6d6427e3e589a7b5939fb50b17ee63341b92c33dda244804012d0452be56365cc04afc80febfe65453c9eeac7d1994429970fd61c9b0e19983c2a7f5f74ee9ed698a39967df2ecea992dfe4db3d1ac4f8b22a493708181c86a37835e0959f38771cef03d0f1b1a7b251cf1bdebd6c3f413d38ce96ab3ee1476ad2ff0f3306cb7aaafdcca494f733f4f6f08638134f46d7af34262d9c732154e6c0491d52b1f18ae43f16bb3ac21204d9bbeeaa1749cc69fee754c79f514391aa97439d0abc4551d66a91a36aa01856e1e3b4c4c2a3fe4557439fe9af7c215a73c5118d65fc02ce9d3faaad8e71c1689492f3466efe9b5add6f25445a179e7049a76dc56b060d106c4f269dd6f03d7325633dc6efbd11f43737a233b81026194f0099515f9399179d86ca9ae5fe19f9dba8c4f8a0f339c9ae201434aee0c50f388a6683a6c138d44a371febcc1787d926e1a1b192b0861fb8dd66d31dd44a52df8ab3a05b4e374edd7f19896559a04c4cc10bb41cc4a16a13238013cba50ac7d99c5016c2fd63c886d33e83572043289674af72e61f8f1483d734165c11fe90097b4d343d7a89708b4d77025e6076ede62e118b2bb3293c52d92d166623ed993a04adfaa419858f70857b4dda353f11a8831d1e0ca18ff268130a7134050cffe790e8d9cea79cdc3d8275eca6eae0566bf15f907baa22d868725b06a350c96fc947dfaf56481cabed1a9146f47e10230dc960059ac76938de2c936a996493ce300f5f6cd93c7f3752c121848bec485651d3d0d3fba20e5ace339b744faea30b8f6013a9565e99e63df73066bc64e220b01bfcdce6ff4274470f84f7336cedc538b906ab2dbc676c62371bcf6d992d844e304c32868e8ff06b114ccbddf5a9b32c81ecf1278290a619eb337c1230ea4766c45431b007170ac86cffd99160c88f5315d4146184f627b82d3f03351abb817fee567a4ef2734baad4847f2a7ae72a562c1eb72a542a461b66ba1ec80de63f5855e36b66e35ac2b83f1c168cbb8ca9e497925024d82c2ae034b79f6877f9f3e07dc8fc29058f4c1063b0126fd84fc726a50ea2426d2507078f3d85d8b565a32bb7f1f6f922a20b8341e23098380fbaba41667ac1d0194fa37fcffe1ab1bb75a1f4c41200c771c67ae2bac100ad36cc2b636136cffe609b9a78d129f60117479e82a682a7f1a96755534b9a7e5ad53bd81dd157e2e41faec37d9d5be770e01328668ff6584fb0aea4147ac3ef93a27c94d781abd61f962d7735ac22b9f7ef855be18a8df4514c3ed62e1fd25ce74022c1dd580b02e8eb5141d848bbe12949ef60f4d776d4e794bef52ef05ce78f6d9b1c238ea1c8863140bac46df9d8cab723eb61d02b7bcbce4d699b8a75b3d2d5cfdba86cb658daabe1a5f6c27336cfd4132e840a787fa3ecb002144b03a15717f37f3da1f676a2860a9987760e72d6b625f548203a557b9987e03495a3b9b64e9fb7d9b296007ea21290fe9fbc75d749a84dd76f731c41c28162bde103f317b1a3069ade92c9ada3bf58f0df51bbe103a2bd7af3dcd0e2c6d91df57f747acf70e08f7e320ccac49d9671f69a30089e7de30538237c1f4c2ceddb56d836b07b3f201287c35932d787137fc598f6b037ea044065bb7d4dd47a645112b9ebd16cf37ee57f9ad0ec8e377a360684dc373f07f03ebeba3efa456d3260c6df7c28ceee82a8779005234c5406e600fe6de61513bbcb686615304876ac5207803bef827de3b5d862f7be1c71d8289d079ca6ae2a4c843fea1ccd7fd5645e95c063e40f4f2738f2a86bfd65cba4dd3127802e6ce887e1c5a7f0e8e9fe30ef2df6908969f11c4203ff5a9e7fb1a4ee9a436da19ff596e59b3519796b415a51ad151c77f2713e3fd027945b486cb2b62a5d497bfd1ba210cf96f79848f9b42309033f39fbb82a47cc1d463a05f9de585b7b4829e062ac9871652b2f6cd020d854272268085938347bb2e54c389bc05d9b44e2f87bf0e114e6a9d410b4adf2062a96a9a3f6f40567a19c7b6bae7004ed323caffce8a492019bf232d285e59ccd719103271c7ad00e10069d2319e420a00e12b6ed08e216e9386df844e3eaf81b50c4ddf19881a8935d043c24d665fde1fe2a3a33df07d9c530565748fa5b4806387f6473e6c0ec19dc3aed05b8d1174c9741a18d2dfea01c00697d539214c0c3dd9e1f1f9bf804bb707760772a3ab8f54d17df5b409ddc7e123f7b165ccd1b4079000740875fc14f52519df4155ce74124104bdc4c159fc24a48973837f87ed7012dfea083f09adfc2c60daa1e43933b99078615e021bd7277f672b1d38dda02fdff350e78801a764b177599c18f611f68109cf9b1a0a70fa3eedf271eb9fe8e4e9f480aba2ef77bf3796381c463f6f2d57c429aa799b1806b8e6d5e32778dfa6ca6b77f6dc9340033a8bcf7602c679367b199a1a4ff7018218c25d94ff7bf778834c3322c28f49ebc9190cfcbf75abda4578515eb9cd20e4eca4200af3ac7009be9fb97374dfd49501142d58074815e8b14a6937be70faac41b352262eb31de1c037a706ba09727bc059cb9b7990ac1c23b84242347c36d1185a7b8edd68cb07578f751d92443a4e119ed978834e5b84805b6a56ac3d3f1397f1f0dc989bb7d1187f45b2b734e926ab6460d03ecc5a00e915c6b891be26087b3bef7a85f22b1322990f016fc63b171c284f273887c64566ba0c4f40f75b5bb6480e0eb2be10e2474889f7aefe07727383a1793c17018db881b45266c4fc712eb11ac8b7886f00614a64e42d1e17d9da1c8634810dfd975b4d097d20a51b5755ec819c780f4cbba9a29a1fadd33ebcb16d85e7510555acc7b3d4f231d4deb3890a2457dcdfd75544dfb7c09f10483aaba35f080a427f94d4bd6e44bc95f893b92e3d8cb2d4202ef9e4bc30e4be51fa1513e4f16939b3ff0c2f073528299df85a45a70a4afa46b96a03d1ca5dbeb10614dba8e1eebb88aeabfacc659b2e9740b3852e7e2d03b2e27ac89ad6656ddb02c1684d7dee0c642ceb3152249db9f4efbd819d821c4b0a34e1da0e8539dc752d7f83ad92251447fc90184d18df37a85e0ece8e1bf8ec8e5745dac2814c55ed8174958a64dc27d052e7050d4a50aa22acfbe60720002a87146da38af35b14c028d10952ff01ea420078c2a966ff044597400639bf12223ddc8aab34927fc80acccfaf899a928a06cdc5793db4291ecd7ca9a4de718739e93fa1475f76e1a9931649c1276b964b0d2f196d89305cb716002181878780eae84a004bb44bd8fd98331e88a53f532b0a9b4893fe0c28e5416abc73a7e46d60b1374c3f52cac5711566126742677ff6d58c31bb618b977da29dab35e59c8e5ec4464d656d41446fc49855e1dd35c642ec632de4ff58465f191cb6138f7b300ced256393380d2e0f34b549891c1612c9672eec231d43016fad8d88fb118afaf01c9f8c0636df5c1985b9fde747116954710fb2af316ebf8b688473647223ff94f8e9d22db7c47e3ad0ce115cb746ed5b2a702a335c1bb1811c3c64c183d8f22cfe659987c3182c3b1b62bf8f2d7246d867a39796fb7589da23c015debd3b58a36d4e164e70ecb2319040004b1e1b8889c6a2c0559ac53ade1ac2c76389def4064c6e7a7d52b64e7490f11ca8b608947e8243970ac9d5f1f355ed1fa0251e4f9fe6b33de2b2acdf66a2f3d7425af9e9c20d78ea2031839ea3259e7137be1e47574b1a6be97c009cdfb74e410a3df0de0df39904bca92ad63d037dc7926d8f0ae770e547e915e41798592f309a04f8b4e30bfa546bc86037cb088ffaf19466115982d131beee7a01b275c26830dcff45839fc79a596cd10ef45a393f2b6674151c37ecd74c8696dc9a8e2aedc0e2612f64c0e41a2551547d732a8e50aeded391f8900b4b38b995f826af9cbf1253a8ec39298e7de6a0a250d59a2a304eab265fd42fad7e591847cb765c9856a0439a6229f655532399c196d5de8c27086c1f460f9e33454a49f5d9fb07ebcb1a638bc83607c43123e352bb940bd1f75667c82bd15b0ceecc9c489dfbc0249da93ab7a9556dac2c7b97dccaace34c97b6b3e232d301aec04a96132c32ba6e5f98a3556a54866587f51ad8b7b3e0d8cfc891bedac657f3e4b80782286f7122066cd1c0ba1483b97846f53eca590216a2d77e7259661a5739a6358dd24c311af73c58135de6e5b48d924a86f8a45021f74ecc6b5e0ac9ed2c079bb141d28daf1a1c612cb6017f64d1d7a5cdf5f6b7443d7c3b126d1d89247752327f64b22873186cc5f19cf8267d2f687cbb04a5b43897d19c4e9908d8b695b4c6fcbcd68f9712775f147ad0e3e25dafc8d7d334fbcffcc9c3432e5b12c8820be717fb67a4efe8de4e597b707fc867a266fa77f6376bad4ef255b8c69ba04cf53c108dd6f6cb6124c9ada19375f2a3ea422623c1bcd6035be4935b16a383fa9d674a0d5bede497b6d23b6bf976c2045a0fd1f246f481d2e976975cb6c200e3daac694d48a4fd8085d1263d5c0aeffead8df8757d5d90c32c8a2060a1c8c09c2bf3d5a46d4cda59fdd0683466de05776b29d331f7eaa252b65b9f6ba900519e0993e665b0f2912b353eab7852a3cea9d63271ef4550544187ac6b1427e7c74ee7bcbd654f25e7df4274f0f67817de8f3fb36a4b6c412364add3d64a1fca573b1de37d6d7a681d6974d1e2d138d0720f0186d4f1170fcec278eb7530b1bdbb2fe345a572625ee88fde2af3a7ef3f2deed45f658b25f6f49dc6b2df520b7bcb0120375e212792f77d00f7df8ee1551987ec978ce6280127190c4a2882d040f34cbc310d9c7f59137646f547bc516cf6a6935efe20ece814ec03d5184b092cbc0c4d50e9ccf932bf9b35743fce637bf324c72d67fd581a9b53e84efcf89869f9bc9af62bf436a2fa3afde43475cd4df53c3308be8187b9e4910cdf033b36159e500e7f5605eb664a3af50bc6f4f10e8846b8e24b994689c15abdf41871d0468886b0585ae0606757c11348678097e0600e442586166866c7bf5db5cd5610d05184c4cd85b67c873860bdc130bd30d457ea85a3db21be9b606b36df30ed9b26fc7aaab2c8a67ec729eb24a5a177b0168e92d4b13a9b2aa79c64cbf197113013b67f2154c317b4980f6063b84fd87888ab337ddb3c03d65f2ac81a4f91e86798ebcd4de9546275bf139f7921c4f865b29ea214940442974e56dc3a8923a2ce1aef018eab5a66c4dbd1f23b5d5088cad2935e7347c7e00465df0e8e", 0x1000}, {&(0x7f0000001e00)="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", 0xd9f}], 0x5}, 0x0) 07:36:04 executing program 1: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 332.505683][T12567] loop0: detected capacity change from 0 to 4096 07:36:04 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) write$tun(r0, &(0x7f00000000c0)={@val, @void, @llc={@llc={0x0, 0x0, 'a', "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"}}}, 0x102) 07:36:04 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000180)={0xb}, 0xb) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7}, 0x7) [ 332.658590][T12567] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0xc000}}], 0x1, 0x0) 07:36:05 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0x4000}}], 0x1, 0x0) 07:36:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, &(0x7f0000000000)=@buf) 07:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x7}, {0x10}], 0x20}}], 0x1, 0x0) 07:36:05 executing program 1: socketpair(0x11, 0x3, 0xffffffff, &(0x7f0000000000)) 07:36:05 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f00000005c0)) [ 333.087429][T12599] loop0: detected capacity change from 0 to 4096 07:36:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0xe, &(0x7f00000000c0)="00e4dc1aa2b8f03e021ad89e1839"}) [ 333.167130][T12599] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:05 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fstatfs(r0, &(0x7f00000001c0)=""/203) 07:36:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 07:36:05 executing program 3: add_key(&(0x7f00000000c0)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:36:05 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 07:36:05 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:05 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 07:36:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 07:36:05 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x10, 0x0, 0x0) 07:36:05 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x0, &(0x7f000000ce40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000ce80)={0x0, r0+10000000}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 07:36:05 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000180)={0xb}, 0xb) 07:36:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000180)={'vxcan1\x00', @ifru_map}) 07:36:05 executing program 4: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) [ 333.652666][T12636] loop0: detected capacity change from 0 to 4096 07:36:05 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001340)='environ\x00') [ 333.734454][T12636] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1965d67a96a8d1fbb58d7a2fb9faa2bcd1fcfc702b6032a21b0493285fdb6b690a7b0fa23065984054587a22569244ed62c783be"}], 0x0, &(0x7f0000000100)=[@timestamping, @timestamping, @txtime, @txtime, @timestamping, @timestamping, @timestamping, @timestamping, @timestamping, @timestamping]}}], 0x1, 0x60020005) 07:36:06 executing program 5: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="db", 0x1, 0xfffffffffffffffe) 07:36:06 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0x0) 07:36:06 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001980)={'sit0\x00', 0x0}) 07:36:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000040)=@abs, 0x6e, 0x0}}], 0x1, 0x0, 0x0) 07:36:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x1e, &(0x7f00000000c0)="00e4dc1aa2b8f03e021ad89e1839ad4340e29606918d8294d9e1f8d03a5e"}) 07:36:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 07:36:06 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x11, 0x48000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x16, 0x40000038, r4, 0x0) 07:36:06 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x11, 0xa, 0x4, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000002ec0)={&(0x7f0000002a40), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f00000029c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002980)={&(0x7f0000001200)={0xec4, r0, 0x1, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1}}}}, [@NL80211_PMSR_ATTR_PEERS={0x4c0, 0x5, 0x0, 0x1, [{0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x2b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6d12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x96}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000000}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x342f}]}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x68c, 0x5, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x4c}]}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffc00}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x26d8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x231}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x226}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffe1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x400}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x22d}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcb35}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x28a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3b7e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}]}, @NL80211_PMSR_ATTR_PEERS={0x358, 0x5, 0x0, 0x1, [{0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xa}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0xbc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcb0}]}]}]}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ad}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x114, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x42}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2181}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]}]}]}]}, 0xec4}}, 0x80) 07:36:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x16, &(0x7f00000000c0)="00e4dc1aa2b8f03e021ad89e1839ad4340e29606918d"}) [ 334.150835][T12670] loop0: detected capacity change from 0 to 4096 [ 334.219128][T12670] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:06 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x2, &(0x7f0000000540)=@raw=[@btf_id], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) socket$packet(0x11, 0x3, 0x300) [ 334.274995][T12682] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:36:06 executing program 2: syz_mount_image$udf(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 334.370036][T12686] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:36:06 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x400, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 07:36:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) 07:36:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000007"], 0x14}}, 0x0) [ 334.561419][T12699] loop0: detected capacity change from 0 to 4096 07:36:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0}, 0x20) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 07:36:06 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) [ 334.640139][T12699] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:06 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000900), 0x2, 0x0) 07:36:06 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000180)) 07:36:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="011b86000000000000000e"], 0x34}}, 0x0) 07:36:07 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x6f5, 0x0) 07:36:07 executing program 3: fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 07:36:07 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000540)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 07:36:07 executing program 2: add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="c5", 0x1, 0xfffffffffffffffc) 07:36:07 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x6, 0x0, 0x0) 07:36:07 executing program 1: fsopen(0x0, 0x0) ustat(0x3, &(0x7f0000000500)) 07:36:07 executing program 3: add_key$keyring(&(0x7f0000000440), 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 335.103710][T12734] loop0: detected capacity change from 0 to 4096 07:36:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x0) 07:36:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f0000000000)=@buf) [ 335.188307][T12734] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:07 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) readv(r0, &(0x7f00000016c0)=[{&(0x7f00000026c0)=""/4108, 0x100c}], 0x1) 07:36:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 07:36:07 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0, 0x7}], 0x2}}], 0x1, 0x0) 07:36:07 executing program 1: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 07:36:07 executing program 2: fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) 07:36:07 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x400) 07:36:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x2, &(0x7f0000000540)=@raw=[@btf_id], &(0x7f00000005c0)='GPL\x00', 0xff, 0xb1, &(0x7f0000000600)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:07 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/block/loop0', 0x0, 0x0) 07:36:07 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, 0x0) [ 335.662907][T12769] loop0: detected capacity change from 0 to 4096 07:36:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0, 0x44}], 0x10000347}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="ada260c7a73211d605559fa0e30f057e631fc480d072349c13e385cabd2c589d154af1b739feab0110c5b39fc7642f5c0f08c6ed206493f169857afa2218eb89e1a23ddb13e4e96beeb2df5984bfa481003d8fdcfd3f499de682ecedfdbf058b89ca1a5c39ef134e98479ff5ac15b2c9f264ceabf222fa"}, {&(0x7f0000000100)="b5c0fa2768fb970ffc7f132a0bfb1d4bb17e815348df8847b588fe5e89002256126c0aa5023d75f6dd5025460f3912a101201839bc4dc5f1d53388d6ef99d4dedc79045646952b27609ffae02236ad2811001b5f191430a0c67e68312009da00706234db16789d416237514a4aa3f615df85cb5ef7d22bada7bd174d3088fde4837bb9ef5c7043ff7f03e9b658d1dde6ab7d24b5d1dd"}, {&(0x7f00000001c0)="9b40282a7c85833beda5d0ce6ae265ed3099e6097f1066002c9d65eec4581f9001b7fd5ea7fc225b527b3caffcbf97cd2a81f438bbb4ccc54745b9f747a827a84a80cc5151cc321af4211030800ef2f969a905780867f7ca7e881afffd595617252a591219aa2cd77f545f1a8f78cc04586cb844cb4ecf7f01b366a870563e18133832d95caefa906944465dad2f1d210ee532f24521c043842fcc341bc2cdd864f1cf9969e32c91c48e7accb83d34f7b63ebfddba956313669bbde34a66ad5131780b346c32d712bf58d9d777dfcec40393ca7674f69b371a43e480c00ee7e795438c3d661db258"}, {&(0x7f0000000380)="d1e025c3b69f866cc94c813596d93fc52b3dc611c0d5b805c5445a2f60ad664bda4665587cb70571417cc0ba1bd080783faabeb0e1d31c3401612a0df0c8e02a0eb11e2a5bc463f5b0f2b5677be0c1f55fbc774cd7a1ada492acee74d6e4864d31a4e908ee4f7d91a357a66cd2fd04268f94a0d272c9dbdea28bebedc288abe1b814474b0e5123d55b22df5ecb9ee484bb2a973eba24bcffaaad50c8c9a1199fef8a13931a2b"}, {&(0x7f0000000440)="c70f8e531529e8c85eebbef91f4d2fcfd8c80dae40443543bf1d0be0e9d93918a7514a240d8e04b87b5a622c655c840652b8e3559312a1b860bf9557c3611dca98ca090842bf4521f6b6ec380cdb52c64f081ed370a242f397d1faf73e7576069d576426b1bab5da3b736c6b307b0c805f0ae62bd7e4e8267b1b7d311c4fab97f0ddeb20e73200"/157}, {&(0x7f0000000500)="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"}], 0x0, &(0x7f0000001500)=[@txtime, @txtime, @mark, @mark]}}, {{&(0x7f0000001600)=@un=@file={0x0, './file0\x00'}, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001680)="8c065edf2cd3440048e651da9ebe4dc3b093dc580d3428cae98af1e6467a42847f8d9cb0ca390ca9f9dd0ff9704c7844bf9632a120e85ae5eb831bcc154b6c04dbda3c07e29305076c5a5c50ab13563960c685b81b30815cb503d32d864aaefb84d47a797361d36407b4a7f35f0913d129746bd9676eca8c9063eabed6b6fc7984f213306745a1a2669e3d391d0431de76c2b1a6ccebb4d9c93c8d35ba985f8ddca728d626af3598d4276a5132381bb2b0b171"}, {&(0x7f0000001740)="b65eb5bb52ed773ba92d5db89f27111dc883f5798d7b8eec50413b3b1846d26197850794f69e86f969e77e9bde89c8273c22fb0780e6782af22e56770bff5ea392bf36acaffff92e0e85f3a07e1eed85e0eb6451fa0d2709bac5a3d3b601aed2a8da70a9da88569f07d552e2dae7044a5a0eef840546b354805e70"}, {&(0x7f00000017c0)="9c7d349cf9135cba76f84d2daaf6d3c19682dc4f7a8dbe733ca27f117b43dc4c10115ec68413502fed89f6d4395a52d5a68386b44ce236e88c1143152fb785241022e73718fea0fbc98525f6523bcfb186d032dd2a9faeae1ab619ae92fcc2b77f3cd9d094bd5ef70a0bc16439118a340f97a1818a"}, {&(0x7f0000001840)="3e1917fc0603af7587ce16331cc4296f363b961890a8cbb2bcad16ecdab987a9c2120bad85d9554df2b78eb1fb8977fc604c08795d73738d9576586138d5b02af3340c51619bcf6031603b88beb9f9e72311791f9374549f6a4d187b5211457a79afa38418a9e32d9f0fc936ce64b17da806c4765d"}, {&(0x7f00000018c0)="cb5766c2522a7b4f4a3c3e221f9731c5a6465f0ad0800c48beb864f54b5f42a79e5fb77d9b9577b7abb6efce38c162f1911c642b3299bd331b5d560b17d92208205411a6add5edeeee3b4ca76816b3600acf4d703f3ec97c62cf96c2a2cc67505d1ccce01528f8114842c9e58d85ddf099e0b51d60456bc4f986bbf589ce03a44a8444462bf10d090b6145212abec9a56491f456845e79a9bfed159bd1817c23d65b331ee8c3b888794a0cc08dfc813320863aa750c5785d60be8b8f9f9909bc92945af55039c39500912a7e3c0e1a3f794a4f229dc50b6ac252c2e8f88972f61066f90fb0290b2b203ec32ad1051d741a21accd37a4ffbcb623dc003cb7d1f54a6892bfb05ce03f69f84700b2757225db62dc6e5748c90249b324bdbdfe20faede2695b1251668572b0e6bb6c565fa04a301fee2a4b9571e6ba3ce36fb7df50767207c87d2da7e53cd622fadecddbd1dac82f8150885d438df5109f8942feb7aa64de3df544847cd0e32e06855f4104cd92b9c5f472e36f09966f74db60467372753030ab1fb8a76679983738651a14b6a84bc8597b20fb9201357f7b7d937028eb454039bb4605bb0202455257a58d45bd924b1d89bf820d9e405ffb5dad070353646446ff7392147a6d1e8b625089f96c64eeb2ae30cea1c2f6648fc64329d71bccda6dc13a4984d94fc8eca7fef9c4269a15d4d9984167b75754d29db7d921310e8787be4ec1cfc1d062d99104c4acd81a8e492859408b7272a5732503089b33c414430872bc37560585598d5e525b286b27150c398a96ebd07a2fc1f6caed62ac71006fc50f20893e558d52e47f5f40a9d62d2eaa50eb014c7f263247a628418b81acccd7a780cb173036bb07a4fe0a6fafbd018c423435d97966c707e063850f555b6c298e26f965a8353e52d890d7a163ca6852d405bd84af115b6e3b69c84ff89d46690e36dfa89d952fdd9e40765c847f0237a9d552c5a511baa702a9119ea774169a08c5d784cee4d84d46e8b971c5a9b2c36d19d06ff6ec8f069a0d3db290e0c0b83c2fe6e32123596ca7bbcb715138e66bfa369a74214a68cad454f74582d98d62128c7377e55053d0d8605bd95e4dff1cae7f5b5170fbe34e965806cd6ac70dbe5ad2b6f0afb48e647d52eb5562da4e72350ffa3ffd0fcb836eb954371c50203859c85a15a27f4d3611ec9a30e316ff2c7c32fd897a0c5e472ee7f20059320d6e14493302fff59857230905afe2c975cf215ba489d52f57b5f487686581002386fff31bf045cfc6675110827339a0f1dd0f4863dcd45f148ec94a97a01e90714d8faa27b7637dec2d49039849a080fb8af604477e32e093e788021eb351c9047f078d03584a0452bf759563d7931a5785a49e344b5f2f2b4cc0bc19ea1ce5625a2ae6b107a75b07a3bc4358060c0b00bc4a3d64665f9eb7c99593010caa0c7eec27fc38dfc778eff51092e743630b990f70b0cdd37343fd5bd42bc5bf1f5dc0923128ec79dcd24b6c4703bdf58019f8db5f1cc81a8075f7b83c991fc5c3231498f70e5fc22ba50dc44795536a0bf5e9629f1120aee83f37275742fa22b7a264c0fb3d0360630c1023f407018049818b4ef986bcd87624f9a0f356ce19f2eb3c320777602ae2628daa111df38f7b8d39ad1deac3952007c69055b4bdf473a96600fe9987b869274494ee09f46ecd4d3ac13991f7a7dd95c593558a8e19f66c58a30ac21c78b5ede838e59371ce70535547b33d667dbf120c3322faa4b833ff43e5ac9d03dd809e8103dc985e7cb48537365fe76b601803ca420d849251a453750ff32ae602fb8f7c550a0bef868cad4328c279c2def08220f29f22318fb779a6a1d447359bb74b9044438d9d8b69d1212eac0197e3666cd9e67984b54ed540d1340a46ffe93dd9e29e73080a70fdaa8e0ece9183800d9470e2193fdbd6439858fbee128805fe3b0f0f88b31b596fb7bf1240578e735c465ba77cfad56c48563fe520af766b8c048977f3deac30f4405e714201b75e39aee6fb6365540fe09bc69276770065156e3dd77cf0e5a10a73d6e232fc2302c4c86f727be0094ea0dbbb4e0a6d93f69c75ede89d5b3971e36c3b79ffaf4cf1a70da3ddc04df9f3ce94da543acf2eac4d857a5e43a56ede5924dd532e0f79d73d952d4a4e74387c0c25d3c7e1869ecfde05301346a5ce32d29fdd6c143aa918e38f76055729bf414f902c4bb5c5d20de34341958703fac4a90eff4a3f099294cbe29851005d78ba70cc2b4c155d093f3e6d0f9629d28bc25ad6fc1c726fac5f88f4a377327414b57c7c97b50b07704bf9fd8a817500823ee2dda8c8acbbe6fb48fc96e33a4d733bb73049f03a2dd06b46a8b3a2aa3af0558540319f01e9caf7e183bcc51013a46f5309d95580a1c4e30447732d91b6d06005cafd65a49626e9a54c95951977129c436e33d120365d860ed5eb637a7d6153cf2b29b4d4c645091a9616e03e6b742c5d209f43f160d92f5434b7b4fab4dd74800742f73ffe654eb31316d0120199e288c024dbedb5c7e2fe81291b5442e206ca47e60d58d82d7c65a398869ed5bfc59f2a43e82f30b35e06cbc85b98c9f73094a4d7e0881b43911fef76648f2cbb2dc3edf4abe742e613334ce674e95ed92c3fa8028b3480be224309b01d1bbc242f15cfe5f0465972a8ee044aad8322faa163c0a5592ecde560cd19f029a3a68f39b7887e7c10e1579d47d941da71d8d9dd0dd85ef5f2d21037d8208e2d276088c59656753be601d307d0c3222fcd1a83a11ae218a7e60422d17774298c6d6c8d14f95ec6ec782c9c2524b55b1d4935d0825402817428afaab9cd697c685e4fe9a9a90f1149644b31d20ea30d0abfeb9b696dbb92e144a9be13dd3a301a1a4fc4be10479ab86f40647abdf1ea93c0f8a2a4555ea357d810b78caa6ef4a4fc5e9082e18696f17aeccecaf2528b36e1d846a332dba442977b225a6caaa989a991bcc5c46ff812afb6c89017994dba09fe0b1551a04122ba601a23a8609734e822dbe6521370e311d34f9c27731df6c2eaeef6cef33cf92aef7255376409a1d6436349318f0b5a1f01dac8a30eaf782d9d6a3948b6d2bd86a2762280df2a4137e99249a939257453fb114fa4e7b7b8ffb223e29b9373e8aa92615bfc733b55a3e2d0001eb19723af574f1bce01f59e8df0aa6ff1a22673a75e28e421ba99966bbc7088b29ef3bba1f91bf061800c27a24ea56feadaaf13332e421356ca691d1d635aef7246101382088cc35a5068c1d1eab0ca890dac3e4f952909c75287040bd395e6138930c48e3597c66196d16e225db160ae0a3b6bb7bff6e9600833caa25604a3c3d11e96a271ab768f235ea43d87063dcc0766371015057ca32d6a60bba3e093d6767c2ed8824319a5d17cec77ca28a62e3920c8bc3e4fb540c0f9bbcb82b08d2112db6b2ade4d782100c0a26bcd73f8ed096f93766292fab81a733fa4e8ca2e263c61ba006cb6aa6f665414a01016d1f2acc459f4121d54585505d27424e138b28183b9411d3a50604620bf779e8333c0c30bc6f195b81d35be2b99451d2a62f76f1e3755fffc70be62940a6e44997e601194e58eb230f311f0ad33872a133cc65f169514063613d678fa3637a10575d18aedf717a4da033784ddd62d5effa92850fa246bebba4dbe2370d039db55e9e994fe597338ef6430defe2fbe0c075b70c0549fb7e992048d6d13f2b53dbf715e56b2623f618488b1c03e79f30246168466c0d5777490c26d8dc12a585e4836f179ce543f900eee879976784a084d092cc42a9bb58b084107ccf6db931225e268c65472e74c39ba22cb896a3427923867e61b1f4a3ef2aa9405d47c3db0fe1cce675f1c1b1a905e0a069b3d367cf769e56290d52c44ae44c8754bc7bd631bb02cee7baea8b37272b56ae8f702dae7b5c3cc1e2ac7cc5e5c2ce4365837af567219ca2da5dacc217c50e8a4ccf4008e42b78685e7e0a002d5dbc8a8ade6ab0dafcf3947c1287662338612cd9e1908a2232669ad9d4e67c0a8052d226ac6d8cef04b4fc3a28293d0dc0857b9dc8caa640887dc50a0528f2950e53d05a17d637bf13620d387cefafce8cef68a3155102d31b76f69346bcc24ded919821064a3cccf2430a40f6ba07e5714f491ccfeed445bc0223e5c8ad6566f85580898d6fc68fc146730e25aab74684a3b96983197b6e9b3865df6e392c3c8dd816fc7f13a645e3fce1e2b354fba95d8fe658f201e43d4934b96379e5f33352f87f312085e2325a2062b4c147bf9ef05c23117496df03cc30759a58cf62c9473750c54c476d3d5be3360948c5ac616769f23db4101de7daf7b842d11907690e3a4fd45dd0bd281ef7bdf7af9fef55a2ae09a1dd1c8e3bf3153f289de63c6c27aa7d2453c9d3c63e631309f330685f56731c66787f03ac55f6a8619a17e048e3f9d6228202628c51a1cc2de5283823a4093708dcc919f41504cb5e88e050dd360c82dc2d35b85ffbba56681d945cf5c62b6f0af6f634df51f1e5510fb25ee3d7a85c4cba854d72eefbe7bb294793b874e8488c6a4dd57d9bc6807e7cbedaf02d65e2d4cd6f008153f66e99d58681b74891cfa62c93750e9c500a495a0c51128239929beed6855354e61a0d5c7ac4dbbcfa6003e1a55684feacda1e0d71dbd01bbfb9dc4296f4f5903177a41f1c5b04f5ffce0407b56af3bbcda52aad37f045a1c4a1c618b401eade40f97a048a2ee81977ee233c2d474b8e37f510cbea843bdd076a85880ed7910aeac019b3d51d57b2d639ed4202452ff2f055cf86b9263b1da9e8afd17de6353908d0f60e5c3fb5477e4695729af69e04ba004a37e54595e03e9405738d9416f7b980ddd5ef03894e52e6746ca757eac696942b5e899eed5898521b6883d539944e3c0d8a4cc02f695346151750c5c5f0b3f5ecd41bdca20c45325052a20ce8df98ff0d5e1c8d57df9608f835c0422c084a89b54697c47f48e0b2c5f06960774196a0f0f361e1c261db46527ac32c415578cbe2aab1e1cd313d73ed63a83517cb71aaffc8b4c86073c5194cf5ce05802e0600e5ed3b58e8ed1cec4d17be0b5ef09da0687f98e14dc5982da3d80cf15b1f87b4735ff7cd81e088a90ea92e5fa16be0ecb6687b898487f018df2c570293c1708518e916ae548f13ab7634bf3fa11328f99e85331a9d951fe79cbfff55b13ce15bb21f15c54def9752a4662fc30585b2a1afea173af843e9e0612201c9972c26d22ec4025b3b33cb774a3e407d865de990876bb6e8f560650eda9a6c203b304cbfd6256a85b4193f75c82779ed1777bcd1db151c4f80bb335e1f197ca611fdaaf777edaef9b3646262263dee203dd65eb29749a39d8a9ab7ebb9cc2538b27936f7a0b35255b96abe27f0e7b8361b3d3d23f52a4e7a56b579b9de3b4925c0de4be027be93a4e5c656a9e6bbf65f59769c9fd66c6ef2917abcc318e09cbc97aefad70a64d0ab637768240c8a5d504631398500fe24d37a7c509c9aa3ffa35e5e45fefa28345b953441dc6b76114ca2d539249435442b94445d17b33b9fa2eb6eb85396d67578cc5246d5f050b1ea2402266b504c4e0deeb5cdba9ec1bd6b414d7ad36d9a7e4307ffae7f687ff992c471fc4085f3d16a1e016db8c94c83606086a3a9173081f1f69f4904e04870a169340132ce32552fdd225fd4e8631e17e1c177f709c05aa22fbf4f48c19cad839ddb8e88dd66f13838165ae6dedd95d8e6c47a8a0120e880e622fcd3543d915edd00a54471ed7371bf1cb0d33f51b"}, {0xfffffffffffffffd}], 0x0, &(0x7f0000002940)=[@txtime, @timestamping, @mark, @mark, @mark, @timestamping, @mark]}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002a00)="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"}, {&(0x7f0000003a00)="d32632859fa6b22ed2f3af82a27a5d5c45ca571a9b6f252c4be19c024fcd185d4c94ff342f34aba9046b126b598bf2529bbcb396898bb524b9076c101e3e55bfe404161c6b1e5c38c7ee287a0c791daea20d7e6f389c1d7a8b34450884291db2d1ce41cdbcc77911d6810ee5744370473f982060c376241e46f5bd62eaf4ee4db3bb8f105da47c28d9d68e63fc91663ee1cb14dd347c6fa897660c53bb5f3240517fa5044236440d85727c644d17c2e42b838fc7fa8d8b0cfb4a742d5b564090c978e92354bf7f7fdc196e918115ea41d4ad249a409b878b43791b612f50c260505a3ee1725ec253"}, {&(0x7f0000003b00)="0db0198908b112735ba34062109ecb794b42d37b1dde796e33b6a4079743be69a3bb8af52f631e01e52026d2b24c3e2505958afed19075"}, {&(0x7f0000001580)="bf1898a85b19699b5ce4c3bfecbe826175585c151c30ce0a1760323d4436f18fcb24"}, {&(0x7f0000003b80)="b7a63d431dadd82d2de2e33a5b3a1b97bc6d8740abb335508b085e3478bac89b38ffd2daa4fa8ab88c8eeb34973e0754060bcd453d0f2e3819e88f1bf89d48939400d7730356167e2e7aeba1efe54047f0b47fd636f97f89f2cefff14c6a292f9445b6a6b7b2664a8093169102043795e7d51e3807736440cba0cbde3bb2433d97e9b049492f7f1025d52f42"}, {&(0x7f0000003c40)="265e0169d2128c70e5205b01e25c21e4d95e839dfcf0ab7fc575f761731c7f8142da3860535d80d5f36e8341dbed6c84c9c1b75c0000fcf3b64b8b88edebdc8b4f09928fa024faaf82ab6206e9f1521c"}, {&(0x7f0000003cc0)="382a834676f148887bcbebf96587809ed33e44fa1b52292d5f1b74b68b78126e018082874bef5392075485a8e4afa4aa73361c89062147fbbbb725ef20c96fb54357bcf08c7322541afa6fc87989edec1b008be6e35ddfbf138bda4a6dd948b58d70bf9b6c730370032a8a1dca9374310226401cb363132eae1ad59b8e45b30220d861294c1a46a564897c028ee2360055d5e50d724b4f97af82af5e3dff83104f2bb12522074d4a10"}], 0x0, &(0x7f0000003e00)=[@txtime, @mark, @timestamping, @timestamping, @timestamping]}}], 0x1, 0x0) 07:36:07 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) [ 335.748276][T12769] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:08 executing program 4: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f000000ce40)) 07:36:08 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:08 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) 07:36:08 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/block/loop0', 0x20000, 0x0) 07:36:08 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x7, 0x0, 0x0) 07:36:08 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000900), 0x0, 0x1}], 0x0, &(0x7f0000000ac0)={[{}, {@nostrict}, {@gid_forget}, {@uid_forget}, {@dmode}], [{@subj_role={'subj_role', 0x3d, '%-\xa3\\\xf2#:@#])@%\\#.+#}\x00'}}, {@smackfsroot}]}) 07:36:08 executing program 2: fspick(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0) 07:36:08 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000400), 0x6) [ 336.119190][T12798] UDF-fs: bad mount option "subj_role=%-£\ò#:@#])@%\#.+#}" or missing value [ 336.180736][T12804] loop0: detected capacity change from 0 to 4096 07:36:08 executing program 5: syz_mount_image$udf(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)) 07:36:08 executing program 3: ustat(0x3, &(0x7f0000000500)) 07:36:08 executing program 4: syz_mount_image$nfs4(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x84001, &(0x7f00000002c0)) [ 336.316765][T12804] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 07:36:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x258}}], 0x1, 0x0) [ 336.409130][T12818] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 336.426879][T12818] UDF-fs: Scanning with blocksize 512 failed [ 336.446545][T12818] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 336.463554][T12818] UDF-fs: Scanning with blocksize 1024 failed [ 336.486470][T12818] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 07:36:08 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 336.521396][T12818] UDF-fs: Scanning with blocksize 2048 failed [ 336.555285][T12818] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 07:36:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x6, &(0x7f0000000000)=@raw=[@jmp, @map_val, @initr0, @jmp], &(0x7f0000000080)='GPL\x00', 0x3, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000000)=@raw=[@map_val, @initr0], &(0x7f0000000080)='GPL\x00', 0x3, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 336.590665][T12818] UDF-fs: Scanning with blocksize 4096 failed 07:36:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}, 0x40) 07:36:08 executing program 2: r0 = inotify_init1(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) [ 336.664454][T12818] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 336.699438][T12818] UDF-fs: Scanning with blocksize 512 failed [ 336.724177][T12818] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 336.744416][T12839] loop0: detected capacity change from 0 to 4096 [ 336.765000][T12818] UDF-fs: Scanning with blocksize 1024 failed 07:36:09 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 336.798542][T12818] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 336.820980][T12839] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 336.873055][T12818] UDF-fs: Scanning with blocksize 2048 failed [ 336.932490][T12818] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 336.996671][T12818] UDF-fs: Scanning with blocksize 4096 failed 07:36:09 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f00000005c0)) 07:36:09 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x20000001) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000001200)={0xec4, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x4c0, 0x5, 0x0, 0x1, [{0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x2b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6d12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x96}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x988, 0x5, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x231}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x226}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fff}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x358, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2bc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcb35}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x28a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3b7e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x5c, 0x5, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24008010}, 0x80) 07:36:09 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) write$tun(r0, 0x0, 0x0) 07:36:09 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000400), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000004c0)) 07:36:09 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:09 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffffffc) [ 337.185449][T12865] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 07:36:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000000000)=@buf={0x1, &(0x7f00000000c0)='\x00'}) 07:36:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/242, 0xf2}], 0x1) [ 337.259358][T12871] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 337.271477][T12872] loop0: detected capacity change from 0 to 4096 07:36:09 executing program 5: clone3(&(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000014c0)}, 0x58) 07:36:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000000)=@buf) [ 337.389785][T12872] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:09 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 07:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40010040, 0x0, 0x0) 07:36:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x14, 0x40, 0x1}, 0x14}}, 0x0) 07:36:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 07:36:09 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:09 executing program 3: clock_getres(0x3, &(0x7f00000003c0)) 07:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000001c0)=ANY=[], 0x34}, 0x300}, 0x0) 07:36:09 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/147, 0x93}, {&(0x7f0000000180)=""/236, 0xec}], 0x2) 07:36:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8981, 0x0) 07:36:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x28, &(0x7f00000000c0)="00e4dc1aa2b8f03e021ad89e1839ad4340e29606918d8294d9e1f8d03a5eb9a577de282e2397a992"}) 07:36:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) [ 337.894807][T12905] loop0: detected capacity change from 0 to 4096 07:36:10 executing program 1: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) syz_open_procfs$userns(0x0, &(0x7f0000000080)) 07:36:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) [ 337.983256][T12905] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) read$rfkill(r0, &(0x7f00000003c0), 0x8) 07:36:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f0000000180)='GPL\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:10 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/99) 07:36:10 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x8f, &(0x7f00000000c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:10 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000240)=ANY=[@ANYBLOB=':']) 07:36:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 07:36:10 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 07:36:10 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='mounts\x00') [ 338.358176][T12938] loop0: detected capacity change from 0 to 4096 [ 338.393990][T12938] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:10 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0x8, 0x108240) 07:36:10 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xa, 0x0, 0x0) 07:36:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10}, {0x50}], 0x20}}, {{&(0x7f0000000000)=@hci, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="88eea2912daf39520364"}, {&(0x7f00000000c0)="4e21054ff85c4049a9c9496d7a147a16d63f857a60b3f0fca5cb9f195b3960fc151e602ba38a9fdc47c370ad3feb39c3d5979ebd4aeb48207862389da109a3f81270401235b148241db102ab7adfff079081808d380b9f9ee852b2fb7bc3fff0387e3657433356b95a7e7f9e13ee682d4086123fde441f90326b4ce7ed"}], 0x0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, "4a8faf9b3a06c80396e88a2ce660f73db151a335e17360a00e65be48fee2e74c16ed82338fc48c7e8eaf11ce907d1b368bb27f3d1d000adce95e51d03ae9c242c0936defc0b94dfe6f5b2cf30f804fffea1e640fdae85cf3a6e90ff4dc46d2ddbfc67b753bb0b31993d6dbafe86a3da2bfa1f13ff34b713f50ba108727fff55ba07197b0c74f91d3dd8a9561d831704af352256319b752fad32c9b0fe22d02318494cacfc02237b53c3fc16a30ea7e5a2d59b6f3"}, {0x0, 0x0, 0x0, "c3eb13e5d42c0f3154106041065cafc7f966fcde6331f20ea1c3822c93e390aafdabe7f7663cef59896cb06dfa45dd826093f9a7a9a0a3f72bf2"}, {0x0, 0x0, 0x0, "95d640adb5d66476e1c87d1dbd7b07ea416073d9e492d9d68f710375806800df5d3dd2a4c998e2a2786a2ef72906926f3dd67f10990456205b66f3948572b51eb5bd91ed589bed4a6d13f2f34bd59ee742023bf915ff920c2e5e82eb175842a5417e1dff31fe10b310ad432a02cf91773cb1fcb0d460bea4cf82dc1544d9a7561a345d4674f433a0490db2b37c8f2757b59d33f1660ccfc44381f83dffaad9866fdc26086c366193081bd6da0aebc14430488a521b24fd"}, {0x0, 0x0, 0x0, "10e7d5d543e07d3e28884a62234d15814c6ca18aaf25f935747a77f4397078880276722839ae30c359e448f47c5a50842cf7504941094d2f9f7e326b7e3742b475dd3a41626d1d45ee4892afa84681bfeb87ac9bfe7980c9385b06f1d1e2f4671c9d797577c4b670fc2bffcf96bc09fc0dcb385cd3e9ad953cf5fa9d7e5c924f774976b08dd1407c737e40df0dc768d9f554a8c7c94e45a795654e827c0804fdace81d3915be7a28c8"}, {0x0, 0x0, 0x0, "8f2a7619bc13abcb75892e620fd0"}, {0x0, 0x0, 0x0, "3468235e53857083f774f53c229546755780efd667fcb75302483deac83e9649c583fc12207088e461a8b7c9b23cba6bf93e6baefbd8a3"}, {0x0, 0x0, 0x0, "777ef9caf85cfc43d6d8df9a1ffb2a72dfe85ed7010362e0964328c69fda0df1c2725b2e12820a66b16147eeaf17b49e9206c06cb9ba7a2c87a85cf935269fa05886f71c71e26b9d310959d31dbebfda9a91202c8e094bc673e6c616be38e4df83b7ea48315c0521c26158f4923cbfef4676ad7ac67e3a5549408fe39f9a407587844298348296351e7f6b2b14171fba7d3e3e6b357045e70cc0af80a7aef655ed96d78277"}]}}], 0x1, 0x0) 07:36:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x441, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x20}}, 0x0) 07:36:11 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000440)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 07:36:11 executing program 2: write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)={0x68, 0x29, 0x0, {0x0, [{{0x8, 0x4, 0x4}, 0xe8, 0x3b, 0x7, './file0'}, {{0x4, 0x0, 0x3}, 0x0, 0xa1, 0x7, './file0'}, {{0x0, 0x0, 0x6}, 0x0, 0x0, 0x7, './file0'}]}}, 0x68) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$udf(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0xf491, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000700), 0x0, 0x5}, {0x0, 0x0, 0x1}], 0x0, &(0x7f0000000ac0)={[{}, {}, {@nostrict}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@gid_forget}, {@anchor}, {@uid_forget}, {@dmode={'dmode', 0x3d, 0x38118089}}, {@mode}], [{@measure}, {@smackfsroot}]}) utimensat(r0, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c40), 0x0) 07:36:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8904, 0x0) 07:36:11 executing program 5: r0 = socket(0x10, 0x2, 0x7) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) [ 339.137071][T12968] loop0: detected capacity change from 0 to 4096 [ 339.152156][T12969] loop2: detected capacity change from 0 to 122 [ 339.252205][T12969] UDF-fs: bad mount option "measure" or missing value [ 339.299868][T12968] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:11 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000040)='THAWED\x00', 0x7) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:36:11 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:11 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000001240)='cdg\x00', 0x4) 07:36:11 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x0) 07:36:11 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x700) 07:36:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffffffffffff, 0x4041) 07:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FTM_RESPONDER={0x4}]}, 0x24}}, 0x0) 07:36:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000000)=@buf) [ 339.709638][T13001] loop0: detected capacity change from 0 to 4096 07:36:11 executing program 2: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 07:36:11 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/88) [ 339.774743][T13001] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 07:36:12 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:12 executing program 3: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/194, 0x0, 0xc2}, 0x20) 07:36:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, 0x0, 0x404}, 0x14}}, 0x0) 07:36:12 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x11, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, 0x20000001) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f00000029c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002980)={&(0x7f0000001200)={0xec4, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x4c0, 0x5, 0x0, 0x1, [{0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x2b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6d12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x96}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x53cb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000000}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x342f}]}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xe428}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x988, 0x5, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x26d8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4ff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x231}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x226}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffe1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x400}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x22d}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x358, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2bc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcb35}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x28a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3b7e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x38, 0x5, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x24, 0x5, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}]}]}, 0xec4}}, 0x0) 07:36:12 executing program 2: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:36:12 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 07:36:12 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 07:36:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x19, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wlan1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'xfrm0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, 0xa0}}, 0x0) [ 340.233663][T13027] loop0: detected capacity change from 0 to 4096 07:36:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) [ 340.320056][T13039] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 340.334323][T13027] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:36:12 executing program 2: write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) [ 340.386968][T13043] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 07:36:12 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000400), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000004c0)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0xfffefffff0010000}]}) 07:36:12 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) 07:36:12 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000000)=@buf={0x1, &(0x7f00000000c0)='\x00'}) 07:36:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x13, &(0x7f00000000c0)="00e4dc1aa2b8f03e021ad89e1839ad4340e296"}) 07:36:12 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000080)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 07:36:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000000)=@raw=[@jmp, @map_val, @initr0], &(0x7f0000000080)='GPL\x00', 0x3, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60020005) 07:36:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000003340)={&(0x7f0000001dc0), 0xc, &(0x7f0000003300)={0x0}}, 0x81) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 07:36:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x12, &(0x7f00000000c0)="00e4dc1aa2b8f03e021ad89e1839ad4340e2"}) 07:36:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/130, 0x82}], 0x1) 07:36:13 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:13 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 07:36:13 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) 07:36:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x6681, 0x0) 07:36:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 07:36:13 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000700)=[{0x0}], 0x0, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0xfff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="307da26c1a9c5e3bdc44360a00aba2035b5fb660640c074befd4", 0x1a, 0xfffffffffffffff9}, {&(0x7f0000000100)="bc7830793985c4372eb2d94cab6c88709122c6765b7aa924659fd8abece3f9895efeafd219f831c95e500438c841001daf6ac23b9ea85ce730e3233da8b04edbb9c0cccdd22f1e6630570bc1de96a464487d7ce0e65245ace44c5ecd9faa0a6af04356e85c36831bf944450d36275c8e4b69b5bbdf48306fa97f7e27e7585465263b8ce89c6575dcc972c9d2365af75c02354dc05d8c6891f1aa93377427a229041a486d8ea24edab2d1898c21ed9c636cd994d297d96993c0b7aac31b760f4d18c2768484ba8d3479de2999fdb10d2a7a9148339a87d014", 0xd8}, {&(0x7f0000000200)="079502331b592a95593b1774bebc00ef06a88cc3f8abf18c139e7c8a752983f6e86694f372a0b03fcb9d28187e9d45ff7c9c3f114f5a5c91b351a1bacf04c063c9d2f4cbf14fbc6b972e1a26113d2d99626a54e88f11b20f35352dc9f206497ff125be65476f139b1655360d88122d7602c563e2aaaeccbd74ed62b76b2500af513e29b08e4e", 0x86, 0x10000}], 0x0, &(0x7f0000000580)={[{'*'}, {'/'}, {'\xd2%'}, {'h)@^}[,:}-'}, {'\\'}], [{@dont_measure}, {@measure}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@uid_lt={'uid<', 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^\'.:}\'\xb3}\b*2'}}]}) bpf$BPF_BTF_LOAD(0x3, 0x0, 0x700) 07:36:13 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x48002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 07:36:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005040), 0x6c1, 0x0) 07:36:13 executing program 2: pipe2$9p(0x0, 0x80000) 07:36:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, &(0x7f0000000000)=@buf) 07:36:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:13 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080), 0x6) 07:36:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, 0x0) 07:36:13 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000001200)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x4}]}, 0x24}}, 0x0) 07:36:13 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) [ 341.583213][T13120] loop0: detected capacity change from 0 to 4096 07:36:13 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) 07:36:13 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x3, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0xffffffffffffffff) [ 341.659662][T13120] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 341.680589][T13128] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 07:36:13 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010102}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0xa}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x1000}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000084}, 0x4008004) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x45}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}], &(0x7f0000000180)='GPL\x00', 0x1000, 0x9d, &(0x7f00000001c0)=""/157, 0x41100, 0xa, '\x00', r0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x9, 0x8, 0x5}, 0x10}, 0x78) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x800, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000400)={0xc, {0xd8, "6c1fa2fe16ed825200498b325a0b07b79eb02029a9861444e22ff4112b7883aef5f7ca1bb79dc0ccbde687c2da6fa7ac7dc68f6a48d45e62cdffaef2d5533e58a6da8f9875c26a6803be0b33d64af9f0414461bd6136cd5cca9ca97a317258f0fabb44ea2ca56d8d1788978eea5e0f802f8d0565c88ff10118e3872b66c513e6aeb26c80db7a15d8f8ff014df5fa07f99f85f3a4adaf121c02464508587889a3bba2fdc34468b3927ec2f152fdcaee6c7a520793ad467392b6048ae9c5ae92ad644d52f5dcd36ad81c16588e9992dcee1c366a73caf5a452"}}, 0xde) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x9, &(0x7f0000000540)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x80000001}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @jmp={0x5, 0x1, 0x3, 0x4, 0x2, 0x6, 0x8}, @call={0x85, 0x0, 0x0, 0xa6}, @alu={0x4, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffc0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000005c0)='GPL\x00', 0xff, 0xb1, &(0x7f0000000600)=""/177, 0x41000, 0xa, '\x00', r0, 0x0, r1, 0x8, &(0x7f00000006c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x1, 0x1, 0x5, 0x8}, 0x10}, 0x78) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0x0, @isdn={0x22, 0x6, 0x2, 0x7, 0x9}, @ethernet={0x1}, @sco, 0x8001, 0x0, 0x0, 0x0, 0x8, &(0x7f00000007c0)='erspan0\x00', 0x4, 0xfffffffffffff867, 0x1}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000008c0)={0x0, @ipx={0x4, 0x2, 0x8, "42c532923a61", 0x2}, @phonet={0x23, 0x0, 0x8}, @qipcrtr={0x2a, 0x2, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000880)='ip6gre0\x00', 0x9, 0xac, 0x1}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940), 0x2, 0x0) accept4$packet(r4, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b40)=0x14, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003040)=@bpf_lsm={0x1d, 0x1, &(0x7f0000002cc0)=@raw=[@alu={0x7, 0x0, 0x3, 0xa, 0x3, 0x0, 0xfffffffffffffff0}], &(0x7f0000002d00)='syzkaller\x00', 0x8001, 0x35, &(0x7f0000002d40)=""/53, 0x41000, 0x6, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002e40)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000002e80)={0x3, 0x6, 0x4, 0x3}, 0x10}, 0x78) [ 341.739480][T13131] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 07:36:14 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0, 0x8000000000000000}, {0x0}], 0x2}}], 0x1, 0x0) 07:36:14 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000005304"], 0x34}}, 0x0) 07:36:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1d}, 0x40) 07:36:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8980, 0x0) [ 342.062717][ T25] audit: type=1107 audit(1628062574.211:15): pid=13142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' 07:36:14 executing program 4: socket(0x0, 0xbd118daf125c8f7b, 0x0) 07:36:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3}]}]}}, &(0x7f0000000240)=""/160, 0x2e, 0xa0, 0x1}, 0x20) [ 342.191426][T13153] loop0: detected capacity change from 0 to 4096 07:36:14 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x5000, &(0x7f0000000940)=ANY=[]) 07:36:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 07:36:14 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x13, 0x0, 0x0) 07:36:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10}, {0x10}], 0xf}}], 0x1, 0x0) 07:36:14 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:14 executing program 5: syz_mount_image$udf(&(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)) 07:36:14 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x20000001) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000001200)={0xec4, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x4c0, 0x5, 0x0, 0x1, [{0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x2b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6d12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x53cb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000000}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x342f}]}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xe428}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x988, 0x5, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x4c}]}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffc00}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x26d8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4ff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x231}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x226}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffe1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x400}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x22d}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x358, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2bc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xcf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcb35}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x28a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3b7e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x5c, 0x5, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24008010}, 0x80) 07:36:14 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 07:36:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 07:36:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, 0xffffffffffffffff, 0x0) 07:36:14 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb}, 0xb) [ 342.727149][T13185] loop0: detected capacity change from 0 to 4096 [ 342.762640][T13189] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:36:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000500000000000000fbffffff1814", @ANYRES32, @ANYBLOB="000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:15 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000008b40), 0x2) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) [ 342.792641][T13192] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:36:15 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0, 0xf, &(0x7f0000000140)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 07:36:15 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 07:36:15 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 07:36:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000000000)=@buf={0x2, &(0x7f00000000c0)="00e4"}) 07:36:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8982, 0x0) 07:36:15 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 343.118311][T13211] loop0: detected capacity change from 0 to 4096 07:36:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005480)={0xffffffffffffffff}) close(r0) 07:36:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='timerslack_ns\x00') 07:36:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="c58f13a7fbf0aa2e62b4175462e74bbd", 0x10}], 0x3}}], 0x1, 0x0) 07:36:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:15 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 07:36:15 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x15, 0x0, 0x0) 07:36:15 executing program 3: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/194, 0x0, 0xc2}, 0x20) 07:36:15 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x9, 0x0, 0x0) 07:36:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89e0, 0x0) [ 343.585398][T13238] loop0: detected capacity change from 0 to 4096 07:36:15 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 07:36:15 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 07:36:15 executing program 3: socket$inet(0x2, 0x5, 0x38fc) 07:36:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:15 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0, 0x0) 07:36:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}, 0x0) 07:36:16 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000008b40), 0x2) sendfile(r0, r1, 0x0, 0x0) [ 343.901547][T13259] loop0: detected capacity change from 0 to 4096 07:36:16 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffb) 07:36:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x25, &(0x7f00000000c0)="00e4dc1aa2b8f03e021ad89e1839ad4340e29606918d8294d9e1f8d03a5eb9a577de282e23"}) 07:36:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:16 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x8, 0x0, 0x0) 07:36:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {}, {0x0, 0x4}]}]}}, &(0x7f0000000240)=""/160, 0x3e, 0xa0, 0x1}, 0x20) [ 344.149005][T13281] loop0: detected capacity change from 0 to 4096 07:36:16 executing program 3: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x700) 07:36:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:16 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000400), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 07:36:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 07:36:16 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000008b40), 0x2) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0xcb6e1179221cbe7e) [ 344.406372][T13300] loop0: detected capacity change from 0 to 768 [ 344.472992][T13300] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (96 blocks) 07:36:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) 07:36:17 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000180)=""/236, 0xec}], 0x2) 07:36:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 07:36:17 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstatfs(r0, &(0x7f0000000100)=""/188) 07:36:17 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x0) 07:36:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 345.137677][T13324] loop0: detected capacity change from 0 to 768 07:36:17 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000005c0)) 07:36:17 executing program 5: fsopen(&(0x7f0000000000)='ext2\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000009c0), 0xffffffffffffffff) 07:36:17 executing program 3: syz_mount_image$udf(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0xf491, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)={[{}, {@mode}]}) 07:36:17 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) 07:36:17 executing program 2: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="307da26c1a9c5e3bdc44360a00aba2035b5fb660640c074befd4a49a392ae9207e26c3e11db28fac6501a7412575910ede148ebcaf6c9dce05e11e35", 0x3c, 0xfffffffffffffff9}, {&(0x7f0000000100)="bc7830793985c4372eb2d94cab6c88709122c6765b7aa924659fd8abece3f9895efeafd219f831c95e500438c841001daf6ac23b9ea85ce730e3233da8b04edb", 0x40}, {&(0x7f0000000200)="079502331b592a95593b1774bebc00ef06a88cc3f8abf18c139e7c8a752983f6e86694f372a0b03fcb9d", 0x2a, 0x10000}], 0x0, 0x0) 07:36:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 345.499122][T13339] loop3: detected capacity change from 0 to 122 [ 345.537631][T13344] loop0: detected capacity change from 0 to 768 07:36:17 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 07:36:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)="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", 0xfb}, {&(0x7f00000001c0)="a3a35b9523146476f7604bb1bf4bc7291ce9f57ea2f908a87bb96e5fc61d08ed05a1cc34b10008bd4cea3e7a15d54e9c7e61ff47243c069f994c9b21b96e850904769ba5c0416342823b5d281f", 0x4d}, {&(0x7f0000000240)="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", 0xe00}], 0x3}}], 0x2, 0x40000) [ 345.562112][T13339] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 345.587434][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 07:36:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x8}, 0x40) [ 345.641563][T13344] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (96 blocks) [ 345.692328][T13339] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 07:36:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 345.799950][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 07:36:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000100)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x62}]}, @NL80211_ATTR_IE={0x2c, 0x2a, [@measure_req={0x26, 0x26, {0x0, 0x0, 0x0, "2848f1768514865b16ea7f31ee29143dc9738ee2181267381d04fb159353f43c51e497"}}]}]}, 0x48}}, 0x0) [ 345.872439][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 345.886341][T13339] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 345.896686][T13339] UDF-fs: Scanning with blocksize 512 failed 07:36:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 345.913881][T13339] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 07:36:18 executing program 5: socketpair(0x10, 0x0, 0x80000001, &(0x7f0000000000)) 07:36:18 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001640), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f000000ce40)) [ 345.992191][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 346.032582][T13339] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 346.054722][T13373] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.066662][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 346.093619][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 346.096277][T13375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.153447][T13339] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 346.206383][T13339] UDF-fs: Scanning with blocksize 1024 failed [ 346.248175][T13339] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 346.276556][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 346.309600][T13339] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 346.330647][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 346.350546][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 346.373422][T13339] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 346.382037][T13339] UDF-fs: Scanning with blocksize 2048 failed [ 346.388585][T13339] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 346.399928][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 346.411889][T13339] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 346.422238][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 346.434860][T13339] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 346.454610][T13339] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 346.468908][T13339] UDF-fs: Scanning with blocksize 4096 failed [ 346.479822][T13339] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 07:36:18 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/bus/iio', 0x10202, 0x0) 07:36:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 07:36:18 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x2, 0x0, 0x0) 07:36:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:18 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) 07:36:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1}}) 07:36:18 executing program 5: add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 07:36:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000500000000000000fbffffff1814"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:18 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) 07:36:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:18 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x64400, 0x0) 07:36:19 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0xfffffffffffffffd, 0x0) 07:36:19 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) 07:36:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 07:36:19 executing program 1: socket(0x11, 0x3, 0x7bb) 07:36:19 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000b80), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000e40), 0xffffffffffffffff) 07:36:19 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 07:36:19 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:19 executing program 5: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000200)='\a', 0x1, 0x10000}], 0x0, 0x0) 07:36:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000240)=""/160, 0x2e, 0xa0, 0x1}, 0x20) 07:36:19 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000700), 0xffffffffffffffff) [ 347.313609][T13429] loop0: detected capacity change from 0 to 4096 07:36:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000bc0)) 07:36:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) [ 347.377986][T13433] loop5: detected capacity change from 0 to 256 [ 347.411873][T13429] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 07:36:19 executing program 2: syz_mount_image$udf(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0xf491, 0x4, &(0x7f0000000a40)=[{&(0x7f0000000700)="e56d7ed15f178edd4f93763f1c9fad0fb67b88d9aa99ad927bfe0653d9179c60fe03f1686325749a0d6eead78150c87d5365b4ab63fa8f20724e4e8586cdc273dbb083ae84c47ae1bdfe5a87f9ec31eed59a7a31ca65e196ad610369e64685bb747a704accac8ff6b894a0197603134f696a77b04825f219903ac5e07030e6bf71caadfaa91f7ad89b0f5100dcc69b35059863f3c0c9ecd22bd07f62c2073fc648bba953da0405f63d2b437d417ca5407c9ccfe62dc4cf1651cda0bd89e2ef656d5fa2376ab3474fbb620585f7f4", 0xce, 0x5}, {&(0x7f0000000800)="5095c34f92a4ca9262b99d0e8d6e7aba2fb3dd42a9f19ba0a4776a773da1abc6bc456cbe7a74edddaa198f93ae4d94058bc930b5ccca7f6ef481fd957fd1e24c63d04e32aaf9c93c272d96978c27d8c752a164ae8f56124515b3daad279ba9d1c2ac0d14ddcf033182107b4ddcd980d0fbe841853a5e04d922c2d73c39", 0x7d}, {&(0x7f0000000900)="a00c49b792bd507cffb74c4d272ed8a7d2399b8d35123a62acf5bcc3f10abdbf4d01e7128a88f7b2", 0x28, 0x1}, {&(0x7f0000000980)}], 0x0, &(0x7f0000000ac0)={[{}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@anchor}, {@uid_forget}, {@dmode={'dmode', 0x3d, 0x38118089}}, {@mode={'mode', 0x3d, 0x2}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 07:36:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x10, &(0x7f00000000c0)="00e4dc1aa2b8f03e021ad89e1839ad43"}) [ 347.487273][T13429] EXT4-fs (loop0): mount failed 07:36:19 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(r0) [ 347.538196][T13433] loop5: detected capacity change from 0 to 256 [ 347.579930][T13451] loop2: detected capacity change from 0 to 122 [ 347.599891][T13451] UDF-fs: bad mount option "mask=MAY_EXEC" or missing value 07:36:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, &(0x7f0000000000)=@buf) 07:36:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 07:36:19 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000d80)=ANY=[@ANYBLOB="5c010000", @ANYRES16=r1, @ANYBLOB="010000000000000000000e000000ec000f003e010210011f8402d200bd06080211000000264aff0997bdc78c2440041a2e15a3997416302fcbcf1be8aedc6b4e253be002fb8ff751105296f1d3b88e2e59cf4fe8f4f73b18a11744ab6680ff4363e634266e080cec84d138ae3629aae6b9ef"], 0x15c}}, 0x0) [ 347.701685][T13451] loop2: detected capacity change from 0 to 122 [ 347.709219][T13451] UDF-fs: bad mount option "mask=MAY_EXEC" or missing value 07:36:19 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 07:36:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003040)=@bpf_lsm={0x1d, 0x1, &(0x7f0000002cc0)=@raw=[@alu={0x0, 0x0, 0x0, 0xa, 0x3, 0x0, 0xfffffffffffffff0}], &(0x7f0000002d00)='syzkaller\x00', 0x8001, 0x35, &(0x7f0000002d40)=""/53, 0x41000, 0x6, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002e80)={0x3, 0x6, 0x4, 0x3}, 0x10}, 0x78) 07:36:20 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) [ 347.887735][T13476] loop0: detected capacity change from 0 to 4096 07:36:20 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x80200, 0x0) 07:36:20 executing program 1: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 347.970258][T13476] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 347.995942][T13476] EXT4-fs (loop0): mount failed 07:36:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0x7}}], 0x1, 0x0) 07:36:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:20 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000008b40), 0x2) ioctl$int_out(r0, 0x2, &(0x7f00000001c0)) 07:36:20 executing program 5: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000006c0)="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", 0x1000}], 0x0, 0x0) 07:36:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000009c0)={0x130, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FTM_RESPONDER={0x108, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x104, 0x3, "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"}]}]}, 0x130}}, 0x0) 07:36:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x7f, 0x8, 0x400}]}) 07:36:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000000000)=@buf) 07:36:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/179, 0xb3}], 0x1) [ 348.327019][T13504] loop0: detected capacity change from 0 to 4096 [ 348.347561][T13507] loop5: detected capacity change from 0 to 8 [ 348.389071][T13504] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 07:36:20 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x2) [ 348.433860][T13504] EXT4-fs (loop0): mount failed 07:36:20 executing program 1: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x2, &(0x7f0000000540)=@raw=[@btf_id], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 348.481484][T13507] loop5: detected capacity change from 0 to 8 07:36:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x15, &(0x7f00000000c0)="00e4dc1aa2b8f03e021ad89e1839ad4340e2960691"}) 07:36:20 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f0000000480)) 07:36:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x0, &(0x7f00000000c0)}) [ 348.713217][T13538] loop0: detected capacity change from 0 to 4096 07:36:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x28, &(0x7f00000000c0)="00e4dc1aa2b8f03e021ad89e1839ad4340e29606918d8294d9e1f8d03a5eb9a577de282e2397a992"}) [ 348.803409][T13538] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 348.857094][T13538] EXT4-fs (loop0): mount failed 07:36:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r1) 07:36:21 executing program 2: add_key(&(0x7f00000000c0)='ceph\x00', 0x0, &(0x7f0000000140)="c5", 0x1, 0xfffffffffffffffc) 07:36:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 07:36:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x0, &(0x7f00000000c0)}) 07:36:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 07:36:21 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) 07:36:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x4b47, 0x0) 07:36:21 executing program 2: sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x95035e2e90ea13cf) 07:36:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 349.456884][T13576] loop0: detected capacity change from 0 to 4096 07:36:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) [ 349.543055][T13576] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 349.565003][T13576] EXT4-fs (loop0): mount failed 07:36:21 executing program 5: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)='0', 0x1, 0xfffffffffffffff9}, {&(0x7f0000000100)="bc", 0x1}, {&(0x7f0000000200)="079502331b592a95593b1774bebc00ef06a88c", 0x13, 0x10000}], 0x2000000, &(0x7f0000000580)={[{'&$$-\\'}, {'\'/:&-&-!'}]}) 07:36:21 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 07:36:21 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) 07:36:21 executing program 1: r0 = epoll_create(0x1) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 07:36:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:22 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='4'], 0x34}}, 0x0) [ 349.940801][T13611] loop0: detected capacity change from 0 to 4096 [ 349.993365][T13611] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 350.027062][T13611] EXT4-fs (loop0): mount failed 07:36:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x4346, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:36:22 executing program 4: faccessat(0xffffffffffffff9c, 0x0, 0x22) 07:36:22 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 07:36:22 executing program 2: add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="c7", 0x1, 0xfffffffffffffffd) 07:36:22 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x84302, 0x0) 07:36:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 350.563458][T13637] loop0: detected capacity change from 0 to 4096 07:36:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 07:36:22 executing program 4: fsopen(&(0x7f0000000000)='ext2\x00', 0x0) ustat(0x3, &(0x7f0000000500)) 07:36:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x840) 07:36:22 executing program 1: fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) 07:36:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:23 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:36:23 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000100)="bc", 0x1}, {&(0x7f0000000200)='\a', 0x1}], 0x0, 0x0) 07:36:23 executing program 2: futex(&(0x7f00000001c0)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000240), 0x2) 07:36:23 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8955, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) 07:36:23 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x10, 0x30, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x13, 0x7, 0x0, 0x41, 0x2}) [ 351.032120][T13655] loop0: detected capacity change from 0 to 4096 07:36:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 351.132409][T13655] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 351.163553][T13655] EXT4-fs (loop0): mount failed 07:36:23 executing program 4: io_setup(0x2, &(0x7f00000003c0)=0x0) io_setup(0xf33a, &(0x7f0000000000)=0x0) io_pgetevents(r1, 0x116e, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x77359400}, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240), 0xc0801, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000300)={0x0, 0x0}) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, 0x0) io_destroy(r0) io_setup(0x2, &(0x7f00000003c0)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x1, &(0x7f00000007c0)=[0x0]) io_setup(0x4, &(0x7f00000001c0)) io_setup(0x4, &(0x7f0000000180)) 07:36:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000440)=""/138, 0x8a}], 0x1) 07:36:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:23 executing program 5: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000400), 0x0) 07:36:23 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$I2C_SMBUS(r1, 0x720, &(0x7f00000009c0)={0x0, 0x6, 0x7, &(0x7f0000000980)={0x0, "cc84d3e2b133b1254198ca4799a3cd570b1ef072a7906515dd6574f2bb3fd1c434"}}) [ 351.553182][T13683] loop0: detected capacity change from 0 to 4096 [ 351.575728][T13687] kcapi: manufacturer command 0 unknown. 07:36:23 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) [ 351.610026][T13683] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 351.653635][T13683] EXT4-fs (loop0): mount failed 07:36:23 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x80000001}) 07:36:23 executing program 2: socketpair(0x1, 0x0, 0x2, &(0x7f0000000000)) 07:36:24 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000280)={&(0x7f0000000300), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 07:36:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a09", 0xb, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:24 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 07:36:24 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x40086602, 0x0) 07:36:24 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8917, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) 07:36:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x6, @dev}, 0x10) 07:36:24 executing program 3: futex(&(0x7f0000000080), 0x0, 0x2, &(0x7f00000000c0), 0x0, 0x0) [ 352.055533][T13710] loop0: detected capacity change from 0 to 4096 07:36:24 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000140)) 07:36:24 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) [ 352.127407][T13710] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 352.214631][T13710] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 352.265946][T13710] EXT4-fs (loop0): mount failed 07:36:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x186, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 07:36:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) 07:36:24 executing program 3: socketpair(0x2e, 0x0, 0x0, &(0x7f0000000000)) 07:36:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a09", 0xb, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:24 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) 07:36:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) getsockname$llc(r0, 0x0, 0x0) 07:36:24 executing program 1: io_setup(0x2, &(0x7f00000003c0)=0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_destroy(r1) io_destroy(r0) 07:36:24 executing program 4: syz_open_dev$dri(&(0x7f0000001300), 0x8, 0x111840) [ 352.551959][T13742] loop0: detected capacity change from 0 to 4096 07:36:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') [ 352.617370][T13742] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). 07:36:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r1, 0x720, &(0x7f0000000180)={0x0, 0x0, 0x6, &(0x7f0000000140)={0x21, "c713003245ba74da3c5d0579daedfc2553030ea58f1d0c70ee5e5cb91290eda494"}}) 07:36:24 executing program 2: select(0x40, &(0x7f0000000100), &(0x7f0000000040)={0x6}, 0x0, &(0x7f00000000c0)={0x77359400}) [ 352.685110][T13742] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 352.719201][T13754] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:36:24 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x401c5820, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) [ 352.756530][T13758] i2c i2c-0: Invalid block write size 33 [ 352.765809][T13742] EXT4-fs (loop0): mount failed [ 352.766927][T13759] i2c i2c-0: Invalid block write size 33 [ 352.794775][T13754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:36:25 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000100), 0x8}) 07:36:25 executing program 4: socketpair(0xa, 0x0, 0x300, &(0x7f0000000000)) [ 352.857291][T13754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:36:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a09", 0xb, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:25 executing program 2: bind$llc(0xffffffffffffffff, 0x0, 0x0) 07:36:25 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x1}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 07:36:25 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee00, 0x0, 0x0) geteuid() setreuid(0x0, 0x0) [ 353.025927][T13760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.065419][T13760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:36:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x1000, 0x5}, 0x1c) [ 353.107577][T13760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.118586][T13776] loop0: detected capacity change from 0 to 4096 07:36:25 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) [ 353.189300][T13776] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 353.223001][T13776] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 353.345104][T13776] EXT4-fs (loop0): mount failed 07:36:25 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000000c0)=0x8) 07:36:25 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x5}, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 07:36:25 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x2, &(0x7f0000000040)={0x0, "8f5b7f8d93f6dae85d62d12702d26f4b481c7dabe9631bc4a366325df9c5ff0168"}}) 07:36:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 07:36:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x18}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:36:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a0900", 0x10, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:25 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth1\x00'}) 07:36:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000340)) 07:36:25 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8935, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) 07:36:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$hfs(&(0x7f0000000a40), &(0x7f0000000a80)='./bus\x00', 0x0, 0x0, &(0x7f0000001ec0), 0x0, &(0x7f0000001d00)={[{}, {@session}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) [ 353.643302][T13803] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.708543][T13808] loop0: detected capacity change from 0 to 4096 07:36:25 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000001c0)={0x5}, 0x0, 0x0) 07:36:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 353.782602][T13808] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 353.808719][T13817] hfs: unable to parse mount options 07:36:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x10, 0x30, 0xf00, 0x0, 0x9, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81, 0x4, 0x13, 0x7, 0x0, 0x41, 0x2}) 07:36:26 executing program 2: futex(&(0x7f00000001c0), 0x4, 0x0, 0x0, &(0x7f0000000240), 0x0) [ 353.868453][T13808] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 353.908495][T13808] EXT4-fs (loop0): mount failed 07:36:26 executing program 3: socketpair(0x8, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 07:36:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a0900", 0x10, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:26 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8941, 0x0) 07:36:26 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8906, 0x0) 07:36:26 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) [ 354.184244][T13840] loop0: detected capacity change from 0 to 4096 [ 354.217266][T13840] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). 07:36:26 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000001c0)={0x5}, 0x0, 0x0) 07:36:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x9, &(0x7f00000000c0)="00e4dc1aa2b8f03e02"}) [ 354.217412][T13840] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 354.218844][T13840] EXT4-fs (loop0): mount failed 07:36:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a0900", 0x10, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 354.585963][T13861] loop0: detected capacity change from 0 to 4096 07:36:27 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x89a1, 0x0) 07:36:27 executing program 1: io_setup(0x2, &(0x7f00000003c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x0}) 07:36:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:36:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x7f, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 07:36:27 executing program 3: io_setup(0x2, &(0x7f00000003c0)=0x0) io_destroy(r0) 07:36:27 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a0900000000", 0x13, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 355.097690][T13881] loop0: detected capacity change from 0 to 4096 07:36:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x5, {0x81000000}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:36:27 executing program 2: io_setup(0x2, &(0x7f00000003c0)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f00000004c0)=[{}, {}], &(0x7f0000000580)={0x0, 0x3938700}, 0x0) 07:36:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0xc0189436, 0x0) [ 355.257712][T13881] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). 07:36:27 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) fstat(r1, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r2, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) [ 355.385628][T13881] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 355.461914][T13881] EXT4-fs (loop0): mount failed 07:36:27 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a0900000000", 0x13, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:27 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/pid_for_children\x00') 07:36:27 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x5450, 0x0) 07:36:27 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000040)}]) [ 355.873192][T13903] loop0: detected capacity change from 0 to 4096 [ 355.972587][T13903] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 356.015274][T13903] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 356.071348][T13903] EXT4-fs (loop0): mount failed [ 356.092231][T13880] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 356.571670][T13880] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 356.964895][T13880] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 357.637241][T13880] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 358.042940][T13880] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 358.309517][T13880] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 07:36:30 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5d061a28"}, 0x0, 0x0, @planes=0x0}) 07:36:30 executing program 5: io_setup(0x2, &(0x7f00000003c0)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f00000004c0)=[{}, {}], &(0x7f0000000580)={0x0, 0x3938700}, &(0x7f0000000600)={&(0x7f00000005c0)={[0x7]}, 0x8}) 07:36:30 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8907, 0x0) 07:36:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0xc020660b, 0x0) [ 358.676195][T13880] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 358.710542][T13894] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:36:31 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f00000002c0)) 07:36:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a0900000000", 0x13, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:31 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f00000001c0)) 07:36:31 executing program 2: setreuid(0x0, 0x0) setreuid(0x0, 0x0) 07:36:31 executing program 4: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000040)) [ 358.925868][T13929] loop0: detected capacity change from 0 to 4096 [ 359.003385][T13929] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 359.034367][T13929] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 07:36:31 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x40049409, 0x0) 07:36:31 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000540)) [ 359.049616][T13929] EXT4-fs (loop0): mount failed 07:36:31 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000180)={0x0, 0x0, 0x6, &(0x7f0000000140)={0x21, "c713003245ba74da3c5d0579daedfc2553030ea58f1d0c70ee5e5cb91290eda494"}}) 07:36:31 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee00, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 07:36:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 359.259117][T13949] i2c i2c-0: Invalid block write size 33 07:36:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 07:36:31 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000180)) 07:36:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) 07:36:31 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8903, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) [ 359.504520][T13964] loop0: detected capacity change from 0 to 4096 [ 359.616472][T13960] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:36:31 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fremovexattr(0xffffffffffffffff, 0x0) 07:36:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:31 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x549b, &(0x7f0000000080)={0x0, 0x0, 0x6}, &(0x7f00002e4000/0x2000)=nil, &(0x7f00007d6000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) [ 359.767721][T13960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:36:32 executing program 3: io_setup(0x2, &(0x7f0000000100)) io_setup(0x2, &(0x7f00000003c0)) 07:36:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 359.824775][T13960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.962893][T13983] loop0: detected capacity change from 0 to 4096 07:36:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) [ 360.084405][T13983] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 360.094383][T13983] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 360.111663][T13983] EXT4-fs (loop0): mount failed 07:36:32 executing program 2: perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)) 07:36:32 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)=0x1) 07:36:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) [ 360.372706][T14002] loop2: detected capacity change from 0 to 264192 07:36:32 executing program 5: futex(&(0x7f0000000380), 0x8b, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000400), 0x0) [ 360.473287][T14002] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 360.526800][T14008] loop0: detected capacity change from 0 to 4096 [ 360.647928][T14008] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). 07:36:32 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000180)=""/103, 0x67}], 0x2, 0xd9f, 0x0) [ 360.723887][T14008] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 360.743957][T14008] EXT4-fs (loop0): mount failed 07:36:32 executing program 1: io_setup(0x2, &(0x7f00000003c0)=0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:36:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 07:36:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:33 executing program 2: io_setup(0x2, &(0x7f00000003c0)=0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000080)="03df83be42222311b9df921a9516f191", 0x10}]) [ 361.053086][T14034] loop0: detected capacity change from 0 to 4096 [ 361.102593][T14034] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 361.172286][T14034] EXT4-fs (loop0): mount failed [ 364.989779][ T8523] Bluetooth: hci0: command 0x0406 tx timeout [ 364.995925][ T8523] Bluetooth: hci1: command 0x0406 tx timeout [ 365.009675][ T8523] Bluetooth: hci2: command 0x0406 tx timeout [ 365.009942][T13988] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.024247][T13988] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.029521][ T8523] Bluetooth: hci3: command 0x0406 tx timeout [ 370.146786][ T8523] Bluetooth: hci4: command 0x0406 tx timeout [ 370.161860][ T8523] Bluetooth: hci5: command 0x0406 tx timeout [ 371.376548][T13988] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 371.801928][T13988] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 375.697959][T13988] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.707163][T13988] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.723927][T13988] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.736349][T13988] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 07:36:48 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8955, 0x0) 07:36:48 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:36:48 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 07:36:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:48 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x201}, 0x10) 07:36:48 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) [ 376.886901][T14065] loop0: detected capacity change from 0 to 4096 [ 376.913258][T14066] device lo entered promiscuous mode 07:36:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b3a, 0x0) [ 376.998095][T14065] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 07:36:49 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 07:36:49 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 377.090147][T14065] EXT4-fs (loop0): mount failed 07:36:49 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/153, 0x99}, {&(0x7f0000000140)=""/53, 0xffffffffffffffc9}, {&(0x7f0000000180)=""/211, 0xd3}, {&(0x7f00000005c0)=""/89, 0x59}, {&(0x7f0000000300)=""/238, 0xee}, {&(0x7f0000000280)=""/18, 0x12}], 0x6, &(0x7f0000000640)=""/128, 0x80}, 0x0) 07:36:49 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:36:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005d00)=[{{&(0x7f0000002140)=@sco={0x1f, @none}, 0x80, &(0x7f0000001d80)=[{0x0}, {0x0}], 0x2, &(0x7f0000004540)=[{0x28, 0x0, 0x0, "950bff13a918ee451afc36f635798ede2d"}], 0x28}}], 0x1, 0x0) 07:36:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b48, 0x0) 07:36:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x540b, &(0x7f0000002340)) [ 377.487352][T14094] loop0: detected capacity change from 0 to 4096 [ 377.517347][T14094] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 07:36:49 executing program 2: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x5) [ 377.551264][T14094] EXT4-fs (loop0): mount failed 07:36:49 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x1ff, 0x2) write$proc_mixer(r0, 0x0, 0x0) 07:36:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5413, &(0x7f0000002340)) [ 378.195369][T14066] device tunl0 entered promiscuous mode [ 378.265043][ T1373] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.271406][ T1373] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.506219][T14066] device gre0 entered promiscuous mode [ 378.910584][T14066] device gretap0 entered promiscuous mode [ 379.280313][T14066] device erspan0 entered promiscuous mode [ 379.509793][T14066] device ip_vti0 entered promiscuous mode [ 379.592502][T14066] device ip6_vti0 entered promiscuous mode [ 379.888065][T14066] device sit0 entered promiscuous mode [ 380.322360][T14066] device ip6tnl0 entered promiscuous mode [ 380.536368][T14066] device ip6gre0 entered promiscuous mode [ 380.764661][T14066] device syz_tun entered promiscuous mode [ 380.986605][T14066] device ip6gretap0 entered promiscuous mode [ 381.201429][T14066] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.208973][T14066] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.217893][T14066] device bridge0 entered promiscuous mode [ 381.431872][T14066] device vcan0 entered promiscuous mode [ 381.508423][T14066] device bond0 entered promiscuous mode [ 381.514438][T14066] device bond_slave_0 entered promiscuous mode [ 381.521004][T14066] device bond_slave_1 entered promiscuous mode [ 381.731114][T14066] device team0 entered promiscuous mode [ 381.736699][T14066] device team_slave_0 entered promiscuous mode [ 381.743240][T14066] device team_slave_1 entered promiscuous mode [ 381.962282][T14066] device dummy0 entered promiscuous mode [ 382.148334][T14066] device nlmon0 entered promiscuous mode [ 382.239264][T14066] device caif0 entered promiscuous mode [ 382.245274][T14066] device batadv0 entered promiscuous mode [ 382.533319][T14066] device vxcan0 entered promiscuous mode [ 382.609213][T14066] device vxcan1 entered promiscuous mode [ 382.685651][T14066] device veth0 entered promiscuous mode [ 382.913806][T14066] device veth1 entered promiscuous mode [ 383.101808][T14066] device xfrm0 entered promiscuous mode [ 383.110766][T14066] device wg0 entered promiscuous mode [ 383.211472][T14066] device wg1 entered promiscuous mode [ 383.358123][T14066] device wg2 entered promiscuous mode [ 383.499417][T14066] device veth0_to_bridge entered promiscuous mode [ 383.844859][T14066] device veth1_to_bridge entered promiscuous mode [ 384.203625][T14066] device veth0_to_bond entered promiscuous mode [ 384.554094][T14066] device veth1_to_bond entered promiscuous mode [ 384.850185][T14066] device veth0_to_team entered promiscuous mode [ 385.141931][T14066] device veth1_to_team entered promiscuous mode [ 385.488568][T14066] device veth0_to_batadv entered promiscuous mode [ 385.746363][T14066] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 385.758165][T14066] device batadv_slave_0 entered promiscuous mode [ 385.956601][T14066] device veth1_to_batadv entered promiscuous mode [ 386.194407][T14066] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 386.206737][T14066] device batadv_slave_1 entered promiscuous mode [ 386.391061][T14066] device veth0_to_hsr entered promiscuous mode [ 386.716545][T14066] device veth1_to_hsr entered promiscuous mode [ 387.058754][T14066] device hsr0 entered promiscuous mode [ 387.347036][T14066] device veth1_virt_wifi entered promiscuous mode [ 387.531839][T14066] device veth0_virt_wifi entered promiscuous mode [ 387.743260][T14066] device virt_wifi0 entered promiscuous mode [ 388.622742][T14066] device vlan0 entered promiscuous mode [ 388.628916][T14066] device vlan1 entered promiscuous mode [ 388.635162][T14066] device macvlan0 entered promiscuous mode [ 388.858552][T14066] device macvlan1 entered promiscuous mode [ 389.067528][T14066] device ipvlan0 entered promiscuous mode [ 389.074822][T14066] device ipvlan1 entered promiscuous mode [ 389.503999][T14066] device macvtap0 entered promiscuous mode [ 389.720018][T14066] device macsec0 entered promiscuous mode [ 389.939600][T14066] device geneve0 entered promiscuous mode [ 390.162028][T14066] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.171018][T14066] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.180430][T14066] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.189813][T14066] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.199292][T14066] device geneve1 entered promiscuous mode [ 390.391347][T14066] device netdevsim0 entered promiscuous mode [ 390.497430][T14066] device netdevsim1 entered promiscuous mode [ 390.634164][T14066] device netdevsim2 entered promiscuous mode [ 390.777951][T14066] device netdevsim3 entered promiscuous mode [ 390.997805][T14066] device wlan0 entered promiscuous mode [ 391.143607][T14066] device wlan1 entered promiscuous mode 07:37:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_mr_vif\x00') read$char_usb(r0, 0x0, 0x0) 07:37:03 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 07:37:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000080)={"02968b89afc52c03ba8f0ed2a854b816"}) 07:37:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$vbi(&(0x7f0000004140), 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000004180)={0xa0006918}) 07:37:03 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) [ 391.227604][T14066] device  entered promiscuous mode [ 391.234738][T14066] device  entered promiscuous mode [ 391.248613][T14066] device  entered promiscuous mode [ 391.253981][T14066] device  entered promiscuous mode [ 391.376151][T14134] loop0: detected capacity change from 0 to 4096 07:37:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x560d, &(0x7f0000002340)) [ 391.446626][T14142] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 07:37:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x0, 0x0}) 07:37:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b61, &(0x7f0000002340)) 07:37:03 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x1072d015d30267a8, 0x0) [ 391.519513][T14134] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 391.554143][T14134] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 391.576855][T14134] EXT4-fs (loop0): mount failed 07:37:03 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000000080)) 07:37:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0xc7f2e523f320e469}, 0x1c}}, 0x0) 07:37:03 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4020940d, &(0x7f0000002340)) 07:37:03 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 07:37:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x2, &(0x7f0000000040)) 07:37:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 07:37:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b4b, &(0x7f0000002340)) [ 391.916321][T14179] loop0: detected capacity change from 0 to 4096 07:37:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0xc0189436, &(0x7f0000002340)) 07:37:04 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x40202, 0x0) 07:37:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000500), r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) [ 391.982670][T14179] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 07:37:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0xc0045878) [ 392.027776][T14179] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 07:37:04 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002100), 0x309100, 0x0) [ 392.119951][T14179] EXT4-fs (loop0): mount failed 07:37:04 executing program 1: socket(0x28, 0x0, 0x400) 07:37:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:04 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 07:37:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5410) 07:37:04 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) 07:37:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000016c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) 07:37:04 executing program 1: socketpair(0x2, 0x0, 0x552, &(0x7f0000000140)) [ 392.436474][T14217] loop0: detected capacity change from 0 to 4096 07:37:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\x00') 07:37:04 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x100, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 07:37:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 07:37:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2286, 0x0) [ 392.506804][T14217] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 392.538689][T14217] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 392.582511][T14217] EXT4-fs (loop0): mount failed 07:37:04 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xceff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:37:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0xc020660b) 07:37:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000020c0)={0x0, 0x0, 0x1000, 0x0, 0x0, "87b333c4a9780394aa31579b99ee50e033a04f"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000002500)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", ""]}, 0x24}}, 0x0) 07:37:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5608, 0x0) 07:37:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5608, &(0x7f0000002340)) 07:37:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000480)={0x0, 0xa, &(0x7f0000000080)}) 07:37:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5429, 0x0) [ 393.004768][T14254] loop0: detected capacity change from 0 to 4096 07:37:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2276, &(0x7f0000000080)) 07:37:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usbip_server_init(0x4) [ 393.075614][T14254] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 393.105619][T14254] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 393.206699][T14254] EXT4-fs (loop0): mount failed 07:37:05 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) 07:37:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000020c0)={0x0, 0x0, 0x1000, 0x0, 0x0, "87b333c4a9780394aa31579b99ee50e033a04f"}) [ 393.315527][T14272] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 393.322430][T14272] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 393.368247][T14272] vhci_hcd vhci_hcd.0: Device attached [ 393.414527][T14275] vhci_hcd: connection closed [ 393.418654][ T149] vhci_hcd: stop threads [ 393.441900][ T149] vhci_hcd: release socket [ 393.463057][ T149] vhci_hcd: disconnect device 07:37:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5421, &(0x7f0000002340)) 07:37:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) 07:37:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:05 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_forget\x00'}, 0x10) 07:37:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0xb) 07:37:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x3ff, 0x0, 0x0, 0xfff7, 0x0, "148b981013ee9e44"}) [ 393.762008][T14291] loop0: detected capacity change from 0 to 4096 07:37:06 executing program 4: syz_open_dev$vcsu(&(0x7f0000000240), 0x3, 0x4080) 07:37:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x80045440, &(0x7f0000002340)) [ 393.817301][T14291] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 393.842797][T14291] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 07:37:06 executing program 1: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) [ 393.904303][T14291] EXT4-fs (loop0): mount failed 07:37:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 07:37:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000640)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:37:06 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x560e, 0x0) 07:37:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b41, 0x0) 07:37:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b37, 0x0) 07:37:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5412, &(0x7f00000022c0)) 07:37:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2284, 0x0) [ 394.223840][T14331] loop0: detected capacity change from 0 to 4096 07:37:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1b4a}) 07:37:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5428) [ 394.313030][T14331] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 07:37:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 07:37:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, "e993214413264130"}) 07:37:06 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x1ff, 0x0) read$alg(r0, 0x0, 0x0) 07:37:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b33, &(0x7f0000002340)) [ 394.423641][T14331] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 07:37:06 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800), 0x0, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 394.430494][T14331] EXT4-fs (loop0): mount failed 07:37:06 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x54c42, 0x0) 07:37:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0xffff}) 07:37:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5602, &(0x7f00000022c0)) 07:37:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 07:37:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b68, 0x0) [ 394.718237][T14360] loop0: detected capacity change from 0 to 4096 [ 394.780424][T14360] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 394.826752][T14360] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 394.863799][T14360] EXT4-fs (loop0): mount failed 07:37:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5406) 07:37:07 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4200, 0x0) 07:37:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b47, 0x0) 07:37:07 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800), 0x0, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 07:37:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x1274, 0x0) 07:37:07 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) [ 395.157666][T14387] loop0: detected capacity change from 0 to 4096 07:37:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1b4a, 0x4c4b}) 07:37:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5420) [ 395.255218][T14387] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 07:37:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b32, &(0x7f00000022c0)) 07:37:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x80045430) [ 395.314540][T14387] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 07:37:07 executing program 4: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) socketpair(0x36, 0x0, 0x0, &(0x7f0000000380)) [ 395.410660][T14387] EXT4-fs (loop0): mount failed 07:37:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 07:37:07 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000600)) 07:37:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b60, &(0x7f0000002340)) 07:37:07 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800), 0x0, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5433) 07:37:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x1267, 0x0) 07:37:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2285, 0x0) 07:37:07 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) 07:37:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_mr_vif\x00') read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) read$char_usb(r0, 0x0, 0x0) [ 395.745088][T14427] loop0: detected capacity change from 0 to 4096 07:37:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5609, &(0x7f0000002340)) [ 395.831724][T14427] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 07:37:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5456) [ 395.909254][T14427] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 07:37:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b44, &(0x7f0000002340)) 07:37:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x1275, 0x0) [ 396.034959][T14427] EXT4-fs (loop0): mount failed 07:37:08 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_mr_vif\x00') read$char_usb(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:37:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) 07:37:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f0000000000000100800000", 0x1f, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:08 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 07:37:08 executing program 4: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:37:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000180)) 07:37:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005d00)=[{{&(0x7f0000002140)=@sco={0x1f, @none}, 0x80, &(0x7f0000001d80)=[{0x0}, {0x0}], 0x2, &(0x7f0000004540)=[{0x10}], 0x10}}], 0x1, 0x0) 07:37:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000240)={0x1, 0x1}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 07:37:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, 0x0) [ 396.401544][T14464] loop0: detected capacity change from 0 to 4096 07:37:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5605, 0x0) [ 396.454046][T14464] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 396.470249][T14464] EXT4-fs (loop0): mount failed 07:37:08 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000002340)) 07:37:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 07:37:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f0000000000000100800000", 0x1f, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 07:37:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:37:08 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x1) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 07:37:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000002380)) [ 396.798664][T14496] loop0: detected capacity change from 0 to 4096 07:37:09 executing program 5: syz_open_dev$vcsu(&(0x7f00000007c0), 0x0, 0x0) 07:37:09 executing program 3: clock_getres(0x2, &(0x7f00000020c0)) 07:37:09 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x88100) 07:37:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) [ 396.909747][T14496] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 07:37:09 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680), 0x4002, 0x0) 07:37:09 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "d808a6d5f0bc6893", "ff29979f2649ba0b245243de65d8a2e4167ed7df0499320000000000ff7f00"}) [ 397.029323][T14496] EXT4-fs (loop0): mount failed 07:37:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x40045431) 07:37:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f0000000000000100800000", 0x1f, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x808}, 0x40) 07:37:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0xadaf) 07:37:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2202, 0x0) 07:37:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x34040001) [ 397.329920][T14526] loop0: detected capacity change from 0 to 4096 07:37:09 executing program 3: sync() socket$packet(0x11, 0x2, 0x300) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005700)={0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000005380)=""/189, 0xbd}, {0x0}], 0x2}, 0x0) 07:37:09 executing program 4: sync() recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 397.402302][T14526] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 07:37:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$input_event(r0, &(0x7f0000000100), 0x18) 07:37:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) [ 397.473270][T14526] EXT4-fs (loop0): mount failed 07:37:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x540a) 07:37:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400", 0x2e, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) 07:37:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4bfa, 0x0) 07:37:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 07:37:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b69, &(0x7f0000002340)) [ 397.753650][T14555] loop0: detected capacity change from 0 to 4096 07:37:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2271, 0x0) 07:37:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 397.815519][T14555] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 07:37:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0xa00, 0x1}, 0x40) 07:37:10 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, 0x0) [ 397.908019][T14555] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 397.947205][T14555] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 397.965411][T14555] EXT4-fs (loop0): mount failed 07:37:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5429) 07:37:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 07:37:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000014c0)) 07:37:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400", 0x2e, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:10 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 07:37:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b40, &(0x7f0000002340)) 07:37:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x540d) 07:37:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b36, 0x0) 07:37:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x24}, 0x40) [ 398.311298][T14594] loop0: detected capacity change from 0 to 4096 07:37:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3, 0x401}, 0x8) 07:37:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2283, &(0x7f0000000080)) 07:37:10 executing program 4: socket(0x23, 0x0, 0x1f) [ 398.372225][T14594] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 398.472796][T14594] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 398.485178][T14594] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 398.501498][T14594] EXT4-fs (loop0): mount failed 07:37:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5460) 07:37:10 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 07:37:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x541d) 07:37:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400", 0x2e, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x227e, &(0x7f0000000080)) 07:37:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x0) 07:37:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x227b, &(0x7f0000000080)) 07:37:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4bfb, 0x0) 07:37:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5427) 07:37:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5423, &(0x7f00000022c0)) 07:37:11 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 398.887471][T14629] loop0: detected capacity change from 0 to 4096 07:37:11 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@empty, @random="3037b51062aa", @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "c8828cf264fd6509"}}}}, 0x0) 07:37:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000", 0x36, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xa638) 07:37:11 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x1ff, 0x0) read$alg(r0, &(0x7f0000000000)=""/113, 0x71) 07:37:11 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x1f, 0x0, 'client1\x00', 0x0, "d808a6d5f0bc6893", "ff29979f2649ba0b245243de65d8a2e4167ed7df0499320000000000ff7f00"}) 07:37:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x0, 0x8}) 07:37:11 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=macroman']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 399.201954][T14648] loop0: detected capacity change from 0 to 4096 07:37:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5422) 07:37:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) [ 399.315425][T14648] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 07:37:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005d00)=[{{&(0x7f0000002140)=@sco={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000004540)=[{0x28, 0x0, 0x0, "950bff13a918ee451afc36f635798ede2d"}], 0x28}}], 0x1, 0x0) 07:37:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 07:37:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x540f, 0x0) 07:37:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000", 0x36, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x20) 07:37:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5409, &(0x7f0000002340)) [ 399.345935][T14662] loop3: detected capacity change from 0 to 270 [ 399.389058][T14648] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 399.389122][T14648] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 07:37:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000240)={0x1}) [ 399.392370][T14648] EXT4-fs (loop0): mount failed 07:37:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) [ 399.675435][T14683] loop0: detected capacity change from 0 to 4096 [ 399.739532][T14683] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 399.740271][T14683] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 399.740324][T14683] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 399.742659][T14683] EXT4-fs (loop0): mount failed 07:37:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 07:37:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5404) 07:37:12 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000", 0x36, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 07:37:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b41, &(0x7f0000002340)) 07:37:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4bfb, &(0x7f0000002340)) [ 400.066717][T14707] loop0: detected capacity change from 0 to 4096 07:37:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5415) [ 400.119915][T14707] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 07:37:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b6a, 0x0) 07:37:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4bfa, &(0x7f0000002340)) [ 400.168190][T14707] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 400.180500][T14707] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 400.196683][T14707] EXT4-fs (loop0): mount failed 07:37:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5405) 07:37:12 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='mm_compaction_migratepages\x00'}, 0x10) 07:37:12 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x309100) 07:37:12 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200", 0x3a, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) 07:37:12 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x800800, 0x0) 07:37:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x402c542b) 07:37:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b4c, &(0x7f0000002340)) [ 400.515331][T14737] loop0: detected capacity change from 0 to 4096 07:37:12 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(0x0, r0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 400.594853][T14737] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 07:37:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {0x0}], 0x2, &(0x7f0000004540)=[{0x28, 0x0, 0x0, "950bff13a918ee451afc36f635798ede2d"}], 0x28}}], 0x1, 0x0) 07:37:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) [ 400.709723][T14737] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 400.733122][T14737] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 07:37:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b3a, &(0x7f0000002340)) [ 400.764501][T14737] EXT4-fs (loop0): mount failed 07:37:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2203, &(0x7f0000000080)) 07:37:13 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20000) 07:37:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000980)={0x0, {0x0, 0x0, 0x3}}) 07:37:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200", 0x3a, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x3f}) 07:37:13 executing program 4: socketpair(0x1d, 0x0, 0xb6, &(0x7f0000000000)) 07:37:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x560f, &(0x7f0000002340)) 07:37:13 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x1) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0xee, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 07:37:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x80045438) 07:37:13 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 401.160468][T14773] loop0: detected capacity change from 0 to 4096 07:37:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x5452, &(0x7f0000000040)) 07:37:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000980)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) 07:37:13 executing program 2: r0 = getpgrp(0x0) sched_rr_get_interval(r0, 0x0) 07:37:13 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 07:37:13 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x101040, 0x0) 07:37:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200", 0x3a, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x541d, 0x0) 07:37:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5435) 07:37:13 executing program 2: socket(0x2, 0x2, 0x7f) [ 401.557743][T14803] loop0: detected capacity change from 0 to 4096 07:37:13 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x0, 0x0, 0xffff7fff}) 07:37:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5603, &(0x7f0000002340)) [ 401.623946][T14803] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 401.649869][T14803] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 401.663557][T14803] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 401.680654][T14803] EXT4-fs (loop0): mount failed 07:37:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0xfffffffffffffffb) 07:37:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x402c542d) 07:37:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000", 0x3c, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 07:37:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x227b, 0x0) 07:37:14 executing program 2: ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) clock_getres(0x0, &(0x7f00000003c0)) 07:37:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5425) [ 401.988971][T14832] loop0: detected capacity change from 0 to 4096 [ 402.049626][T14832] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 07:37:14 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x1, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) 07:37:14 executing program 1: syz_open_dev$vcsu(&(0x7f00000007c0), 0x0, 0x8400) 07:37:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2000000e, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 402.127086][T14832] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 402.141106][T14832] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 402.159050][T14832] EXT4-fs (loop0): mount failed 07:37:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 07:37:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0}}, 0x0) 07:37:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000", 0x3c, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5416) 07:37:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5414, &(0x7f0000002340)) 07:37:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b32, 0x0) 07:37:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5452, &(0x7f0000002340)) [ 402.464316][T14862] loop0: detected capacity change from 0 to 4096 07:37:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x540c) [ 402.506857][T14862] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 402.653392][T14862] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 07:37:14 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_open_dev$vcsu(&(0x7f00000007c0), 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) 07:37:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b64, &(0x7f0000002340)) 07:37:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5425, &(0x7f0000002340)) [ 402.731741][T14862] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 07:37:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x0) 07:37:14 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) fork() [ 402.828901][T14862] EXT4-fs (loop0): mount failed 07:37:15 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000003440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 07:37:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000", 0x3c, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:15 executing program 5: setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000080), 0x8) 07:37:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x0) 07:37:15 executing program 3: open$dir(&(0x7f0000001cc0)='./file0\x00', 0x200, 0x0) flock(0xffffffffffffffff, 0x0) 07:37:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b52, &(0x7f0000002340)) [ 403.149677][T14903] loop0: detected capacity change from 0 to 4096 07:37:15 executing program 3: open$dir(&(0x7f0000001cc0)='./file0\x00', 0x200, 0x0) [ 403.189318][T14903] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 07:37:15 executing program 4: socket(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}]}}]}}, 0x0) [ 403.246657][T14903] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 07:37:15 executing program 5: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000001340)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) [ 403.288789][T14903] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 403.315778][T14903] EXT4-fs (loop0): mount failed 07:37:15 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, &(0x7f00000012c0)={{0x18}, {0x18}}, 0x3c) 07:37:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 403.397546][ T8252] usb 3-1: new high-speed USB device number 3 using dummy_hcd 07:37:15 executing program 3: socket(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{}]}}]}}, 0x0) [ 403.587710][ T8252] usb 3-1: device descriptor read/64, error 18 [ 403.622402][T14932] loop0: detected capacity change from 0 to 4096 [ 403.658292][T14932] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 403.698505][T14932] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 403.716978][T14932] EXT4-fs (loop0): mount failed [ 403.767695][ T37] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 403.859303][ T8252] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 403.902429][ T8573] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 403.977571][ T37] usb 5-1: device descriptor read/64, error 18 [ 404.057524][ T8252] usb 3-1: device descriptor read/64, error 18 [ 404.107822][ T8573] usb 4-1: device descriptor read/64, error 18 [ 404.189566][ T8252] usb usb3-port1: attempt power cycle [ 404.257578][ T37] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 404.387599][ T8573] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 404.457593][ T37] usb 5-1: device descriptor read/64, error 18 [ 404.583668][ T8573] usb 4-1: device descriptor read/64, error 18 [ 404.590446][ T37] usb usb5-port1: attempt power cycle [ 404.617567][ T8252] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 404.708335][ T8252] usb 3-1: Invalid ep0 maxpacket: 0 [ 404.714730][ T8573] usb usb4-port1: attempt power cycle [ 404.867407][ T8252] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 404.958306][ T8252] usb 3-1: Invalid ep0 maxpacket: 0 [ 404.965285][ T8252] usb usb3-port1: unable to enumerate USB device [ 405.007540][ T37] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 405.098298][ T37] usb 5-1: Invalid ep0 maxpacket: 0 [ 405.128556][ T8573] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 405.217690][ T8573] usb 4-1: Invalid ep0 maxpacket: 0 [ 405.257604][ T37] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 405.358253][ T37] usb 5-1: Invalid ep0 maxpacket: 0 [ 405.363804][ T37] usb usb5-port1: unable to enumerate USB device [ 405.377504][ T8573] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 405.477576][ T8573] usb 4-1: Invalid ep0 maxpacket: 0 [ 405.484515][ T8573] usb usb4-port1: unable to enumerate USB device 07:37:18 executing program 2: r0 = open$dir(&(0x7f0000001cc0)='./file0\x00', 0x200, 0x0) flock(r0, 0x0) 07:37:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001f00)=""/242, 0xf2}, 0x0) 07:37:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 07:37:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:18 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) shutdown(r1, 0x2) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 07:37:18 executing program 5: openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 406.206922][T14966] loop0: detected capacity change from 0 to 4096 07:37:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/242, 0xf2}, 0x0) [ 406.283068][T14966] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 [ 406.317449][T14966] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 406.341920][T14966] EXT4-fs (loop0): mount failed 07:37:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) setpgid(0x0, r1) 07:37:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x20181) 07:37:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 07:37:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002580)=[{&(0x7f0000000380)="bb31cebac2fbe4a3490d65e3254587a1b44d51b1676aca77857531bf579463107a3f592de72ff10ea8091d9fd0fe329f774985012c6811f2831541592a1ebb7804cd00307febb34002de1fe22485d2c4d7422756e8b6c043142fb4b9aa4d0ee62f127339608199e57c2990756d82ba57f266e7957be661104c693c57ad08b712113a039e035d77463299bdb9f6f6a53a78ab01c425f8512a3d8f63c9ac56c52b01911b8b4c0dd910d5c5bb7cf0ac4d52598d24913101d096767a956cd3ff39acb1f1a3411476907af27c8fc3d96af90ba6e8fca359f13450ad6072a4", 0xdc}, {&(0x7f00000000c0)="1136e80797c2a0e2806ce093a4e4a604d521b1f1d7e61abd", 0x18}, {&(0x7f0000000100)="0aa0a9fca74dd8db36c32da38d630ec642c7", 0x12}, {&(0x7f0000000180)="6b15710f69a290e2825e9653e31b3b0ed67b0a8b017a89fe3c5562c79f6e49c4b0", 0x21}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000200)="20c7fb7bceee501e57643b92e6e4139988fac67db8f6a2dcbd66705825da2fc8e846158fcbf0c4c1757ebbc3422ccae3bc41b938d69fd5bf338bfb3ae7dcbfb96005d865b30e6a7dd6c769695fe1d620b96b0080be376bf9b646f67d581f", 0x5e}, {&(0x7f0000001500)="e38e2f92a671ff3802f9117e611d2fd15cd8a24b55f41fe053319ad28fde81b901580ffe021032aa9749de1787647678b0ab042200b9b1035f48489ceaf0a078c588700894322943cba235862cef128fcae13026ddc095f015bebf770d8abda6c9", 0x61}, {&(0x7f0000001580)="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", 0xe0b}], 0x8}, 0x0) 07:37:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000004800)='wg1\x00', 0x4) 07:37:18 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000200)={@link_local, @random="ea150476fa8e", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "69ac92", 0x44, 0x4, 0x0, @private2, @local}}}}, 0x0) [ 406.688940][T15000] loop0: detected capacity change from 0 to 4096 07:37:18 executing program 1: ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) unshare(0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 07:37:18 executing program 2: futex(&(0x7f00000001c0), 0x4, 0x0, 0x0, 0x0, 0x0) 07:37:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) [ 406.777797][T15000] EXT4-fs error (device loop0): ext4_quota_enable:6435: comm syz-executor.0: Bad quota inode # 3 07:37:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_PROG_DETACH(0x21, 0x0, 0x0) 07:37:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f0000000280)={'vcan0\x00'}) [ 406.862565][T15000] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 07:37:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="680000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000002c00128009000100766c616e000000001c00028006000100090000000c95ffb524e52d9d320000000400038008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0x68}}, 0x0) 07:37:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) [ 406.988332][T15000] EXT4-fs (loop0): mount failed [ 407.006016][T15020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:37:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb9}}}, 0xc0}}, 0x0) [ 407.073088][T15023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 407.098905][T15024] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 07:37:19 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f000000a6c0)=[{{&(0x7f0000002480)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000002500)=[{&(0x7f0000002300)='v', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=[{0x10, 0x84, 0x20}], 0x10}}], 0x2, 0x0) [ 407.157431][T15024] device vxcan0 entered promiscuous mode [ 407.191782][T15024] device vlan2 entered promiscuous mode [ 407.221597][T15024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 407.252197][T15024] device vxcan0 left promiscuous mode 07:37:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000980)={0x7, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @private}}, {}]}, 0x190) 07:37:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000001d980)={&(0x7f000001d800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x63, 0x0, 0x2a}]}}, &(0x7f000001d8c0)=""/180, 0x2a, 0xb4, 0x1}, 0x20) 07:37:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000040)="c168bff61a228a7acb85b688c94d2877e808e92d09497959a3dc5b74ef2a72faf2394ea000fde2033fb40f7ab31db9310f57796e2b896ff8185527b0dc3e4357047d556d726d28226997c7d24216029249d94b28f24e85dbcfee056387c96e491dd40ca0c0d51fb2", 0x68}, {&(0x7f0000000140)="a67b9e19424a9aa9922d86ffebf142b316cb9336cde4e073ec8de08015e8b096a8444f1196bf2e24399f14ede5f5a017d8348ff837", 0x35}, {&(0x7f0000000240)="6b66e86a505103d04fa3e2b2d1c43017bdcb46523b3978b3d8ee119497bf9cb3443d706c96d8fe32eb3e774f0948cde993c461d3e32582bf9d124ac46438a30939a8629cc1ea195fb9073102f8732cd0b13bdd6b82d496ffbb952646bb0bd6c57191f20d22ea653adb9b289809b2f5e43add508b7764d2b3db3960c6293abc8668adc1c99aacf0c57bc3217bad7a1137b241c6605c8c4c8c8c39036e1534793cd3433802c27f28284bd9a6f696c9e8fae9047538fa560bbec7c9fb696d2f56b360f4c442f8782d5659b72fd9e7251c078551fc074f9645eb6025986fff084d19d334534f142f", 0xe6}, {&(0x7f0000000340)="816a5ae83b41117962952dd007798b35cca6791b49dec80e60ccd63bcf2ffb55893671612b550635653fcfd32357b6a1892afbe31ce274df8e200cf86944d79a82da7955007f92cd66c8eb371c8e87fb3867ee381232fbf2dd3dba76c081f7afc78544b69e86440a378a65db76f99313d7c162114fed9bfb3baad684d8fb47dbfad87e4a39614338dfba1477bab2377cf29ebbe1e2fd1ed789622c5a6669353ba5a8a9e4fe465d473dcc", 0xaa}, {&(0x7f00000000c0)="72974019dd64c64723a4643940b1519f3f62582070d153f6a765cab4c34deb7315d06c9beb", 0x25}, {&(0x7f0000000400)="2299fef25b2d9a6de4f257c13280372b356369bd35b627fa8c4b6c14a1af787a05bb8cfdf6dc36ffe215214a98a9fdb7f64fe3b94f64c887d31e0f77a05603672221edb69191970ba2fd4216327d24c4fedecb68555412e7511abbc6b0427625cd666aec4b241da4e412d15b9d35baeb34e92229dd30e1f652267e264318094379446316372b8b2a4ff4a3017d5580fd1761e4b8600265cab84cf860449ec885f2abf2a2dbb6de464836f68a92274267aa66418de60ffc8bd336ed8e703ee6eda581a84b51ed76ec9d76f441a704afcb90e2385c4651dd26074885690de288078005a9d98e5e1b852c9f721bd6d7", 0xee}, {&(0x7f0000000500)="df42a5c386e89ffbf77e662cdc29bb19f7bcc1e63850aef16c9533f4efabaa2800ea896abfff4e481e531deb6d3dbe93e2253358e1a7ed76506ce8c21bc1b02d4682ec5a8328c28b1c188f60cc23398b3987e67ccf8cf0d3adc4060e693ffe51279625b0e79d56d36bf9ac8462d4d825f3a20d60ce826841084a94aed55f7eaa1f63723be16909040aaa415aa682d4be683c713d0dafafa0d390d80e7f5a1bbddcd990e73ea4165f1b9b1d1cc634490c772dbbf42f31611f428269c16ff3cfba58eac176fe0e95e8d261f16daf09b64638874e864f", 0xd5}, {&(0x7f0000000600)="551067e470bd79ba0c4993836d7cfde7d6dde37aba36aabe6e20f2d306d2d4d6cecdca1fab69cc11b8900fb40458ae980360d52d25c48d13108a18299b81307bf5d0fdb1653e6df3f8b1d139a0ea882be30a5114d7ecc981b16216e4d029358aedc6fc02e9b49a06d1ae99357f543e2e8f2ed1ae0a3f65146687343efac28b1bab8ce9e3567489043ffdd5d2f0e55d5d6e9801bcd35761984f19f2534a5581492a2d2b2cbc8d093c8fb1d7c487c90fb3ae1deb44264f6439371c5a4e71e14c1e255442eb575d7823a2228cd6069483ceb04a302f12e77c3cab926b217f4a4614a232ce9b418b3327d8e083100617827cdb0832ab3895c136254435e693a2f3a7b92dff26279a3e9f6962647f6746a7faa57c547feeb436bd1d2381bf0e97cbf18bd75a38fab84d0ca32680f439d08b20ce2f1268e8305c77045a6bc6934aa1e58e8ef3fc6f8d6ff4559e7028262755666884413b9852e4ee9c4402beaf8c87fe1f25b255c4a37dabba0ea968c2f6307d0f56d3df8af1349fb0aa3cf8510480dda0aa04a8a1221545570b4aba2799bd839a12b8c60c118d80c101e30d239ed6c9f3a18df1687e806182d983", 0x1ab}], 0x8}, 0x0) [ 407.398075][T15039] loop0: detected capacity change from 0 to 4096 [ 407.464474][T15039] EXT4-fs error (device loop0): ext4_fill_super:4953: inode #2: comm syz-executor.0: iget: root inode unallocated 07:37:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000003880)=[{{&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x486b4b8f}}], 0x18}}], 0x2, 0x0) [ 407.529604][T15039] EXT4-fs (loop0): get root inode failed [ 407.541962][T15039] EXT4-fs (loop0): mount failed 07:37:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f00000023c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 07:37:19 executing program 4: clone(0x60291f80, 0x0, 0x0, 0x0, 0x0) 07:37:19 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 407.637012][T15053] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 407.691141][T15053] device vxcan0 entered promiscuous mode [ 407.715966][T15053] device vlan2 entered promiscuous mode [ 407.741805][T15053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 407.773397][T15053] device vxcan0 left promiscuous mode [ 407.835646][T15064] loop0: detected capacity change from 0 to 4096 [ 407.897516][T15064] EXT4-fs error (device loop0): ext4_fill_super:4953: inode #2: comm syz-executor.0: iget: root inode unallocated [ 407.919249][T15064] EXT4-fs (loop0): get root inode failed [ 407.947120][T15064] EXT4-fs (loop0): mount failed 07:37:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x10000000) 07:37:20 executing program 2: r0 = io_uring_setup(0x3bed, &(0x7f0000000080)={0x0, 0xb4ca}) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 07:37:20 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) pipe2$9p(&(0x7f00000003c0), 0x0) 07:37:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:20 executing program 5: r0 = io_uring_setup(0x62, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, 0x0, 0x1) 07:37:20 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000029c0)={0x0, 0x989680}) [ 408.227798][T15081] loop0: detected capacity change from 0 to 4096 07:37:20 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) 07:37:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}, 0x10}, 0x0) [ 408.306757][T15081] EXT4-fs error (device loop0): ext4_fill_super:4953: inode #2: comm syz-executor.0: iget: root inode unallocated [ 408.328783][T15081] EXT4-fs (loop0): get root inode failed [ 408.349297][T15081] EXT4-fs (loop0): mount failed 07:37:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@getae={0x40, 0x1f, 0x0, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14, 0x1c}}, @in6=@local}}, 0x40}}, 0x0) 07:37:20 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) 07:37:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x12f4}}, 0x0) 07:37:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0, 0x0, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0189436, 0x0) 07:37:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x10, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 07:37:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000003b40)={0x0, 0x0, 0x0}, 0x0) 07:37:20 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000003780)={0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000003c80)={&(0x7f0000003b80)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000003e40), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, 0x0, 0x44) [ 408.747301][T15110] loop0: detected capacity change from 0 to 4096 07:37:20 executing program 4: pipe2(&(0x7f0000001080), 0x0) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:37:20 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_io_uring_setup(0x72f0, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 07:37:21 executing program 2: syz_io_uring_setup(0x7803, &(0x7f00000001c0), &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4) 07:37:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0, 0x0, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:21 executing program 3: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x4, r0, 0xffffffffffffffff) 07:37:21 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffe) 07:37:21 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000000680)=[{&(0x7f00000001c0)="dd", 0x1}, {&(0x7f0000000300)='\\', 0x1}, {&(0x7f0000000400)="14", 0x1}, {&(0x7f0000000500)="bb", 0x1}], 0x0, 0x0) 07:37:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8980, 0x0) [ 409.178956][T15135] loop0: detected capacity change from 0 to 4096 07:37:21 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='L\x88\x1aK>]\t!\xae\xf5\xca\x00\xc2\xcd\xf5\xff\xf1\x06(B\x17\xe0\xe5\x03x0\x89\xf2D\xcf\xed\xc2u\xee\x8d\x0fM\xe58\x95\xd7<\xb0\x16U\x1bp\xb9?B\x17\xfc\xc1\xce!\x8f\x11\xf6C%\xdd\x1dEvEM\x16\x93X2\x97\xcd\xf3\x9d\xbd\xab\xc0ZM\xda\xda2\xd0J\xa9*\xeay_0\b\xaf\xf4_4\xb3\xad\xc5TK\xefLmGW\xbcO$\xb1X\rJP\xc3\x87\x1f\xb5*\t\x99\xe4\x0f\xba\x11x\x8a\x14u\x8a\xbd\x97\xc9t\xd6v4\x87\xa7,\xe9\xd8\xf8\x9a\xe6\xe0\xe9\xd4L6\xf7U\"\xbf\x97\x10\xa4$DD\x9dX\xd9\f1acc\x8e\xf0\xb1\xb8\xdb\xf0e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x85i\xbf \xcaw\x0e\xaf\x00', 0x0, 0xffffffffffffffff) [ 409.234244][T15135] EXT4-fs error (device loop0): ext4_fill_super:4953: inode #2: comm syz-executor.0: iget: root inode unallocated [ 409.276144][T15135] EXT4-fs (loop0): get root inode failed [ 409.283628][T15135] EXT4-fs (loop0): mount failed 07:37:21 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001900)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001a00)={'syztnl2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001300)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001580)={&(0x7f0000001440)={0xd4, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x4}]}, 0xd4}, 0x1, 0x0, 0x0, 0x84}, 0x40) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000005180)={'wg1\x00'}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001580)={&(0x7f0000001440)={0xcc, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x4}]}, 0xcc}, 0x1, 0x0, 0x0, 0x84}, 0x40) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001580)={&(0x7f0000001440)={0xcc, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x4}]}, 0xcc}, 0x1, 0x0, 0x0, 0x84}, 0x40) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001300)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001580)={&(0x7f0000001440)={0xd4, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x4}]}, 0xd4}, 0x1, 0x0, 0x0, 0x84}, 0x40) recvmsg(0xffffffffffffffff, &(0x7f00000063c0)={&(0x7f00000051c0)=@xdp, 0x80, &(0x7f00000062c0)=[{&(0x7f0000005240)=""/95, 0x5f}, {&(0x7f00000052c0)=""/4096, 0x1000}], 0x2, &(0x7f0000006300)=""/147, 0x93}, 0x10021) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) 07:37:21 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 07:37:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0, 0x0, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:21 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:37:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8906, 0x0) 07:37:21 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x5421, 0x0) 07:37:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0189436, &(0x7f0000001100)) 07:37:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 07:37:22 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x5, &(0x7f0000000600)=[{&(0x7f00000001c0)="0e9fb5036716988678249fa725c4de77af6f84498d317ddee38e3baf345dc7cce49f9c8fd1d9e866ac637417537c87b17ccd7e77fd4af90f9d0a2fa2b30250f871f83ebac18d462dbcb0473e8923ce18c3e6baccdadb4aea9b4fd86028a57da2ce36c153586bd93d64cfec990078d164b39508a96623e0e61c10301fb898c0dbc9983a8135217354b1a4acab134e6bebddbb89d5b00142a474ea0f5f923feccd1d8206ba80b3d44f87b96cfa92060db768f120ccdc9e11a94ae6118c4df85fa570aad59b4ff97f64451b9b4dd65442c6526b29c22645", 0xd6, 0x6}, {&(0x7f00000002c0)="9eaaa50560071a47308abe8615ae1c570663b1bc8bb96eb5da6ea1bca25450b584cea58ad74dbc1c99bf9b76f75daa452b0f5ef56c047cc9ceea2c0f585c5e53da4798c7a6d9be340093afd14fabf600a86e5dac8c8b524f901955d4085e1ad9ee7e8c0cb329d382102d03", 0x6b, 0x80008001}, {&(0x7f0000000340)="eacd0bbb8c9c6a46d0ee418c37909d95bca9cdf25eac0e7b252eb0868a11c5f6d88d74bb41b286fd188d2f895563c6e6d298327c99a3cdd2a78888de2f9e8526be4a2e03d0385816145438210eba03161a49e4f68e70bd25aeee25b4351e3c40a8521ddb6b3787dbaf15bb76c5b7d8a670b97de1a4f02c9c7c5a78434b1e8529258fe5c1fcadc0489132ccafbcc056006eee3d695e834dd0331eb4d513254f36403d8d", 0xa3, 0x8}, {0x0, 0x0, 0x1}, {&(0x7f0000000400)="3eac03f837df93b0f4c2e142d23cfbbd4117cb4fc333cc84e77b7b1760e90f0b0015845873ff3b7aad0a2fdf05dfcf4789ac6fa05cd76e3ad44c169c726c4062f613f54e42789308ffc6e28c1c144df70cf80e61ef826ecbabc145f0eae9d2ebad262874da68d4b7eda396887e834c0b4371c455659e89d104b5939a88a8d4b7040c80236deb44cbee4d0377e6e6d83a37931f0ddf48add50b7cac0482f0", 0x9e, 0x80000000}], 0x842, &(0x7f0000000680)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}], [{@obj_user}, {@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [], 0x2d, [], 0x2d, [0x63]}}}, {@subj_type}, {@hash}]}) 07:37:22 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 07:37:22 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r1 = io_uring_setup(0x5098, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000080)=[r0, r0, 0xffffffffffffffff], 0x3) 07:37:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600), 0x0, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:22 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 07:37:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000400), r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 410.165604][T15192] loop5: detected capacity change from 0 to 264192 07:37:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 07:37:22 executing program 3: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 07:37:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600), 0x0, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 410.315941][T15192] loop5: detected capacity change from 0 to 264192 07:37:22 executing program 4: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x104000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:37:22 executing program 5: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:37:22 executing program 2: io_uring_setup(0x7e6f, &(0x7f0000000000)) syz_io_uring_setup(0x3602, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) 07:37:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/168, 0xa8}], 0x1, 0x9, 0x0) 07:37:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 07:37:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x541b, 0x0) 07:37:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600), 0x0, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f00000001c0), 0x14) 07:37:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x4020940d, 0x0) 07:37:23 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:37:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5421, 0x0) 07:37:23 executing program 4: getrlimit(0xd7216be9bdb88f59, 0x0) 07:37:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:37:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf465", 0xf, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:23 executing program 5: io_setup(0x6000, &(0x7f0000000040)) io_setup(0x8000, &(0x7f0000000140)) io_setup(0x27e1, &(0x7f0000000640)) 07:37:23 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000003e40), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:37:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8902, &(0x7f0000001100)) 07:37:23 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/nbd14', 0x64140, 0x0) 07:37:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf465", 0xf, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:23 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x1) 07:37:23 executing program 5: pipe2(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x1f, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, "95e183d1c85cc3a9faab9d76335b888d63e819f62e8a0afc0b10bd94739a114176a791349a2bfae87b88e7f4b6bf184eb27465d4cb08934b265d51d1e3611518", "0cb875504430a49e76890eb0627af2438a0421ceddceced4e317350036c2979c3ed26111038acd06d806fd2bacaf96e311d6c070ba1c355b8cdbc5c807349290", "7fdde1a47f8811064d1e8b438f0d145a22e6494b1c00"}) 07:37:23 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002c40)) 07:37:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf465", 0xf, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:23 executing program 4: io_uring_setup(0x0, &(0x7f0000000300)={0x0, 0x0, 0xc77f6f2da12968ca}) 07:37:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8904, &(0x7f0000001100)) 07:37:24 executing program 1: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000001f80), 0x0) fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) 07:37:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f00000023c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 07:37:24 executing program 5: syz_io_uring_setup(0x26b8, &(0x7f00000001c0)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 07:37:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000", 0x16, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 07:37:24 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x38) [ 412.129104][T15282] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:37:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x14, 0x453, 0x0, 0x0, 0x0, "93"}, 0xec0}}, 0x0) 07:37:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000", 0x16, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 412.181980][T15284] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:37:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@allocspi={0xf8, 0x26, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@private2}, {@in=@private}, @in6=@mcast2}}}, 0xf8}}, 0x0) 07:37:24 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') 07:37:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000003b40)={&(0x7f0000003a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003b00)={0x0}}, 0x0) 07:37:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000840)={&(0x7f0000000800), 0xfffffffffffffdee, &(0x7f0000001080)={0x0}}, 0x0) [ 412.384697][ T25] audit: type=1107 audit(1628062644.535:16): pid=15288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='“' 07:37:24 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000004640), 0x3, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 07:37:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x2, 0x0) 07:37:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000", 0x16, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) [ 412.450803][T15296] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.521670][T15296] ================================================================================ 07:37:24 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x4041, 0x0) [ 412.564476][T15296] UBSAN: shift-out-of-bounds in net/xfrm/xfrm_user.c:1969:18 07:37:24 executing program 2: select(0x1d, 0x0, &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f0000000100)) [ 412.605449][T15296] shift exponent 224 is too large for 32-bit type 'int' [ 412.633061][T15296] CPU: 1 PID: 15296 Comm: syz-executor.1 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 412.643088][T15296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.653159][T15296] Call Trace: [ 412.656455][T15296] dump_stack_lvl+0xcd/0x134 [ 412.661159][T15296] ubsan_epilogue+0xb/0x5a [ 412.665607][T15296] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 412.672410][T15296] ? audit_update_watch+0x4b1/0x1280 [ 412.677773][T15296] ? security_capable+0x8f/0xc0 [ 412.682705][T15296] xfrm_set_default.cold+0x21/0x102 [ 412.687964][T15296] ? xfrm_netlink_rcv+0x90/0x90 [ 412.692885][T15296] xfrm_user_rcv_msg+0x430/0xa20 [ 412.697852][T15296] ? xfrm_do_migrate+0x7f0/0x7f0 [ 412.702815][T15296] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 412.708907][T15296] ? __mutex_lock+0x21c/0x1300 [ 412.713754][T15296] netlink_rcv_skb+0x153/0x420 [ 412.718595][T15296] ? xfrm_do_migrate+0x7f0/0x7f0 [ 412.723557][T15296] ? netlink_ack+0xa60/0xa60 [ 412.728191][T15296] xfrm_netlink_rcv+0x6b/0x90 [ 412.732896][T15296] netlink_unicast+0x533/0x7d0 [ 412.737693][T15296] ? netlink_attachskb+0x890/0x890 [ 412.742826][T15296] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 412.749085][T15296] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 07:37:24 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)) 07:37:24 executing program 2: r0 = io_uring_setup(0x62, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xc, &(0x7f0000000140), 0x1) [ 412.755377][T15296] ? __phys_addr_symbol+0x2c/0x70 [ 412.760442][T15296] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 412.766175][T15296] ? __check_object_size+0x16e/0x3f0 [ 412.771542][T15296] netlink_sendmsg+0x86d/0xdb0 [ 412.776340][T15296] ? netlink_unicast+0x7d0/0x7d0 [ 412.781308][T15296] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 412.787575][T15296] ? netlink_unicast+0x7d0/0x7d0 [ 412.792539][T15296] sock_sendmsg+0xcf/0x120 [ 412.797031][T15296] ____sys_sendmsg+0x6e8/0x810 [ 412.801821][T15296] ? kernel_sendmsg+0x50/0x50 [ 412.806537][T15296] ? do_recvmmsg+0x6d0/0x6d0 [ 412.811159][T15296] ? lock_chain_count+0x20/0x20 [ 412.816039][T15296] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 412.822154][T15296] ___sys_sendmsg+0xf3/0x170 [ 412.826775][T15296] ? sendmsg_copy_msghdr+0x160/0x160 [ 412.832089][T15296] ? __fget_files+0x21b/0x3e0 [ 412.836868][T15296] ? lock_downgrade+0x6e0/0x6e0 [ 412.841761][T15296] ? __fget_files+0x23d/0x3e0 [ 412.846476][T15296] ? __fget_light+0xea/0x280 07:37:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8911, &(0x7f0000001100)) [ 412.851095][T15296] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 412.857371][T15296] __sys_sendmsg+0xe5/0x1b0 [ 412.861899][T15296] ? __sys_sendmsg_sock+0x30/0x30 [ 412.866966][T15296] ? syscall_enter_from_user_mode+0x21/0x70 [ 412.873059][T15296] do_syscall_64+0x35/0xb0 [ 412.877507][T15296] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 412.883438][T15296] RIP: 0033:0x4665e9 [ 412.887354][T15296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 412.906982][T15296] RSP: 002b:00007fd8c4539188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.915421][T15296] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 412.923412][T15296] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 412.931399][T15296] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 412.939397][T15296] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 412.947394][T15296] R13: 00007ffefada8b9f R14: 00007fd8c4539300 R15: 0000000000022000 [ 413.177060][T15296] ================================================================================ [ 413.186743][T15296] Kernel panic - not syncing: panic_on_warn set ... [ 413.193390][T15296] CPU: 0 PID: 15296 Comm: syz-executor.1 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 413.203371][T15296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.213421][T15296] Call Trace: [ 413.216697][T15296] dump_stack_lvl+0xcd/0x134 [ 413.221299][T15296] panic+0x2b0/0x6dd [ 413.225225][T15296] ? __warn_printk+0xf3/0xf3 [ 413.229824][T15296] ? dump_stack_lvl+0x120/0x134 [ 413.234680][T15296] ? ubsan_epilogue+0x3e/0x5a [ 413.239364][T15296] ubsan_epilogue+0x54/0x5a [ 413.243873][T15296] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 413.250646][T15296] ? audit_update_watch+0x4b1/0x1280 [ 413.255947][T15296] ? security_capable+0x8f/0xc0 [ 413.260815][T15296] xfrm_set_default.cold+0x21/0x102 [ 413.266021][T15296] ? xfrm_netlink_rcv+0x90/0x90 [ 413.270874][T15296] xfrm_user_rcv_msg+0x430/0xa20 [ 413.275814][T15296] ? xfrm_do_migrate+0x7f0/0x7f0 [ 413.280753][T15296] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 413.286770][T15296] ? __mutex_lock+0x21c/0x1300 [ 413.291540][T15296] netlink_rcv_skb+0x153/0x420 [ 413.296308][T15296] ? xfrm_do_migrate+0x7f0/0x7f0 [ 413.301251][T15296] ? netlink_ack+0xa60/0xa60 [ 413.305858][T15296] xfrm_netlink_rcv+0x6b/0x90 [ 413.310532][T15296] netlink_unicast+0x533/0x7d0 [ 413.315302][T15296] ? netlink_attachskb+0x890/0x890 [ 413.320436][T15296] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 413.326679][T15296] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 413.332922][T15296] ? __phys_addr_symbol+0x2c/0x70 [ 413.337945][T15296] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 413.343678][T15296] ? __check_object_size+0x16e/0x3f0 [ 413.348973][T15296] netlink_sendmsg+0x86d/0xdb0 [ 413.353753][T15296] ? netlink_unicast+0x7d0/0x7d0 [ 413.358703][T15296] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 413.364954][T15296] ? netlink_unicast+0x7d0/0x7d0 [ 413.369902][T15296] sock_sendmsg+0xcf/0x120 [ 413.374326][T15296] ____sys_sendmsg+0x6e8/0x810 [ 413.379099][T15296] ? kernel_sendmsg+0x50/0x50 [ 413.383902][T15296] ? do_recvmmsg+0x6d0/0x6d0 [ 413.388520][T15296] ? lock_chain_count+0x20/0x20 [ 413.394891][T15296] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 413.400888][T15296] ___sys_sendmsg+0xf3/0x170 [ 413.405486][T15296] ? sendmsg_copy_msghdr+0x160/0x160 [ 413.410784][T15296] ? __fget_files+0x21b/0x3e0 [ 413.415471][T15296] ? lock_downgrade+0x6e0/0x6e0 [ 413.420437][T15296] ? __fget_files+0x23d/0x3e0 [ 413.425155][T15296] ? __fget_light+0xea/0x280 [ 413.429771][T15296] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 413.436050][T15296] __sys_sendmsg+0xe5/0x1b0 [ 413.440590][T15296] ? __sys_sendmsg_sock+0x30/0x30 [ 413.445666][T15296] ? syscall_enter_from_user_mode+0x21/0x70 [ 413.451589][T15296] do_syscall_64+0x35/0xb0 [ 413.456097][T15296] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 413.462014][T15296] RIP: 0033:0x4665e9 [ 413.465904][T15296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 413.485532][T15296] RSP: 002b:00007fd8c4539188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.493960][T15296] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 413.501929][T15296] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 413.509908][T15296] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 413.517874][T15296] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 413.525842][T15296] R13: 00007ffefada8b9f R14: 00007fd8c4539300 R15: 0000000000022000 [ 413.535305][T15296] Kernel Offset: disabled [ 413.539998][T15296] Rebooting in 86400 seconds..