nal_set_shadow_origin+0x62/0xe0 [ 208.098824][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 208.104932][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 208.110085][ T3807] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 208.115948][ T3807] __msan_chain_origin+0xbf/0x140 [ 208.121008][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 208.126163][ T3807] get_compat_msghdr+0x108/0x2c0 [ 208.131151][ T3807] ? __sys_recvmmsg+0x51c/0x6f0 [ 208.136034][ T3807] do_recvmmsg+0xd77/0x2120 [ 208.140609][ T3807] ? __stack_depot_save+0x21/0x4b0 [ 208.145762][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 208.150911][ T3807] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 208.157221][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 208.163376][ T3807] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.169952][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 208.174685][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.181091][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 208.186153][ T3807] do_fast_syscall_32+0x34/0x70 [ 208.191040][ T3807] do_SYSENTER_32+0x1b/0x20 [ 208.195573][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.201947][ T3807] RIP: 0023:0xf7f46549 [ 208.206037][ T3807] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 208.225674][ T3807] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 208.234132][ T3807] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 208.242139][ T3807] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 208.250134][ T3807] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 208.258129][ T3807] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 208.266129][ T3807] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 208.274144][ T3807] [ 208.281956][ T3807] Uninit was stored to memory at: [ 208.287067][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 208.293387][ T3807] get_compat_msghdr+0x108/0x2c0 [ 208.298376][ T3807] do_recvmmsg+0xd77/0x2120 [ 208.303010][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 208.307736][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.314277][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 208.319356][ T3807] do_fast_syscall_32+0x34/0x70 [ 208.325063][ T3807] do_SYSENTER_32+0x1b/0x20 [ 208.329612][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.336268][ T3807] [ 208.338607][ T3807] Uninit was stored to memory at: [ 208.343861][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 208.349024][ T3807] get_compat_msghdr+0x108/0x2c0 [ 208.354169][ T3807] do_recvmmsg+0xd77/0x2120 [ 208.358753][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 208.363645][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.370044][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 208.375353][ T3807] do_fast_syscall_32+0x34/0x70 [ 208.380267][ T3807] do_SYSENTER_32+0x1b/0x20 [ 208.384962][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.391358][ T3807] [ 208.393884][ T3807] Uninit was stored to memory at: [ 208.398979][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 208.404301][ T3807] get_compat_msghdr+0x108/0x2c0 [ 208.409406][ T3807] do_recvmmsg+0xd77/0x2120 [ 208.414115][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 208.418963][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.425544][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 208.430637][ T3807] do_fast_syscall_32+0x34/0x70 [ 208.435841][ T3807] do_SYSENTER_32+0x1b/0x20 [ 208.440408][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.446974][ T3807] [ 208.449316][ T3807] Uninit was stored to memory at: [ 208.454534][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 208.459717][ T3807] get_compat_msghdr+0x108/0x2c0 [ 208.464845][ T3807] do_recvmmsg+0xd77/0x2120 [ 208.469401][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 208.474287][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.480669][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 208.485877][ T3807] do_fast_syscall_32+0x34/0x70 [ 208.490773][ T3807] do_SYSENTER_32+0x1b/0x20 [ 208.495440][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.501914][ T3807] [ 208.504254][ T3807] Uninit was stored to memory at: [ 208.509334][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 208.514718][ T3807] get_compat_msghdr+0x108/0x2c0 [ 208.519705][ T3807] do_recvmmsg+0xd77/0x2120 [ 208.524452][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 208.529201][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.535686][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 208.540772][ T3807] do_fast_syscall_32+0x34/0x70 [ 208.545826][ T3807] do_SYSENTER_32+0x1b/0x20 [ 208.550516][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.557004][ T3807] [ 208.559335][ T3807] Uninit was stored to memory at: [ 208.564584][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 208.569742][ T3807] get_compat_msghdr+0x108/0x2c0 [ 208.574960][ T3807] do_recvmmsg+0xd77/0x2120 [ 208.579515][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 208.584383][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.590772][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 208.596011][ T3807] do_fast_syscall_32+0x34/0x70 [ 208.600915][ T3807] do_SYSENTER_32+0x1b/0x20 [ 208.605566][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.612040][ T3807] [ 208.614374][ T3807] Uninit was stored to memory at: [ 208.619455][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 208.624752][ T3807] get_compat_msghdr+0x108/0x2c0 [ 208.629747][ T3807] do_recvmmsg+0xd77/0x2120 [ 208.634443][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 208.639171][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.645658][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 208.650743][ T3807] do_fast_syscall_32+0x34/0x70 [ 208.655807][ T3807] do_SYSENTER_32+0x1b/0x20 [ 208.660367][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.666921][ T3807] [ 208.669258][ T3807] Local variable msg_sys created at: [ 208.674664][ T3807] do_recvmmsg+0xbb/0x2120 [ 208.679137][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 208.865625][ T3807] not chained 170000 origins [ 208.870269][ T3807] CPU: 0 PID: 3807 Comm: syz-executor.3 Not tainted 5.18.0-rc3-syzkaller #0 [ 208.878964][ T3807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.889024][ T3807] Call Trace: [ 208.892299][ T3807] [ 208.895228][ T3807] dump_stack_lvl+0x1ff/0x28e [ 208.899939][ T3807] dump_stack+0x25/0x28 [ 208.904119][ T3807] kmsan_internal_chain_origin+0x78/0x120 [ 208.909878][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 208.915983][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 208.921144][ T3807] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 208.926995][ T3807] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 208.932606][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 208.937764][ T3807] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 208.943600][ T3807] ? should_fail+0x75/0x9c0 [ 208.948121][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 208.953265][ T3807] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 208.959539][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 208.965644][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 208.970793][ T3807] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 208.976619][ T3807] __msan_chain_origin+0xbf/0x140 [ 208.981675][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 208.986831][ T3807] get_compat_msghdr+0x108/0x2c0 [ 208.991805][ T3807] ? __sys_recvmmsg+0x51c/0x6f0 [ 208.996688][ T3807] do_recvmmsg+0xd77/0x2120 [ 209.001242][ T3807] ? __stack_depot_save+0x21/0x4b0 [ 209.006388][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 209.011520][ T3807] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 209.017810][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 209.023939][ T3807] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.030510][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 209.035248][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.041640][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 209.046692][ T3807] do_fast_syscall_32+0x34/0x70 [ 209.051564][ T3807] do_SYSENTER_32+0x1b/0x20 [ 209.056088][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.062444][ T3807] RIP: 0023:0xf7f46549 [ 209.066535][ T3807] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 209.086185][ T3807] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 209.094623][ T3807] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 209.102601][ T3807] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 209.110579][ T3807] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 209.118558][ T3807] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 209.126556][ T3807] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 209.134551][ T3807] [ 209.143684][ T3807] Uninit was stored to memory at: [ 209.148805][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 209.156904][ T3807] get_compat_msghdr+0x108/0x2c0 [ 209.162042][ T3807] do_recvmmsg+0xd77/0x2120 [ 209.166599][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 209.171329][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.177914][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 209.183123][ T3807] do_fast_syscall_32+0x34/0x70 [ 209.188018][ T3807] do_SYSENTER_32+0x1b/0x20 [ 209.192715][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.199091][ T3807] [ 209.201408][ T3807] Uninit was stored to memory at: [ 209.206635][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 209.211905][ T3807] get_compat_msghdr+0x108/0x2c0 [ 209.216894][ T3807] do_recvmmsg+0xd77/0x2120 [ 209.221439][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 209.226291][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.232756][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 209.237833][ T3807] do_fast_syscall_32+0x34/0x70 [ 209.242918][ T3807] do_SYSENTER_32+0x1b/0x20 [ 209.247481][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.253998][ T3807] [ 209.256330][ T3807] Uninit was stored to memory at: [ 209.261400][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 209.266681][ T3807] get_compat_msghdr+0x108/0x2c0 [ 209.271665][ T3807] do_recvmmsg+0xd77/0x2120 [ 209.276375][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 209.281101][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.287603][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 209.292789][ T3807] do_fast_syscall_32+0x34/0x70 [ 209.297696][ T3807] do_SYSENTER_32+0x1b/0x20 [ 209.302403][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.308797][ T3807] [ 209.311133][ T3807] Uninit was stored to memory at: [ 209.316442][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 209.321603][ T3807] get_compat_msghdr+0x108/0x2c0 [ 209.326738][ T3807] do_recvmmsg+0xd77/0x2120 [ 209.331297][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 209.336228][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.342753][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 209.347914][ T3807] do_fast_syscall_32+0x34/0x70 [ 209.352991][ T3807] do_SYSENTER_32+0x1b/0x20 [ 209.357538][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.364045][ T3807] [ 209.366375][ T3807] Uninit was stored to memory at: [ 209.371572][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 209.376853][ T3807] get_compat_msghdr+0x108/0x2c0 [ 209.382056][ T3807] do_recvmmsg+0xd77/0x2120 [ 209.386610][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 209.391337][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.397838][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 209.402996][ T3807] do_fast_syscall_32+0x34/0x70 [ 209.407871][ T3807] do_SYSENTER_32+0x1b/0x20 [ 209.412573][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.418953][ T3807] [ 209.421282][ T3807] Uninit was stored to memory at: [ 209.426579][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 209.431848][ T3807] get_compat_msghdr+0x108/0x2c0 [ 209.436835][ T3807] do_recvmmsg+0xd77/0x2120 [ 209.441382][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 209.446246][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.452778][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 209.457857][ T3807] do_fast_syscall_32+0x34/0x70 [ 209.462907][ T3807] do_SYSENTER_32+0x1b/0x20 [ 209.467454][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.473977][ T3807] [ 209.476305][ T3807] Uninit was stored to memory at: [ 209.481386][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 209.486904][ T3807] get_compat_msghdr+0x108/0x2c0 [ 209.492085][ T3807] do_recvmmsg+0xd77/0x2120 [ 209.496656][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 209.501382][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.507898][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 209.513057][ T3807] do_fast_syscall_32+0x34/0x70 [ 209.517937][ T3807] do_SYSENTER_32+0x1b/0x20 [ 209.522673][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.529060][ T3807] [ 209.531394][ T3807] Local variable msg_sys created at: [ 209.536810][ T3807] do_recvmmsg+0xbb/0x2120 [ 209.541283][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 209.723055][ T3807] not chained 180000 origins [ 209.727694][ T3807] CPU: 1 PID: 3807 Comm: syz-executor.3 Not tainted 5.18.0-rc3-syzkaller #0 [ 209.736409][ T3807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.746474][ T3807] Call Trace: [ 209.749770][ T3807] [ 209.752719][ T3807] dump_stack_lvl+0x1ff/0x28e [ 209.757459][ T3807] dump_stack+0x25/0x28 [ 209.761634][ T3807] kmsan_internal_chain_origin+0x78/0x120 [ 209.767392][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 209.773527][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 209.778676][ T3807] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 209.784534][ T3807] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 209.790137][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 209.795286][ T3807] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 209.801139][ T3807] ? should_fail+0x75/0x9c0 [ 209.805662][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 209.810917][ T3807] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 209.817307][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 209.823427][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 209.828570][ T3807] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 209.834397][ T3807] __msan_chain_origin+0xbf/0x140 [ 209.839472][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 209.844626][ T3807] get_compat_msghdr+0x108/0x2c0 [ 209.849612][ T3807] ? __sys_recvmmsg+0x51c/0x6f0 [ 209.854516][ T3807] do_recvmmsg+0xd77/0x2120 [ 209.859096][ T3807] ? __stack_depot_save+0x21/0x4b0 [ 209.864255][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 209.869404][ T3807] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 209.875689][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 209.881954][ T3807] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.888515][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 209.893257][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.899649][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 209.904704][ T3807] do_fast_syscall_32+0x34/0x70 [ 209.909597][ T3807] do_SYSENTER_32+0x1b/0x20 [ 209.914124][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.920499][ T3807] RIP: 0023:0xf7f46549 [ 209.924576][ T3807] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 209.944229][ T3807] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 209.952692][ T3807] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 209.960693][ T3807] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 209.968678][ T3807] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 209.976657][ T3807] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 209.984646][ T3807] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 209.992664][ T3807] [ 210.001550][ T3807] Uninit was stored to memory at: [ 210.008131][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.013405][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.018523][ T3807] do_recvmmsg+0xd77/0x2120 [ 210.023164][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.027893][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.034380][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 210.039458][ T3807] do_fast_syscall_32+0x34/0x70 [ 210.044464][ T3807] do_SYSENTER_32+0x1b/0x20 [ 210.049015][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.055501][ T3807] [ 210.057840][ T3807] Uninit was stored to memory at: [ 210.063082][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.068245][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.073327][ T3807] do_recvmmsg+0xd77/0x2120 [ 210.077888][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.082711][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.089101][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 210.094264][ T3807] do_fast_syscall_32+0x34/0x70 [ 210.099170][ T3807] do_SYSENTER_32+0x1b/0x20 [ 210.103821][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.110207][ T3807] [ 210.112628][ T3807] Uninit was stored to memory at: [ 210.117723][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.122966][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.127945][ T3807] do_recvmmsg+0xd77/0x2120 [ 210.132600][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.137330][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.143822][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 210.148900][ T3807] do_fast_syscall_32+0x34/0x70 [ 210.153951][ T3807] do_SYSENTER_32+0x1b/0x20 [ 210.158500][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.164985][ T3807] [ 210.167314][ T3807] Uninit was stored to memory at: [ 210.172572][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.177734][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.182869][ T3807] do_recvmmsg+0xd77/0x2120 [ 210.187423][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.192295][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.198694][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 210.203935][ T3807] do_fast_syscall_32+0x34/0x70 [ 210.208835][ T3807] do_SYSENTER_32+0x1b/0x20 [ 210.213507][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.219888][ T3807] [ 210.222354][ T3807] Uninit was stored to memory at: [ 210.227448][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.232692][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.237679][ T3807] do_recvmmsg+0xd77/0x2120 [ 210.242378][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.247104][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.253616][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 210.258690][ T3807] do_fast_syscall_32+0x34/0x70 [ 210.263733][ T3807] do_SYSENTER_32+0x1b/0x20 [ 210.268281][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.274802][ T3807] [ 210.277131][ T3807] Uninit was stored to memory at: [ 210.282382][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.287534][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.292643][ T3807] do_recvmmsg+0xd77/0x2120 [ 210.297193][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.302051][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.308429][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 210.313638][ T3807] do_fast_syscall_32+0x34/0x70 [ 210.318538][ T3807] do_SYSENTER_32+0x1b/0x20 [ 210.323240][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.329625][ T3807] [ 210.332094][ T3807] Uninit was stored to memory at: [ 210.337194][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.342511][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.347504][ T3807] do_recvmmsg+0xd77/0x2120 [ 210.352209][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.356937][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.363461][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 210.368544][ T3807] do_fast_syscall_32+0x34/0x70 [ 210.373599][ T3807] do_SYSENTER_32+0x1b/0x20 [ 210.378155][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.384703][ T3807] [ 210.387049][ T3807] Local variable msg_sys created at: [ 210.392506][ T3807] do_recvmmsg+0xbb/0x2120 [ 210.396974][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.591302][ T3807] not chained 190000 origins [ 210.596135][ T3807] CPU: 1 PID: 3807 Comm: syz-executor.3 Not tainted 5.18.0-rc3-syzkaller #0 [ 210.604856][ T3807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.614934][ T3807] Call Trace: [ 210.618216][ T3807] [ 210.621143][ T3807] dump_stack_lvl+0x1ff/0x28e [ 210.625856][ T3807] dump_stack+0x25/0x28 [ 210.630052][ T3807] kmsan_internal_chain_origin+0x78/0x120 [ 210.635805][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 210.641911][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 210.647059][ T3807] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 210.652894][ T3807] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 210.658495][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 210.663627][ T3807] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 210.669481][ T3807] ? should_fail+0x75/0x9c0 [ 210.674023][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 210.679174][ T3807] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 210.685561][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 210.691669][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 210.696799][ T3807] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 210.702647][ T3807] __msan_chain_origin+0xbf/0x140 [ 210.707726][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.712884][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.717873][ T3807] ? __sys_recvmmsg+0x51c/0x6f0 [ 210.722766][ T3807] do_recvmmsg+0xd77/0x2120 [ 210.727343][ T3807] ? __stack_depot_save+0x21/0x4b0 [ 210.732488][ T3807] ? kmsan_get_metadata+0x33/0x220 [ 210.737635][ T3807] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 210.743941][ T3807] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 210.750063][ T3807] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.756596][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.761312][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.767687][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 210.772766][ T3807] do_fast_syscall_32+0x34/0x70 [ 210.777666][ T3807] do_SYSENTER_32+0x1b/0x20 [ 210.782215][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.788597][ T3807] RIP: 0023:0xf7f46549 [ 210.792684][ T3807] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 210.812315][ T3807] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 210.820770][ T3807] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 210.828752][ T3807] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 210.836734][ T3807] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 210.844713][ T3807] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 210.852708][ T3807] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 210.860717][ T3807] [ 210.867783][ T3807] Uninit was stored to memory at: [ 210.877452][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.883272][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.888281][ T3807] do_recvmmsg+0xd77/0x2120 [ 210.892941][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.897670][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.904190][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 210.909265][ T3807] do_fast_syscall_32+0x34/0x70 [ 210.914305][ T3807] do_SYSENTER_32+0x1b/0x20 [ 210.918860][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.925411][ T3807] [ 210.927741][ T3807] Uninit was stored to memory at: [ 210.932976][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.938133][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.943272][ T3807] do_recvmmsg+0xd77/0x2120 [ 210.947827][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 210.952794][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.959178][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 210.964353][ T3807] do_fast_syscall_32+0x34/0x70 [ 210.969248][ T3807] do_SYSENTER_32+0x1b/0x20 [ 210.973927][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.980335][ T3807] [ 210.982762][ T3807] Uninit was stored to memory at: [ 210.987865][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 210.993179][ T3807] get_compat_msghdr+0x108/0x2c0 [ 210.998164][ T3807] do_recvmmsg+0xd77/0x2120 [ 211.002873][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 211.007595][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.014144][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 211.019219][ T3807] do_fast_syscall_32+0x34/0x70 [ 211.024262][ T3807] do_SYSENTER_32+0x1b/0x20 [ 211.028813][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.035337][ T3807] [ 211.037673][ T3807] Uninit was stored to memory at: [ 211.042928][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 211.048081][ T3807] get_compat_msghdr+0x108/0x2c0 [ 211.053204][ T3807] do_recvmmsg+0xd77/0x2120 [ 211.057757][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 211.062629][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.069014][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 211.074206][ T3807] do_fast_syscall_32+0x34/0x70 [ 211.079109][ T3807] do_SYSENTER_32+0x1b/0x20 [ 211.083819][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.090211][ T3807] [ 211.092686][ T3807] Uninit was stored to memory at: [ 211.097766][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 211.103060][ T3807] get_compat_msghdr+0x108/0x2c0 [ 211.108040][ T3807] do_recvmmsg+0xd77/0x2120 [ 211.112736][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 211.117465][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.124006][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 211.129167][ T3807] do_fast_syscall_32+0x34/0x70 [ 211.134206][ T3807] do_SYSENTER_32+0x1b/0x20 [ 211.138762][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.145285][ T3807] [ 211.147622][ T3807] Uninit was stored to memory at: [ 211.152869][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 211.158025][ T3807] get_compat_msghdr+0x108/0x2c0 [ 211.163151][ T3807] do_recvmmsg+0xd77/0x2120 [ 211.167702][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 211.172566][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.178975][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 211.184191][ T3807] do_fast_syscall_32+0x34/0x70 [ 211.189095][ T3807] do_SYSENTER_32+0x1b/0x20 [ 211.193779][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.200158][ T3807] [ 211.202638][ T3807] Uninit was stored to memory at: [ 211.207727][ T3807] __get_compat_msghdr+0x6e1/0x9d0 [ 211.213014][ T3807] get_compat_msghdr+0x108/0x2c0 [ 211.217998][ T3807] do_recvmmsg+0xd77/0x2120 [ 211.222693][ T3807] __sys_recvmmsg+0x51c/0x6f0 [ 211.227421][ T3807] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.233966][ T3807] __do_fast_syscall_32+0x96/0xf0 [ 211.239037][ T3807] do_fast_syscall_32+0x34/0x70 [ 211.244072][ T3807] do_SYSENTER_32+0x1b/0x20 [ 211.248626][ T3807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.255142][ T3807] [ 211.257480][ T3807] Local variable msg_sys created at: [ 211.262921][ T3807] do_recvmmsg+0xbb/0x2120 [ 211.267390][ T3807] __sys_recvmmsg+0x51c/0x6f0 19:06:29 executing program 3: gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) msync(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000000c0)=@l2, 0x80, 0x0}}, {{&(0x7f00000005c0)=@rc={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000000bc0)=""/106, 0x6a}}], 0x2, 0x10100, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000580000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000a40)=[{0x0}, {&(0x7f0000000900), 0x0, 0x3}], 0x0, 0x0) 19:06:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000000080)=@pppol2tp, 0x80, 0x0}, 0x0) 19:06:29 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b80)) 19:06:29 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x141040, 0x0) 19:06:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x86040, 0x0) 19:06:29 executing program 2: syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, '\'^,#:'}}]}}) [ 211.553920][ T3828] fuse: Bad value for 'fd' 19:06:29 executing program 1: write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000002040)={0x20}, 0x20) getresgid(&(0x7f0000002200), &(0x7f0000002240), &(0x7f0000002280)) 19:06:29 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="09f7", 0x2, 0x7fffffffffffffff}], 0x120a086, &(0x7f0000000200)={[{@shortname_lower}]}) 19:06:29 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = dup(r0) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) 19:06:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0x0, 0x0, 0x0, &(0x7f00000021c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:29 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd6000003000083a00fc030000000000000000000000000000ff02"], 0x0) 19:06:30 executing program 1: syz_usb_connect$uac1(0x0, 0xcb, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902b9"], &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 212.017952][ T3839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.065421][ T3841] loop5: detected capacity change from 0 to 264192 [ 212.572081][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd 19:06:30 executing program 4: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000740)) 19:06:30 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x0, 0x1a}, 0x18) 19:06:30 executing program 2: syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@allow_other}, {}], [{@subj_type={'subj_type', 0x3d, '#!'}}, {@uid_eq}, {@smackfshat={'smackfshat', 0x3d, '\'^,#:'}}]}}) 19:06:30 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x2, &(0x7f0000000200)=@string={0x2}}]}) 19:06:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/216, 0xd8}], 0x1, 0x0, 0x0) [ 212.824563][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 212.952459][ T25] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 212.963151][ T25] usb 2-1: config 0 has no interfaces? 19:06:31 executing program 4: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x2100020, &(0x7f0000000580)=ANY=[]) [ 213.050373][ T3856] fuse: Bad value for 'fd' 19:06:31 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=0xffffffffffffffff, 0x12) 19:06:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x2, 0x4) [ 213.182345][ T3547] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 213.262533][ T25] usb 2-1: string descriptor 0 read error: -22 [ 213.269082][ T25] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 213.278483][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.356555][ T25] usb 2-1: config 0 descriptor?? [ 213.452389][ T3547] usb 6-1: Using ep0 maxpacket: 8 19:06:31 executing program 4: syz_usb_connect$uac1(0x2, 0xcb, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902b90003010610200904000000010100000a24010600010201"], &(0x7f00000004c0)={0xa, &(0x7f0000000100)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:06:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/216, 0xd8}], 0x1, 0x0, 0x0) [ 213.572819][ T3547] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 19:06:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001900)={0x2, &(0x7f00000018c0)=[{}, {}]}) [ 213.617984][ T25] usb 2-1: USB disconnect, device number 2 [ 213.634267][ T3855] udevd[3855]: setting owner of /dev/bus/usb/002/002 to uid=0, gid=0 failed: No such file or directory [ 213.763088][ T3547] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 213.772472][ T3547] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.780630][ T3547] usb 6-1: Product: syz [ 213.785194][ T3547] usb 6-1: SerialNumber: syz [ 214.122724][ T3547] usb 6-1: USB disconnect, device number 4 19:06:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[], [{@fsname={'fsname', 0x3d, '@\n\x9b,\xfd^n\x06\x94H\xd5qQ'}}]}) 19:06:32 executing program 0: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="09f73a7b", 0x4, 0x7fffffffffffffff}], 0x0, 0x0) 19:06:32 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) 19:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/216, 0xd8}], 0x1, 0x0, 0x0) [ 214.190674][ T3855] udevd[3855]: setting mode of /dev/bus/usb/006/004 to 020664 failed: No such file or directory [ 214.278951][ T3855] udevd[3855]: setting owner of /dev/bus/usb/006/004 to uid=0, gid=7 failed: No such file or directory [ 214.309925][ T3874] loop0: detected capacity change from 0 to 264192 [ 214.324334][ T25] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 214.629814][ T3881] FAT-fs (loop1): Unrecognized mount option "fsname=@ [ 214.629814][ T3881] ›" or missing value 19:06:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x61}]}) 19:06:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003a00)=@bpf_ext={0x1c, 0x1, &(0x7f0000003740)=@raw=[@jmp], &(0x7f0000003780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/216, 0xd8}], 0x1, 0x0, 0x0) [ 214.702332][ T25] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 214.713141][ T25] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 19:06:32 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) [ 215.013102][ T25] usb 5-1: string descriptor 0 read error: -22 [ 215.019747][ T25] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 215.029245][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:06:33 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) [ 215.370925][ T25] usb 5-1: USB disconnect, device number 2 [ 215.783192][ T3855] udevd[3855]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 19:06:34 executing program 4: syz_usb_connect$uac1(0x2, 0xcb, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902b90003010610200904000000010100000a24010600010201"], &(0x7f00000004c0)={0xa, &(0x7f0000000100)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:06:34 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 19:06:34 executing program 5: sysinfo(&(0x7f0000000140)=""/157) 19:06:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000100)=""/130, 0x82}], 0x2, 0x0, 0x3) 19:06:34 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000002100)={0x18, 0x0, 0x0, {0x1}}, 0x18) r2 = dup(r0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0xd, 0x6, &(0x7f0000002180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xb8}, [@alu={0x0, 0x0, 0xb, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f00000021c0)='syzkaller\x00', 0xbf15, 0x94, &(0x7f0000002200)=""/148, 0x0, 0x1, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000022c0)={0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r2, 0x0, &(0x7f0000002340)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, r2, r2]}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003a00)=@bpf_ext={0x1c, 0x1, &(0x7f0000003740)=@raw=[@jmp={0x5, 0x0, 0x8, 0x7, 0x0, 0xffffffffffffffe0}], &(0x7f0000003780)='GPL\x00', 0x0, 0x53, &(0x7f00000037c0)=""/83, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000039c0)={0x0, 0x0, 0x1}, 0x10, 0xd08c, r2}, 0x80) 19:06:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) [ 216.074622][ T3900] Zero length message leads to an empty skb 19:06:34 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/130, 0x82) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 19:06:34 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000002100)={0x18, 0x0, 0x0, {0x1}}, 0x18) r2 = dup(r0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0xd, 0x6, &(0x7f0000002180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xb8}, [@alu={0x0, 0x0, 0xb, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f00000021c0)='syzkaller\x00', 0xbf15, 0x94, &(0x7f0000002200)=""/148, 0x0, 0x1, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000022c0)={0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r2, 0x0, &(0x7f0000002340)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, r2, r2]}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003a00)=@bpf_ext={0x1c, 0x1, &(0x7f0000003740)=@raw=[@jmp={0x5, 0x0, 0x8, 0x7, 0x0, 0xffffffffffffffe0}], &(0x7f0000003780)='GPL\x00', 0x0, 0x53, &(0x7f00000037c0)=""/83, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000039c0)={0x0, 0x0, 0x1}, 0x10, 0xd08c, r2}, 0x80) 19:06:34 executing program 5: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001680)=[{&(0x7f0000000080)="e9", 0x1}, {&(0x7f0000000100)="ff", 0x1}, {0x0}], 0x0, 0x0) 19:06:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 19:06:34 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000002100)={0x18, 0x0, 0x0, {0x1}}, 0x18) r2 = dup(r0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0xd, 0x6, &(0x7f0000002180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xb8}, [@alu={0x0, 0x0, 0xb, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f00000021c0)='syzkaller\x00', 0xbf15, 0x94, &(0x7f0000002200)=""/148, 0x0, 0x1, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000022c0)={0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r2, 0x0, &(0x7f0000002340)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, r2, r2]}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003a00)=@bpf_ext={0x1c, 0x1, &(0x7f0000003740)=@raw=[@jmp={0x5, 0x0, 0x8, 0x7, 0x0, 0xffffffffffffffe0}], &(0x7f0000003780)='GPL\x00', 0x0, 0x53, &(0x7f00000037c0)=""/83, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000039c0)={0x0, 0x0, 0x1}, 0x10, 0xd08c, r2}, 0x80) 19:06:34 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 216.734168][ T3547] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 217.113057][ T3547] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 217.123437][ T3547] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.374229][ T3547] usb 5-1: string descriptor 0 read error: -22 [ 217.380850][ T3547] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 217.390250][ T3547] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.663371][ T25] usb 5-1: USB disconnect, device number 3 19:06:36 executing program 4: syz_usb_connect$uac1(0x2, 0xcb, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902b90003010610200904000000010100000a24010600010201"], &(0x7f00000004c0)={0xa, &(0x7f0000000100)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:06:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:06:36 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x282000, 0x0) read$msr(r0, 0x0, 0x0) 19:06:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000002100)={0x18, 0x0, 0x0, {0x1}}, 0x18) r2 = dup(r0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0xd, 0x6, &(0x7f0000002180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xb8}, [@alu={0x0, 0x0, 0xb, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f00000021c0)='syzkaller\x00', 0xbf15, 0x94, &(0x7f0000002200)=""/148, 0x0, 0x1, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000022c0)={0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r2, 0x0, &(0x7f0000002340)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, r2, r2]}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003a00)=@bpf_ext={0x1c, 0x1, &(0x7f0000003740)=@raw=[@jmp={0x5, 0x0, 0x8, 0x7, 0x0, 0xffffffffffffffe0}], &(0x7f0000003780)='GPL\x00', 0x0, 0x53, &(0x7f00000037c0)=""/83, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000039c0)={0x0, 0x0, 0x1}, 0x10, 0xd08c, r2}, 0x80) 19:06:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 19:06:36 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x36, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 19:06:36 executing program 3: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) pselect6(0x40, &(0x7f0000000380)={0x40, 0xffffffffffffffff}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, &(0x7f0000000400)={0x3}, &(0x7f0000000440)={0x77359400}, &(0x7f00000004c0)={&(0x7f0000000480)={[0x3]}, 0x8}) 19:06:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 19:06:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000440)={'ip6tnl0\x00', 0x0}) 19:06:36 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) 19:06:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 19:06:36 executing program 0: syz_open_procfs(0x0, &(0x7f0000000580)='net/if_inet6\x00') [ 218.982777][ T25] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 219.402456][ T25] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 219.413130][ T25] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 219.704909][ T25] usb 5-1: string descriptor 0 read error: -22 [ 219.711420][ T25] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 219.720765][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.012193][ T25] usb 5-1: USB disconnect, device number 4 19:06:38 executing program 4: syz_usb_connect$uac1(0x2, 0xcb, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902b90003010610200904000000010100000a24010600010201"], &(0x7f00000004c0)={0xa, &(0x7f0000000100)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:06:38 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0, 0x0) 19:06:38 executing program 5: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/67, 0x43}], 0x1, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/35, 0x23}, {0x0}], 0x2, 0x0) 19:06:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:06:38 executing program 0: pselect6(0x40, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 19:06:38 executing program 3: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/67, 0x43}], 0x1, &(0x7f0000001580)=[{0x0}, {&(0x7f0000001400)=""/110, 0x6e}], 0x2, 0x0) 19:06:38 executing program 3: removexattr(&(0x7f0000000480)='./file1\x00', 0x0) syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:06:38 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x4402, 0x0) 19:06:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 19:06:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000b00)=0x1, 0x4) 19:06:39 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:06:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 221.112467][ T3547] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 221.483109][ T3547] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 221.493715][ T3547] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 221.743362][ T3547] usb 5-1: string descriptor 0 read error: -22 [ 221.749912][ T3547] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 221.760108][ T3547] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.047062][ T3547] usb 5-1: USB disconnect, device number 5 19:06:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f00000000c0)="588274704aced047f875e9c09168efd8b6d2d0794118e6d3cf0f2650f4d40000f18d649c9de6eb79daab4bd460a928610ebabffbea3db0634b5c936fd6046f4b755f2ba57ac9a206153c84600b4877a1b0641c174fb7ed060cf48ddb5964e719c23d1d903fa1d355af76fc65df60fefe7e9ce83c37296ad7a731bf412b8aa0c59ef4a27d6c8a3b1ed89f25f69aa59b1093c7145270", 0xffffffffffffff3d) 19:06:40 executing program 2: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000040)) getitimer(0x0, &(0x7f0000000000)) 19:06:40 executing program 3: pselect6(0x40, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0) 19:06:40 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 19:06:40 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0xcb, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902b90003010610200904000000010100000a2401060001020102082405"], 0x0) syz_usb_ep_write(r0, 0xff, 0x0, 0x0) 19:06:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0x1}) ioctl$TUNDETACHFILTER(r0, 0x400454d1, 0x0) 19:06:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x101, 0x10001, 0x6}, 0x48) [ 222.952891][ T25] usb 2-1: new high-speed USB device number 3 using dummy_hcd 19:06:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'netpci0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)) 19:06:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wlan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) [ 223.212646][ T25] usb 2-1: Using ep0 maxpacket: 32 19:06:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x64}]}) 19:06:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x30}]}) [ 223.345277][ T25] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 223.355955][ T25] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 223.365136][ T25] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 223.376308][ T25] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 19:06:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454ca, &(0x7f0000000300)=ANY=[@ANYBLOB="090000000000000000008fcdadf74d6047"]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x2000}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x89}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x53}, 0x48) 19:06:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000200)) close(r0) 19:06:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r0, &(0x7f0000000800), &(0x7f0000000300)=""/211}, 0x20) 19:06:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x5}, {0x6}]}) [ 223.644490][ T25] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 223.653805][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.662075][ T25] usb 2-1: Product: syz [ 223.666383][ T25] usb 2-1: Manufacturer: syz [ 223.671127][ T25] usb 2-1: SerialNumber: syz 19:06:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x4d}]}) [ 224.383037][ T25] usb 2-1: 0:2 : does not exist [ 224.443907][ T25] usb 2-1: USB disconnect, device number 3 [ 224.584420][ T3849] udevd[3849]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 19:06:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'\x00', 0xc8f710ec8830b34a}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 19:06:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454ca, &(0x7f0000000300)=ANY=[@ANYBLOB="090000000000000000008fcdadf74d6047"]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x2000}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x89}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x53}, 0x48) 19:06:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x60}]}) 19:06:42 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x20201, 0x0) 19:06:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000700)={'\x00', 0xc8f710ec8830b34a}) 19:06:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='cpu.stat\x00', 0x700, 0x0) ioctl$TUNSETSNDBUF(r1, 0xc020660b, 0x0) 19:06:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x1}) 19:06:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/36, 0x24}, {0x0}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000010c0)="217d1b4bde52b116b752fd51fc20df657f493cd28ce21d9cf55a15cecf483ca726573ff38e8433e96669863730c3f75d9806a5b5a461fc2873b9d700019a711659357a6222de9dbcfde712314505e5601d84e1ab9cb10577070d60f980f696df464e8e573afb02e7", 0x68}, {&(0x7f0000001180)="54c83c2e59d26d409d9392839af0cf224a585a0307c5797e463127c036cd524b7863126d842588f356f9d9783f7654b9e1778fe481eb9a1485772d2694067384cf9e432365632d45333fd57ee310b047c2869e45a38cd78d6e4bc2dd0a4d9d72292f2c12e841e415d48cee2ff9c4e5961a0c3877602973ab72db6ddd62bba27c98508ed31ec1a9ddf2c131c6e681f1dd9b510752bf04494684d2007ceef57d11af52a317d47637bcb6f6c2d790953e78840fb71c42e82051364b0d732a5f4eab0aae89e44d191bfa558dba620f481c7394e84485ce0c417c992c09a7f38957be75bfb322872a2884db774d7ebd0770dad4125d0d1e043fc0f0e9c2edb0391f3361dabf76bb6c34e383bc294135160614dcfb218880d1e71fd8a011de41af9950beb4458217a049149cab4a3416e6374fc1d40ab9c16de24c165ba2833b1ef1d3bdf44c325861431b3fe201ffd44d76ca5d793348af7541a0227e39556a8990334b19807d519166d9f537583d7c666d405806d6684c59cbc6231b9c5c08a1b4e01dbe34947bbf6b846ffc67991b126aa52423806e8f70f0b2e7c9363b7f9a5daa25f7dbd862684981469244a81e7d54247b13fee910cb14c7991b7501d12d06df33f578275a940e3e3857a8df3010f7498e94cf070099f86eab6b440d6061443d52f9688dc2a0982399362264bdc2599ffb1de60a617bb8acb8c5ddb604f53834d131aa64b3d3a8a1bc195c7cc4b03bbaa57734f5f11d8e13813fba1053665b0cfa3d19a6692c6e98254fa81f3e3b2f90e69dfb93106fda4416840e93d8e661d3619f68d6abe1d923319e02784f3544000490571b102bf519dfcd3982717cf5ca9299a78c1b1cb6de34b401d3453aabdb8ba51d8842ca0fad0a1df88f0aceb1e5a46a745b8dd44c22c0fd94dbd25d5b9657aca3b68015d3f1fb9c22fb9f8e963a436846e6d2bcb523f1bc481a4b30e22030c43d7f6539f5b7cd086f4ef6bcef7d53a825e62bf5e1e853874b6ec6b7c320eb6c6cd850cd3f8019a6350b9bd28d90991c68eec8a976ea2fdc322b8e513fe08e5a4b27920be71df59ab210593ad308f29e34ba8199376fa37a9c6d4c426dbd43884eed4cd325dfecca8c87db125c45682f5b820f0c17e3a13ba2ca5970daeff43ec3e8b2aaa807c52ef79ca996faa5509ac082be38f3b5bb6402cb9a49c135e5bfac86dbeba1ca0df48bb2b26f69a5dbc4071287450f79d6080f6f987791d2c6b421285d023c8e7f46924383df8a698fd02834288bdeac5855520e75421e73b9af2436c96f20637e6280cff9c430198ba3dffb17c43113d3fd9bf7491659f3b377b1f65b135dd8a12b11b2a3dc632d39b1418e10cc12ebee2546ecb463fc48842a107140f6bb0403efe353107b97e1df2001e898bc52ae7d803f501d0578b2b31a8bf75fb85c5db36518b1c6ecfb64d76a32ae8fdb8c2daf3943d18eae5e4f1bf08845869561d08b187b6e9b5222a1b2bbafa8815a115d3795a9bc97d35ceada37365c1b077bc24ee548022b9dad2de85ccb85884bcd423de792b45e0236f5c236a421fe77e5ab7a991b06c0d37d926690235f5a838c5ee46a705063ee290f1d0fbaf82f155990b9901962d5f4838b10e05a8b54cb9a61dd2865d17fb37070078a6338a403d0f53066e82af5d61680132285cf17a393520280dbd0053ec534a9e2beef270ddd10e00d800d733fe1eb8d5a03cc1312f2918ca3ff57ec4eb7eed35639835920791d09e6b550ba6649a1b3f8869d468c197c0297cbb6b06b11ee8d83d681fe6cad4e4b9f7cdedfb43fbb1afa005db415db4d1afb7f64e2a80c2b2814e998e785925a361f873a8d7d2bb2f740d7b33a687db458d68742255f730e0d1e940076c0db2b036ca1448f2463f6064226ff0591f2aa9f8111d7536b7e3c8734845e906f69c3dcf0f7ecef310a2894f7f126bb35e68826170767492e90c01bb57d70337f63792870f14c63bf33913f7991c90547f8facc5c5b72d3b0e378c9d4c80d35fdd35f90d5c40e677958c00ac70d217097b88b5933328374b60cfb3fbfa860bbb96da1468e338e3f6fe4a1f9b0f445343787b419ef7c18840411a8a0ae8261ce4fa071d71ee7823777b847bffb8b620e37ccd1725bf52a93d9da0350d72e4f0d67f098df8266c57be1849c916c7fee45307f814be696c5f538a8f333cbf05c7111ed7d792cae224045d645dc69a3fa64f97180807c0b3c9e8ac6b0dd07b217aaf66c81a43c2a97bdbc40532e0e072cbcc86f58ac43bdbf4a07d71710913985b761efa60fb733d7c34ecf56a7bae314391d9d19fc20c1859a4d8125191c3c78bc1c0671a1a185a2b96ccf427cca5dfecb44dc9a0fd22d881fbfa90ec975d5add1800a47df155f871081ddccd495595159033f1146238922109e6f1bf6afe90b99554332257539f356f149738c631f03e44718520bb7de967c687e02b0b3a9235a8dc740453252520c08902288fa3ad72d68b17e9a3cef6636a8e7bfd123342f65de2dfd385b86eb01a959ed25d6a746f2a0b9f218bb526c0441162e7e505ca6fc2340608ecbf40a04d624354d3697036e64a2792178849b71f834aa9c16ecfc1bdd177a6735cdc6a3e82b79a963a5f8a4c3736f1870f3db02ceabcdd6059005986a16baf828229d738ac3f11111efed9a93af0aa28f1c1580cf7af76a9152ca9acb78d338845b4e03c6007866f0d077e03ad15f4828e4ab012d7add6111cbd4bfa670e007b017bdad83b5af50ef74db3fc42aa9c9f1ecb3f28ebe650159f3eac1c2c61c013e0f78541ac60312e8d6a4417fde694a2cdc8321e6b2642809d3538247c140c2fc034155b0f9bd7b427dae6b5387949da0a42602f0805af6510870d400c841535e4b57df8e68f287df45a5c71e6a87306adefaa10ea599adce3662ff604100804c4991dbe9e20fdf729691dd83d75a500be4780f167fc4e4d09765530fd67a9708fbbc122a3ff3a52779fb34e7ae89d55d60609f7eeb7b50d8b3b260945c52f17f356fbc876a3d3a55f4d53518ec62a18fee17d61b7df6bc026e60fe8711293650b25c5a561557610e8bb6c40b4cf85043c1f9d8c976de8019087a6d4dbb759b72bfa1684180a9ec683d889c2eff1c23c56f61c4849ac6408a742c3d2e6a3a61fcc8b001c1e5651fe46d2d085edbc33cc2c4a9c6d540e0204e6092c148f17f0bcfcf96eff1292f2f86089f985fe2d013f0852201febec33351ef4e2e759b67a9fc28b5a7dfbd55ef50a2617313110f65dd805bf54fa95fa170eadefb0a518ffc6a5d35ecea8131fccdd11baa17b24db75fe2c6fa5aeb93c38896f11ea5c41d8ca35df1819f3907bf1ea7c4ce048e70b7876e3164f9e91116da57dfd961e5e7e45c48610af86c1151f81ea6531a87750d44eb39b0d2b5e98d97fcf0f976787a2e9599f3eefb51cb2c5405ddc5a10132a2bbeb24558e00b16e4d0aa694db86b42d1d0964e104431f422512ac3ee0bcd4e58f4dc26f130f57ae7c6ed6f2b3e9f7444562e3ec8876acd72f770fbfed380cca7d1149807cb950f672af07f9803214479711c86fc74ea6d0f1c640cc92a739a7ef7bd0c369cf8b40fa5ac746083fe9802aae32a5b7ad0eb2a82d2f12591e645896af1a436644bfaee33b63243a30124e7455d576bc52bc4777152c5dd9739bbcd8ed7f1c9e4eaa3bd02154636b587549bba03776f31867d640360144a63a61be31c95fe101f93058c78e7cc59746e1ce02de4ec0ccec71f05c7f1efd44e91551c356e970af911ae0885a1e06951a07c157d5c72393e2945b2328da73d1d0c986120ea8096dc0359bc4ba58ec9b1b983a9e77fe4e9482a6d9e7483f8e42645c118d7ea9e3cd7f94f7f5d772419a33ad531bff0949da514aaca252a4eedf158a86325d39fe697e33ae46907697d1166f5d7cda6ba095d31a5e82287313457882570891ea92e6a5cec0d96c338d880743ab6690e3124413bbf47e82f7f6452463aef08c73b7407dee9827d46a5d7d9380612147b1dc28cb64a41b1044c200fd6dd5121e1caab69c730ba80ad6744f597f6b8b6fdc7045ce7e31436fb9b3453b6c66cedda23634b74bb8c68e6576e00ee45ee6e6713f9f56e880fb290290d7a7abbe4f5dd39d6a2b8de1db3a7a284ed4e67faff842d4f2e18ee8b2a40536b9e2d266a31dcf220e27a51df214477f37ee5d6ce304904743757f544389885d7a0bd220a8cfdbf738a5998030c622a1732949b859ef88a14fdfd18c159c2a8cc90f40f13f55afdcfec3dfe2a9934b1b6759442020254b355034ab87b42355189803b82a49a030faa14741686829bc4e99faa6a0616d73eed505e8f3d286aa14495cedd3f82800f7229bc138625475aadf3d69a911d378fb2eec551d10369457968a5dfe726bc72e9578c2d6532309c4f4144405e6db8ee3", 0xc3d}], 0x2}, 0x0) 19:06:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x40, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000140)='M', &(0x7f0000000180)=""/44}, 0x20) 19:06:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000000c0)="cac510ec5892f3bb9b0f3ece992f91bb360aea2414eb0d077f0e897dbd591878f292ad72f255aee8b235eb89b4ccad20cd3a9e14222dd648f7b1f18c2261c50c580a7aebc3ac5e5f7d3fae65e0b4e8a2045efc8aa000e21e2f63349f914fe307dd960752c49bd57bf1739aa2a4592665fb8cd816dae3d35546443cdf67338b47d18860da9fc4998097026172dea7eaa81616594f6f5916709faef54e309b42e37dd7578bca0279b71fc26d1dd5f57555c6c974a88df3bfcd3ed12a3edfe8f10eaaffa0f4139c9cb393da61fc48c1db08109fd44d3e5c524780d6cd683017406b6d97e8f692a127e03732b3106b11ef01a406880ef4fbf2c913489a9b72d8d1a7664a80db8999f78dee3496a56c161328ead1edf7f2ba823e1f5ba1760fe90566b470b6635c4e321cf0e0c9c4ea6df4cc6ee8b2511b21748a11a9cdeb100fd6333a2c19b2c628c709c8820a59b550fa5c3ad30aafa8664427448fc02896f16145eb3f3ba613c200988c2e315fd8339bd46c320beaa4a993649bb2e8f2ae90528131979ec51c37a803402fddf99153ea736f8dc637fcac9f70235657b376cc0c4e5c0b935a564c1468209d12747c1226bf8d6d05c3b4f6c5b2d7ef6fd0beb2fcf7e5bc5f88620706546d1a0cf521000ecc2865db3ec416a29b8102a4f68a5ba6cfa8cac164502c3ccb0e8d0eb1dcf28be1e07c6a02db92c3a6c2dae692cee2c873a2ed9c941cd6bd1b6d58627e3af170779865f79dbec521f0f5fe02558fe3f5addefd8d71e657565a7a53ecdcc89484c3b0584d5ac981c0a96403aa462a7dd4de568e6340197a4c4e6c95ef77828554e09d2ed8e494b5a7f2dedbb00bc983bbc5214bc063429c22df36825e595828ac984fd564509121ca7fa716acefb9f0ac8e661aa5fe3f53914699863c9dbe5bb120bbcfabc1f2f27f9fb532bb005b565f427eea7989e35b0b1cb0d1bb38675f6e11ac5995335a396a43cc553da3c3601a045594c0ca5f8a71b62571911329e518f884bed2396b355c4d99a9fa7329ac48df5588407b025e963a9ee274829e7504bde5021931bd679cdb7a03db3f4d1ed609b9370835045549e36930f8bc8744388f3d16952987dca3fbed979742662c001a77385a0b395b79b4cb56fa4b176bec054db24bcbce399fd73147bb1df40900f25b984edffcf162f7dc171316581a7f78e5df9d573b0b44609606306250542cba2a1d0a617e8c42962674811d21dcaca6960e42b21dc4db423bd8f96d425d8f61080538c09ec43dba6070da975cadbd1a76196bc11fb4dda3f067724cad948fec4cd58272e9bafc4821c08b705055b29a15889a21f0278250ac70fa522ac9a45950e7ffa9f55ad1f772fdb416d75e348736607e6473f2ee0c690e643fa37c67498f2283ee7114399d7c77a28bc7141fb86d1bc03d28a1ceb990f696eb4eaac360c8785c707dd1d0bd798c78575273de6376bffabd2bc90721d2d800b76e843b1d4b9c9ff7318e301016fa8db84374f8288053761f21dcf7fab76f4d85a6be3a94d00e179cf70a04ad6540f9980f80eae06fc69a2a71c09825d2c2a9e2f8208d21668173b92ef927b1b8f9846b54c0ccc42022bac927a07d389428ca1101168a8ba423802909741f559528b5c202c7213fb9556002425f6da1bd0bb70515318c13a9da59853c6c024a39dfdef5d202752c1a24b9172790acda24d2cb54f40c1bd4e5d5ecdcbe1307b9d30bca527bd661f32eb43890cbbfda780d1fed6d0783ed9aa1dc5fbeb805388893a5ac239b559c22183be376e1f0b3eecf3777fde227569ea3e6a5a39834be7f8b4b2efe4abdbb70ba5eabb6a9e8159c12b6303bb86d7833f8368959479c802c9364eb2a9c867cbfdc1dd60a2d8ddbcaba106db7658c544eb1c0ce787db71695dc2cf2ecfaab7b1f96ea3fd40394e57eb1407f46b7e689a41778fb9f7fbba30155ca7e302731afca38fcabfb96d1f515494f3beb9754db43fd7b2df424a055488e8e73e17ced1cd73ef0ef4e62a84c519d5145aacb02ba7dd708355cf3a55649b8d1210f1f94aa71f34632949080cc995069422f49febda04a248638a36a26d24fa5efed31a1b3b1e3288709a199554291cc790db00a386af96775d654087a3be9e7b64a1bc49e63b30d9d7f7296a928f005f259b82b41e9f79badcc31dd39d5af5aa7c85395c16c263d0896cb1a846bf0859e58c7ee160c57b908a1117bdf889ac7cd079aecf4ae94769bfd4c36a9ea3bf7a48fa603d00be2600b471e662b57415c9c35cb8545c16a71fdf61a4b70a78b73184196be0c4498f25abca6d3525f0b2998d2ba954a00631135276986dc75d95681edb5634ffb66d7f4dc89c7e20c0fd7087f5f907d5b97739a4ed01b9a0db8dc131a9fb681ede5558ce7586656b19197e9552ab6e229437232a61c8bca290c62b41a30acb610f36600608eb8328592d5d596f015c3ddc204edadd921a2bafb1ab6f103bb2c57d56351917ec0eeeb6a468e7bd4d149f2bf5a69b735c2a93746a1eccc7ba7d8473d0c92d9eb75e0e208cffac45b2d575b0db1b2d45dddb85da87aaf9cd56e6aa741131ac6aad2d35776bad7192f28e245c0904ad361ecf4eca78735d48b8787968bf334530385bf3d90e71a3fe44326e846c6d7ec38d255fa8fb95a7e5c2223e8a80f15962ad9cbfbf3ba7163fe522ec6a244a904a5bc7065163b65503f33c94236ed6b7cc4e9b36fdac5811e7431232b183de2216a64919c1c7c8e6d0bb3de2f1c65ec1705e7b17739aac80ec51ad618d7252a8f7c3ee507f210dea13bb45afaa13f11b161c08d20f38b92db4be076ee0c9f61963183cd7cd4cec06cebcb59c058eff9114d2e6a30496ffb32de20926b47c4b2b33aca118b3cb0f05a7d8f4e21faf5b65d5d8c0b620868b10c602519cb8e6fa1235ab80e314c4afe44c318cda28094ea563e83b008029867e03d88204dcfc91cbb5f00156523efc787246892dcac36669edbdb27ddd45ed1509929eb3aa42872a7e9adaeaf438241d36b262c1e83f39208ca71a704553681ae141e8e4a26b1a6e1b1af44bb8191133852145e867fabe5bb7f84450a2ce343ff3d34e15db8d2ebb8b36ed4ee677e542822443c068c2484018896bcd2f9b9b25af2507548a11a5c0763768e3dea51eb5fcdd15e6e0b31e2d163ce9df0318be3993685b4bd0cd7667a383e3566777579473f9adbddc6017beb5e148fdc53dd4e20fc6927f034f33ec92de83b220d5d899ae95f0d78c1d4ab0b1a907ba32226051b1060b992932d9bd3e928b517c4bd82e1b816350c328ecf2fdb8c3da10622e0ef5a87f690a76d41c377e03eac22b9896b9b69e0f5b1205b9b7c4eeb80abb26b9c596d5a523616ee9c6185136e7fc12a4df87170294737015e1cca90b67e3e479c00c3813ad036c7f0e582ce4f7f05d3571d7ec5d05d407750b48406bb7558aa426134591f16ca7e47a77371ed9162b8ce87c4ca6c50ed26ef3d72ab64d682be396b492d83cc6311bcd3dd914b8b54380e7c16391d58b7b087e02e7281f75bb5e9b2fc9701b2b436878dd334b32c96dc22ccffc7ebab77542a64ebad102bf894ed7963c6f41aa822e650efb1ac59e24a5ad4db984456200a44b0de5f74ccd66c4fb5c078e49deb63274aff986eb400c740cf6a5b5bd1a5dffd937648a9a25798cdc22f0542ab942501b3a9081270c78eccbab3474f7fa07f8ff1e211881b1dec678c2ed527ba64d495668ed928309c0ce92ba88f5547ed734b296ce81bd630cd8b72113dff98e85a5c162afbdd017c820bb5ce6502ceba8c0673968ad1e7e7e510df3dcc949a7afcd750c9ea2aab3de0ceabf31106557d695a22cf51464b63b251f873ff6f95c394109ceb21eee71755295f9768b1765f6bdb2d7be2e6820d024c2c0a605fcefe98613624eaf3120a9407fe108217ad9870b50bd2de609770961956ae5d80bd9630079838da148e8020b632b66952189ea9ab7c0cc1aa650b3d3daa4923395eb2276dba3f1c4ac6b7363921142e83167fbcc7f6e7f0caf99799fec684286732381f173bc9ddc01e1c9fd8689d0ccb44277f841642855cefbee88b35e2a47c42be69ad772d041fe6a5b8d5c79aa696fb656fee26e131fc4e36b71d49e43b2383e3c05c73de84acd8581286a1a81e708e681836e854cc01ffe26bdc92ac5e0c6f0f7e04e7b242ac8b7153817abf327db5f51579253c4a96dc16d93a3c0546481c431acae0353dd00776b0abc3699c46a69721b0da2ca19f2d2fb455ece1d138e73e4f515efccb61ec55641fcaf1dbbda0464f4ce63ce0604cbd4df53c573099e12cdf17297dc070c34f3f1edd211bae6de3856d79449db1974cb98cff603935b5295b7d880d584dfe9d19b953e4677bf10e39089c2dc013a67ca1e835b916e1384d064a9b2a9b1d61d5b965fe8d6fd4df86638303e9d908b9b309183b2e922773660ecf73c7efdf3f3a18bc66cd26fa9d4d021a8cd7a2d0f552f46d963f7f44815f8db9eebe50e6fd15768788a4400dc862e154d3bc8827047126d5b5a6ebca05b36acbdff1673cc98eae2690dafcdeacef9e70e6f83b5eca77d8dfb04fe7ece1898b7b07ff647b32e9ff05e3cc5b8e368f8f4336c8511301d50223bc0168352f01f338dbd509a21caf3a692351e39ff37345c3e7e8cdb348d166445c968675379c1ea016d0668b9d2d8cf8e94d5e86174a8602e77ac30bd375a03791dc90b07102f322589b3385c8ec7619246811b094200588f96af4db5a01ea46c4b343367a8970702d8621d31e3a839ff9b8d0c379a802121d798b338df8ee10135b0e2d6b0f8efbbcdefe6889da693ccfa580aac51d128adc357254ea7c78c3068a0784acc5bbbc59a82168882b8c1582c4c296c33e2783a1de89497d96143c0bb00c7245e87a1d1db07da643a44a8e73c1712ff28437810e654e57fab119e30834563e9c169c169dea172103824d9f7956e5e3525178b15d39fbb2b1ea0649ea1eefde72f7ec0322ba752a6c145ba3cbdb71f69e4738db8da7d70985878ccc16825d53af71782c752a9559249b53e0048f143b6a4d1543dc616643a17667c9fe2f967aca32146738244bcb82842064a12e23374793b3ce4efa3a60b47d4162faf5a0f9efe4716384c4cce030bf20b4389f71e37dc9d656ac0de66d916c2fbff72952b2ef59c02c90dde94e82cd16cc312e097c10f17c0740598f95b54366699c08db35d4209b9a98348271f20435cba76e05f893e6cd57ea19bbc7e42913c2ce98a5fbe3ca89c2ae3dfcea1e36fc12ca7b85ebf9a86b7d06f7b9365a4dbc86bc05e8e5960054ab49fd448d91136e80b02f2ff38c9e3028ed3fbb0c73f8efe3dff99b6742e00a6670ad1ff8c828728eed2a2bb840534bbfbfaae27a9c92e9104ab6a676aa081318cdf4e3a09733ae1da612600a424ee25e24b1885fd0fc7b032feb7cf6c4f5c91d4340dc992ca07c4a9659becc0a59754b2f8a384da084a7dd65096352393acc8ea3589d5610efe765b4de95936d34a7594b527815b297037d4bbe15a9809b6aec271398849a1e64180d55b06afd765ba7a654e9bdc42305a8a9c2df7b7e0413d4a373df58812b5c8ad1aeb96f56d9a994058c0fdd73dd4bfa7feba580820356fade0bedda0268c90c7a9f5b1fa3e6dda63b397089e20d47106dd8a8f0fa87a4285c045f4210c3898b2b3dafae03a88a30e0bb522e0909d7750ab8b4dbb9475b8ad00fa84438000e72a7a28f5ea66a63ab45f9f79d8fdc657e3ff99c71a0ba7069703d51251ee7205dd2bce698", 0x1000}, {&(0x7f00000010c0)='!', 0x1}], 0x2}, 0x0) recvmsg$unix(r1, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001b40)=""/248, 0xf8}], 0x1}, 0x0) 19:06:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454ca, &(0x7f0000000300)=ANY=[@ANYBLOB="090000000000000000008fcdadf74d6047"]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x2000}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x89}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x53}, 0x48) 19:06:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'\x00', 0xc8f710ec8830b34a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 19:06:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000000c0)="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", 0x200010c0}, {&(0x7f00000010c0)='!', 0x1}], 0x2}, 0x0) 19:06:43 executing program 5: socketpair(0x10, 0x0, 0x7fff, &(0x7f0000000000)) 19:06:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x40, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)=""/44}, 0x20) 19:06:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454ca, &(0x7f0000000300)=ANY=[@ANYBLOB="090000000000000000008fcdadf74d6047"]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x2000}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x89}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x53}, 0x48) 19:06:43 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 19:06:43 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) 19:06:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) 19:06:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 19:06:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x18}}, 0x0) 19:06:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000002000010029bd7000fcdbdf2502200b000200000008000b0009001000000000007f00000108000200ac14142f080001"], 0x64}}, 0x0) 19:06:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000002000010029bd7000fcdbdf2502200b000200000008000b0009000f00000000007f00000108000200ac14142f080001"], 0x64}}, 0x0) 19:06:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={&(0x7f0000003300)={0x14, 0x0, 0x3}, 0x14}}, 0x0) [ 226.409088][ T4044] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 226.417695][ T4044] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.639491][ T4047] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 226.652342][ T4047] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 19:06:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x1}, 0x48) 19:06:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01030000000000000000010000000c0006000000000000000000080001"], 0x28}}, 0x0) 19:06:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:06:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1e, 0x0, 0x7fff, 0x2, 0x4}, 0x48) 19:06:44 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, &(0x7f0000001fc0)) 19:06:44 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000001280), 0xffffffffffffffff) 19:06:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 19:06:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x40, 0x101, 0x5d7, 0x1}, 0x48) 19:06:45 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0xa}, 0xc, &(0x7f0000000740)={0x0}}, 0x0) 19:06:45 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x7fffffe, 0x338, 0x178, 0x2a0, 0xffffffff, 0x2a0, 0x178, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @local}}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'caif0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @dev, @port, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'batadv_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @remote, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 19:06:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000003c0)=""/241, 0x26, 0xf1, 0x1}, 0x20) 19:06:45 executing program 5: socketpair(0x11, 0xa, 0xff, &(0x7f0000000480)) 19:06:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000002000010029bd7000fcdbdf2502200b000200000008000b0009000000000000007f000001080002"], 0x64}}, 0x0) 19:06:45 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004840)='ns/user\x00') 19:06:45 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 19:06:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000025c0)={0x18, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002440)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:45 executing program 3: socket$inet(0x2, 0x5, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) [ 227.644652][ T4076] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 19:06:45 executing program 0: r0 = socket(0x2a, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @multicast, 'veth1_to_hsr\x00'}}, 0x1e) 19:06:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0xfffffd69, 0x102, 0x0, 0x0) 19:06:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000002340)={'hsr0\x00', {0x2, 0x0, @remote}}) 19:06:45 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, &(0x7f0000000140)={0x0}, 0x10) 19:06:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x34}}, 0x0) 19:06:46 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 19:06:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) 19:06:46 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f0000000140)={0x0}, 0x10) 19:06:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="1c0000000000000001"], 0x70}, 0x0) 19:06:46 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) 19:06:46 executing program 0: r0 = socket(0x2, 0x6, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 19:06:46 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f0000000280)={'gretap0\x00', 0x0}) 19:06:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf}, 0x0) 19:06:47 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000280)={'gretap0\x00', 0x0}) 19:06:47 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x178, 0x2a0, 0xffffffff, 0x2a0, 0x178, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @local}}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'caif0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @dev, @port, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'batadv_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @remote, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 19:06:47 executing program 1: pipe(&(0x7f0000000a00)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 19:06:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 19:06:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0xb1, &(0x7f00000000c0)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'rose0\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000030c0), 0xffffffffffffffff) 19:06:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 19:06:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SHORT_ADDR={0x6}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 19:06:47 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005c40)=0xffffffffffffffff, 0x4) 19:06:47 executing program 0: socketpair(0xb, 0x80004, 0x0, &(0x7f00000000c0)) 19:06:47 executing program 4: socket(0x2c, 0x3, 0x800) 19:06:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 19:06:47 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000280)={'gretap0\x00', 0x0}) 19:06:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000080)="ac", 0x1}], 0x1}, 0x4000881) 19:06:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c"], 0x70}, 0x0) 19:06:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 19:06:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000001400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0b4}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xff1, &(0x7f0000000180)=""/4081, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0xb, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:06:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x3a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:06:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x36, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:06:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:06:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x1, 0x0) 19:06:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x18, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:06:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:06:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000cc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 19:06:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x19, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:06:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) 19:06:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x18}, 0x0) 19:06:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:06:48 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x2]}, 0x8}) 19:06:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x42, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:06:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x3, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:06:49 executing program 0: syz_clone(0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 19:06:49 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 19:06:49 executing program 5: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 19:06:49 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x7c1042, 0x0) 19:06:49 executing program 3: semget(0x0, 0x2, 0x11) 19:06:49 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x20ef02, 0x0) 19:06:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 19:06:49 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 19:06:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001880)) 19:06:49 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 19:06:49 executing program 3: renameat2(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:06:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 19:06:50 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x103) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 19:06:50 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000680)='./file0\x00', 0x42081, 0x100) 19:06:50 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 19:06:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001580), &(0x7f00000015c0)=0xc) 19:06:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 19:06:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@caif, 0x80) 19:06:50 executing program 2: semget$private(0x0, 0x7, 0x1) 19:06:50 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x103) lstat(&(0x7f0000000700)='./file0/file0\x00', 0x0) 19:06:50 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 19:06:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x2}, 0xc) 19:06:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005000)=[{{&(0x7f00000001c0)=@ethernet={0x7}, 0x80, 0x0}}], 0x1, 0x0) 19:06:50 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8, 0x1) 19:06:50 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x400) 19:06:51 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mknodat(r0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) 19:06:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 19:06:51 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg(r0, 0x0, 0x0) 19:06:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)) 19:06:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000002c0)) 19:06:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80002001}) 19:06:51 executing program 1: r0 = gettid() sched_getaffinity(r0, 0x58, &(0x7f0000000080)) 19:06:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 19:06:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 19:06:51 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 19:06:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) 19:06:52 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) 19:06:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 19:06:52 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000200)=""/76, 0x4c}], 0x1}, 0x0) 19:06:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 19:06:52 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) 19:06:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 19:06:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001780)=ANY=[], 0x510) 19:06:52 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x40050, 0x0, 0x0) 19:06:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1}) 19:06:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 19:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:06:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 19:06:52 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x101040, 0x4) 19:06:52 executing program 3: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 19:06:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f00000000c0)) 19:06:52 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000002500), 0x181c00, 0x0) 19:06:53 executing program 5: socket$inet6(0xa, 0x1, 0x5) 19:06:53 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@ieee802154={0x24, @long}, 0x80) 19:06:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:06:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 19:06:53 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 19:06:53 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 19:06:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 19:06:53 executing program 1: mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 19:06:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x78) 19:06:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 19:06:53 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x2800, 0x0) 19:06:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 19:06:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) writev(r0, 0x0, 0x0) 19:06:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, 0x0) 19:06:54 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) 19:06:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 19:06:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 19:06:54 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 19:06:54 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 19:06:54 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x400200, 0x0) 19:06:54 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 19:06:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x510) 19:06:54 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 19:06:54 executing program 3: syz_clone(0x40808c00, 0x0, 0x0, 0x0, 0x0, 0x0) 19:06:54 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a40)={&(0x7f0000001700)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null]}, 0x80, &(0x7f0000001980)=[{0x0}], 0x1, &(0x7f00000019c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 19:06:55 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x3, 0x0, 0x0) 19:06:55 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) syz_clone(0x20020400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:06:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x6c000000}]}}, &(0x7f0000000500)=""/204, 0x26, 0xcc, 0x1}, 0x20) 19:06:55 executing program 0: setreuid(0x0, 0xee00) r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee01, 0x0, 0x0, 0xee01}}) 19:06:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 19:06:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0xff03, &(0x7f0000000440)=@framed={{}, [@jmp]}, &(0x7f00000004c0)='syzkaller\x00', 0x4, 0xfd, &(0x7f0000000500)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001dc0)={&(0x7f0000001c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000001cc0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 19:06:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x600}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000b40)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 19:06:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x0) 19:06:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x4, &(0x7f0000000440)=@framed={{}, [@jmp={0x5, 0x0, 0x7}]}, &(0x7f00000004c0)='syzkaller\x00', 0x4, 0xfd, &(0x7f0000000500)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:55 executing program 3: socketpair(0xa, 0x6, 0x4, &(0x7f0000000000)) 19:06:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1000, 0x14, 0x0, 0x1}, 0x48) 19:06:56 executing program 2: syz_clone(0x5108000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:06:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 19:06:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0xff03, &(0x7f0000000440)=@framed={{}, [@jmp]}, &(0x7f00000004c0)='syzkaller\x00', 0x4, 0xfd, &(0x7f0000000500)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, &(0x7f0000000500)=""/204, 0x0, 0xcc, 0xffffff1f}, 0x20) 19:06:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x9, &(0x7f0000000000)=@framed={{}, [@func, @cb_func, @generic, @cb_func]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x0, 0xfffeffff, 0x80000001}, 0x48) 19:06:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000040)=@raw=[@jmp, @jmp], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb2, &(0x7f00000000c0)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x200000c4) 19:06:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={0x0, &(0x7f00000022c0)=""/12, 0x0, 0xc}, 0x20) 19:06:57 executing program 2: syz_clone(0x19000000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:06:57 executing program 1: syz_clone(0x41040200, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280)="0ff2838a9ebb7d652e07cdf6d1269778791ff7da5c2fac1b705918b011c1f0345acf24abd1201cb560887de33c787ec0b63032ebf88824735df901b70e829455104731c9e5bbc64f93ce2a69850bde0c40d1a9043b37ba5b") 19:06:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x0, 0xfffeffff, 0x20}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 19:06:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)='\n', 0x1}], 0x1}, 0x0) 19:06:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001dc0)={&(0x7f0000001c00)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001cc0)=""/217, 0x26, 0xd9, 0x1}, 0x20) 19:06:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xe, 0x4, 0x8, 0x206f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 19:06:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001dc0)={&(0x7f0000001c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x0, 0xfffff}]}}, &(0x7f0000001cc0)=""/217, 0x26, 0xd9, 0x1}, 0x20) 19:06:57 executing program 4: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r0, 0x12) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=0xffffffffffffffff, 0x12) syz_clone(0x20000, &(0x7f0000000080)="f26ff7e6e9d6d778237407654d497acfa543a07470b91e5d0c584014a7eb85b7ae1d62600d771be25a528896626bdfd76900b2bd892fdd72b3fb7f04b39dd533581f9b7a66a25740e1d1b7556c4cd3760242d2c0c6b77a9a8750462ddb4bb06c1decd78335de583e624e176ce8f54d7e14000edb212dcc482714874d2c052f6bd50fb266cb675dc5cf5b3d7961413c0002df5cc037d8db3b6f5aeda48c76640baac049ef6396fceac3a84ec5a179d16a7ec93e5225ae17ba6db4", 0xba, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="9b762d678020db847f2ad57effc4c97a464a17cc888fd938e7463eda248b7ed4c585ada4378d2902053224b97acc04d8b98e6c24eac990e3258e3bdc2a8b8b9665ff59eeef59485c30c4b71d9e64d6fbf04af64720ddc5d0da39866d8c") gettid() r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup=r1, 0xffffffffffffffff, 0xe}, 0x10) r2 = getpid() syz_open_procfs$namespace(r2, &(0x7f00000002c0)='ns/mnt\x00') r3 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000340), 0x12) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000400)) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000580)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) 19:06:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x8, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000b40)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 19:06:58 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 19:06:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:06:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 19:06:58 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000240), 0x2, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00'}, 0x10) r3 = openat$cgroup_ro(r1, &(0x7f0000000640)='rdma.current\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000680)={r2, r3, 0x1c}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r3, 0x20, &(0x7f00000000c0)={&(0x7f0000000240)=""/192, 0xc0, 0x0, &(0x7f0000000100)=""/125, 0x7d}}, 0x10) 19:06:58 executing program 1: syz_clone(0x41040200, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280)="0ff2838a9ebb7d652e07cdf6d1269778791ff7da5c2fac1b705918b011c1f0345acf24abd1201cb560887de33c787ec0b63032ebf88824735df901b70e829455104731c9e5bbc64f93ce2a69850bde0c40d1a9043b37ba5b") 19:06:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:06:58 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:06:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xd}]}, 0x1c}}, 0x0) 19:06:58 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000ac0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xfffffffffffffdef) 19:06:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 19:06:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x12}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x24}}, 0x0) 19:06:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x3, @broadcast}]}, 0x1c}}, 0x0) 19:06:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:06:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x18, r1, 0x6b82f760e2a90247, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) [ 241.243784][ T4431] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.259494][ T4432] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 19:06:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 19:06:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}]}, 0x24}}, 0x0) 19:06:59 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 19:06:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x29, 0x40, 0x15, 0x400, 0x1, @local, @mcast1, 0x8000, 0x18, 0x7, 0x67}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 19:06:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x1c}}, 0x0) 19:06:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xb7d62302c789b34c) 19:07:00 executing program 5: syz_genetlink_get_family_id$tipc2(0xfffffffffffffffe, 0xffffffffffffffff) 19:07:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1}}}], 0x20}, 0x0) 19:07:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, @local}, 0x10, 0x0}, 0x0) 19:07:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x24}}, 0x0) 19:07:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x0) 19:07:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000100)="b865a6f4969078da95851e4787a04fe3cf85b33e3a4602c9079c8626440fc613fb6edc303da7276272811784a03cf3acec473d8509a4a0d0a4e5d598b50877ae15e892dafffbee87ceca355648db42d0fa24a91d3f5a5db3ac2094268264b9d6e31feaa02319f38bea44a1b9b4122ee5fcc80b72633ff5c570597381954863c0362759e6067c08a37d17a492a905c825f5b3c0391c94d48f194cbbb690d5bfc9ddd4c76d246922552f2cb207c31455414a7df346549bab54b74cdc43dacff25b318e718e53d4e6c30dfeb39776e0b2e036ab4f3acfa8b6f989628de211e98779738c60a64d4b5443c5de2f4b1d0209d1a4bd4667463d01", 0xf7}, {&(0x7f0000000200)="aa95bb56e520d9ba434e0fa5bb4302bad03dcdf71f5af265bdba70d5a650daa098cb447f54acba39e84234ea29bfd04bc3680f326dbdfc059e6c3cad20be4857b54e31257c3bfb479ab923204653e50339c8f5a103affaf35c8bd23f354df442dfc4155b8c81a38682fd95c679516b7e82b947f22b26dd30793718762ec3f0359f73a69878f40d679239a44fe11b1203428b26ae9b4392b25a1e3d3d1ac03e", 0x9f}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="9bec307790cc344b5690b349aa36b92c9eea24cad36a8ab974271541a4a7eb", 0x1f}, {&(0x7f0000001300)="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", 0xd0c}], 0x5}, 0x0) 19:07:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x3, 0x1, 0xa3}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000026c0)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0}, 0x20) [ 242.425458][ T4456] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 19:07:00 executing program 1: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/185, 0x2c, 0xb9}, 0xf) 19:07:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x3, 0x1, 0xa3}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:07:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0xa, 0x8, 0x15, 0x8, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x800}, 0x48) 19:07:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x3, 0x1, 0xa3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 19:07:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x3, 0x1, 0xa3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(r0) 19:07:00 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x7}, 0x8) 19:07:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x3, 0x1, 0xa3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) 19:07:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x3, 0x1, 0xa3}, 0x48) 19:07:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001980)=@base={0x18, 0x0, 0x0, 0x2, 0x1}, 0x48) 19:07:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x3, 0x2f00, 0xa3}, 0x48) 19:07:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x4c00}]}}, &(0x7f0000000100)=""/185, 0x2a, 0xb9, 0x1}, 0x20) 19:07:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6, 0x1, 0xa3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x20) 19:07:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x3, 0x1, 0xa3}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0}, 0x20) 19:07:01 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12c4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x2) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) close(r1) 19:07:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/185, 0x2d, 0xb9, 0x1}, 0x20) 19:07:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/172, 0x26, 0xac, 0x1}, 0x20) 19:07:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000240)={@local={0xac, 0x14, 0x0}}, 0x8) 19:07:01 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 19:07:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000140)={@loopback, @broadcast}, 0xc) 19:07:02 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001580)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 19:07:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000980)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:07:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000800)="13", 0x1}], 0x2}, 0x0) 19:07:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:07:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 19:07:02 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 19:07:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 19:07:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xc) 19:07:02 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="cf"], 0x0) 19:07:02 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 19:07:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[@cred], 0x60}, 0x0) 19:07:03 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000080)) 19:07:03 executing program 4: getresgid(&(0x7f0000000bc0), 0x0, &(0x7f0000000c40)) 19:07:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}], 0x1}, 0x0) 19:07:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000340)) 19:07:03 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001580)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 19:07:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x53, 0x0, 0x0) 19:07:03 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000)={0x0, 0x0, '\x00', [@generic]}, 0x10) 19:07:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 19:07:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet6(r0, 0x0, &(0x7f00000004c0)) 19:07:03 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 19:07:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x27, 0x0, &(0x7f0000000100)) 19:07:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:07:04 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x3f, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 19:07:04 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 19:07:04 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000340)) 19:07:04 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f00000000c0), 0x4) 19:07:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights], 0xc}, 0x85) 19:07:05 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x42) 19:07:05 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 19:07:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[@rights, @rights], 0x20}, 0x0) 19:07:05 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000300)={0xfb, 0x1c}, 0x1c) 19:07:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000200)=""/189, &(0x7f0000000000)=0xbd) 19:07:05 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000080), 0x4) 19:07:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[@cred, @cred, @rights], 0xcc}, 0x0) 19:07:05 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@empty, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @remote={0xac, 0x14, 0x0}, @random="f01c3fdc1fe2"}}}}, 0x0) 19:07:05 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 19:07:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 19:07:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000180)={@broadcast}, 0x8) 19:07:06 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001580)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 19:07:06 executing program 3: socket$inet6_udp(0x1c, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:07:06 executing program 2: syz_emit_ethernet(0xa7, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 19:07:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 19:07:06 executing program 0: getrlimit(0xa, &(0x7f0000000180)) 19:07:06 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/128, 0x80, 0xc0, 0x0, 0x0) 19:07:06 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000001380)) 19:07:07 executing program 4: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 19:07:07 executing program 3: open$dir(0x0, 0x200, 0x0) 19:07:07 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, 0x0) 19:07:07 executing program 0: openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) 19:07:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 19:07:07 executing program 4: openat$ptmx(0xffffff9c, &(0x7f00000020c0), 0x10400, 0x0) 19:07:07 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000200)="940b39eb8ffb50c750a7668982c19aea77f20d2b83992aeba848c423991faa2798a538201026ab2c4f666867beefccfebd602533eb9e57f4949c2ef3511d88e75807ed206e86258018d915c591762b967781cfff00000079e502a18f5b55e0cd43c95b717ae805a4b0325938c7e4e20575aaec124bdf9cc0e7ed57242cae77210607f6d211b3322be57781853b67abe7ca0325ff7f085a5a2a", 0x99, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x2f) 19:07:07 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 19:07:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000080)) 19:07:07 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 19:07:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8006, &(0x7f0000000040), &(0x7f0000000000)=0x8) 19:07:07 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 19:07:08 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20005, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 19:07:08 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001580)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 19:07:08 executing program 3: syz_emit_ethernet(0x341, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa3d6fe3f2f37686dd62"], 0x0) 19:07:08 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001580)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 19:07:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 19:07:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights], 0xc}, 0x0) 19:07:08 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x25, &(0x7f0000000280), 0x4) 19:07:09 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 19:07:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, &(0x7f0000000000)=""/174, 0xae, 0x400c0, 0x0, 0x0) 19:07:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000840)='7', 0x1}], 0x3}, 0x0) 19:07:09 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 19:07:09 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="cffe0ec91581ffffffffffff81"], 0x0) 19:07:09 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 19:07:09 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040)=0x3017, 0x4) 19:07:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000040)=@abs={0x8, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000000880)=[@cred], 0x60}, 0x0) 19:07:09 executing program 1: syz_emit_ethernet(0xa0, &(0x7f0000000940)=ANY=[@ANYBLOB="aaaaaaaaaaaa87959045f22688a8"], 0x0) 19:07:09 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, 0x0, 0x0) 19:07:09 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) getrlimit(0x0, &(0x7f0000000240)) 19:07:10 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 19:07:10 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 19:07:10 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 19:07:10 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 19:07:10 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000001c0)={@mcast2}, 0x14) 19:07:10 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 19:07:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x8, 0x0, 0x2, 0x0, 0x1, 0x1, 0x4, 0x3, 0x3, 0x2, 0x81}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 19:07:10 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240), 0x4) 19:07:11 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 19:07:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 19:07:11 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x101, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 19:07:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred], 0x60}, 0x0) 19:07:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[@cred, @rights, @rights], 0x80}, 0x184) [ 253.381174][ T4765] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 19:07:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000007c0)=')', 0x1}, {&(0x7f0000000800)="13", 0x1}, {0x0}], 0x3}, 0x0) 19:07:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 19:07:11 executing program 0: getresgid(0x0, 0x0, &(0x7f0000000080)) getresuid(&(0x7f00000000c0), 0x0, &(0x7f0000000140)) 19:07:11 executing program 1: syz_emit_ethernet(0x127, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 19:07:11 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x184, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 19:07:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)='U', 0x1}], 0x1}, 0x0) 19:07:12 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights], 0xc}, 0x0) 19:07:12 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 19:07:12 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 19:07:12 executing program 1: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000025c0)={0x1c, 0x1c, 0x2}, 0x1c) 19:07:12 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0}, 0x48) 19:07:12 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b40)={&(0x7f0000001b00)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file0\x00', 0x0, 0x8}, 0x10) 19:07:12 executing program 2: syz_clone(0x50008680, 0x0, 0x0, 0x0, 0x0, 0x0) 19:07:12 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=@raw=[@jmp], &(0x7f00000002c0)='GPL\x00', 0x0, 0xd5, &(0x7f0000000300)=""/213, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:07:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @restrict]}}, &(0x7f0000001100)=""/168, 0x3e, 0xa8, 0x1}, 0x20) 19:07:12 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_clone(0x2202000, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="05a0e67e372255215a1108018d239cb537514f521846ad1265e2ead782e0951d85e9e13212d72960392075981f92c5") 19:07:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x8081, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 19:07:12 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@broadcast, @random="33c46008c5f3", @val, {@ipv4}}, 0x0) 19:07:13 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @random="e7ee12f7d324", @val, {@ipv4}}, 0x0) 19:07:13 executing program 1: mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff4000/0x4000)=nil, 0x4000) 19:07:13 executing program 0: mlock(&(0x7f0000ff7000/0x1000)=nil, 0x1000) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 19:07:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 19:07:13 executing program 4: syz_emit_ethernet(0x38, &(0x7f00000000c0)={@local, @random="e7ee12f7d324", @val, {@ipv6}}, 0x0) 19:07:13 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="e7ee12f7d324", @val, {@ipv6}}, 0x0) 19:07:13 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x40044b41, 0x0) 19:07:13 executing program 1: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 19:07:13 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 19:07:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 19:07:13 executing program 4: r0 = socket(0x2a, 0x2, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) 19:07:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002900)={&(0x7f0000000640)=@abs={0x8}, 0x8, &(0x7f0000000a00)=[{&(0x7f0000000680)="369f3ba7d19d96de73a9ea", 0xb}, {&(0x7f0000000780)="a86fac58aa9f022aff17525ee42ae5e3607d5e34de9106c343b0c76ae7bf5df338b50bf5c6dcf1cc19254bf112038674cf5d29c7d91cf388fd7836affa3b18c15d9954b02b525a3844da6bdaac6a2c0cdff076056eba3aaf1eda04e89332b4d7b4249a0df080d7cf86462cf2f7950026f71134e712bf36d95b6488f9042946bf29c4f31f5ea5422edbf1807dd4e4cfdc53b8c79c57913638f920214785dc324610ab8433727ce136c297272aa6d7e11072e79d0c", 0xb4}, {&(0x7f00000006c0)="cc024702b34c37d622eae420118f09aa64391906b921310fa18b174ff9db5dda78c88e9e6f8c289232768871469f6a561737735332587e4df88a", 0x3a}, {&(0x7f0000000cc0)="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", 0x708}], 0x4}, 0x0) 19:07:13 executing program 2: getuid() setreuid(0x0, 0xee01) 19:07:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000240)=[@rights], 0x10}, 0x0) 19:07:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$dupfd(r0, 0x9, 0xffffffffffffffff) 19:07:14 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 19:07:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f00000005c0)="0aed3dee97e7373ce005b4f7a7fc203982536e56674f5f0b391866da283be90510f46b51a4e245f6fa0b2956f534083cb5455e9df0", 0x35}, {&(0x7f00000006c0)="a52d5cfc2e25e79bbd174747", 0xc}, {&(0x7f0000000700)="f12789aebd3ddfcf9684bbd7ce2fdf6fd6ce6a3bc45a91f4d012c497f0d20816fb2bcd5af66dd2a1edb4f2027311f2891ebddcf34de6652fce0ee09885c5f3c37d123ca76330dc8e4b392b1897d59b9964cb825afdf8ae7eb6e16d9bf857007b4104c584deff6a128e9f7453302127fe502af8c6cb621ea0b3d3", 0x7a}, {&(0x7f0000000780)="10e2b311115278b09524b68b6d0c4ff7c8867fdceffe526820d6cd9f3cbbbb293cbab487b66a73cdbbff3fd3bc95cc2c41681807c4aac32559c4f0f2e66c897817c9ab8f235fe8d44d43f7f81cb4200bb5427073e32db208fe33fcd42ea73155b43b307cf52ccdf025dac849718b0f3e296cbb71d71aaa9a255e", 0x7a}, {&(0x7f0000000800)="45b3290463810d03316798d53d35db43b8a566fb33247a439aca178e32e85df412eb4f479e5957625c8ba8119f7b78d5635d9435f4200dd4e421a36256fcbd4a078ffa74116d17f6e8d7e0d9f3310a115b50c69c89b2dca0e42b1d934d4e308c2a1fc2c6a31e64cedfc8ff22644cd57983e12f89f6e96a2a9bb1cef127d26059717f416d0fbfe68766d8cc7f59c59cd30d74afe9674a02701d8b91166f4df174731c43631a2b6122e6f95d9176cb02a778710087daaae896d0d82c839a66069369bc9631f7ff27dadb52bc0cf19b0edb977dac0669830b06b38265c15558b7147aec35c38ed87ab7f98665a3a458f4a0d555a047496a4678b88fd85b5baa1330672a75096ae7fc1143d03102c50822f2fe383463bd8906991af896ab681a3e5bfbd510aef1933e433d76299fe262090802ab8ada54d659160a242217098324d07ecc89c089bad547cae67f9ffadbc87d56de42dd871e134553e50505c18eee2259a37d62167bd9664ea269fc63e4d2eb63f94ea1357aedcf0aa3239116355f991074b4389ff1153884921fa1921587525be49033f62e7cc27bb3be32ae28d47d6c9239a3ade55c3f1880bc6da4ba861c8d0bf2dffc7ef6e47ce4f10c102cad6f4371c901021bafae1baed7969629057ae699ddbe30482a1fa1a6b4dbada56eff36128e8eb97a955e7e63178a77e0c6c36471b5bb426bc8790961a63b704494b05bfe925afcd021b0eb854bd89b2f66a8fc936cdd2172aba6d5682af6f2b8ef8e7c774ffd0e4cac6682ee46daa36037f37b078a521f65766bf646745d9bb791b139575fc60ad0cb86e4fb49fce052f4afe0bdf6f67bfb91f0f2650cdd2ee22a0d3180e2a55e952144adebba423b9dd2a7c7bf9eb18791bf743166309ce5c1d8e5d6b341ecfb8ddc495bb3b5c30d8e0ac2f6a5a9a858adc6f95a28f4759e4f608ee25559a2a00e2565995c8db163b93a30cd322ec3558a86416b351409bbd546b13b4fd196fd614dd5ad7c065658e6a5315173fabfea6d454a5fe9a0ff69f68376f92706ed7d16cf90f76e250ea049797b73e6fbf6d9bcebb2e90f7a86d7685539e0a7d4cfe6a48daf7367f31c0773eb0c215b856c05e567f2881809e53ea1c2cf6593c564dd494c87f991751c910093870c287db9811a5360e8e8af9b325a75b1e0b1ca182b9a1c6ff25bea19b58f576606da9ea93150498316bd56a5a6f3825cda56c660de770cd4c12367d1e650d4294666e3a02f652f3b3c4397235d7af8cd7cd76e8f44c5d4fdea5b0512ffefc9da90618d95c255a4e66d7dcabe46315f898f806532622ef591e0dac8ef5166cdb66d2433e0c0b453784a9f614f4052db93d34b95443e2ff0d5e3d53277ed8dc0aaab89f10711ea315879d00e1d8bb77fb6a505ab9ab100a6cadc7e8b3215f048de5b8a5bfd1bfad84a44b6a0d43775c7e50dad89a8dc36fc0432a67d1e405e85e244d386d14edd880a9365730448b5e32f7eea5d8887b49382a160af9f0f441ca9694252f5ac0768ee2dae6d22c20000ca999bb737341678d2c3ff72277bf91ed922956d0c83f31426d198975a5d4a40b26498359b79530134096195f2d50d9c7fef4633e8d28a1ee13deb195a8ad6df51a09663f2ecdbcbb22a821e3a84946d74d5062a8ef5bb31ca435fb8a0c990a00331f02897668edc88e1b779aa103ae13f468577e12df41ee7f6ecb7f7d17c74fe3750ca9176e1f8006405e29dec12faa25371fc1cd6fea4223b14711838c672975dec76ed95ed338c0b2e931bac967a765c4fae044778f901f3d1f42982757f2a34b42cfc0c406072a6d268048d71a594183c71df326277673a46af38f4870fc031166a84329cb236879abbcceaeee734a378aa47f6cdfff26c425f199692ba15d06f2fd00b7b98605c53bc0e6c3b7b73b1959290f320c862e23d854a8fd032fe80f76554b111a3878dc5b49fce4957620eea053a80e0458a4d1247d49497dc0112b5aa11311f111873b208ab5b1d5deb7a1e50e50c403bb39ad91e5095f9454d269f1f5628122b23262d786e3021f7a7ddd0995ae8af12f346385c1f9e9396bb950de655593ac8df0a5ebe9e47a6a5ba641af0f9f6a61d3544fc283f17e5e0767ac20141e2aafb8e7e4127700702a103f9ea82384339d4a109d6ecd94d0b1f09f7c18111333c09dadbbbc1468f4f2bec4f6795ecb060b9aa120821a857690578dfad81af0e23375b3c6cbe9dc6b531ba4a231d7b6f63f42c0695b747846aa58d3a4f125c489d97dc71f774740ade7116a02b6d4bcae4c6dd16fd27f483332089213a3e6ec7f025fb085f5cc6a815b377d207c9b4313a1b36ec01cafd55b179d54d6b738cef1363e7eafdb25719b040454365aa56199a0e3ec6e0d5caab5be8f787315585fb8412ffb30d019949b3d268e393aca34a3d38fdbcbd88d6b971d35b40136c12adeae41b55db2b322d3a138601c9f5b9df781c05cb24b8487426f84550c80dddd5c25847b86236acd3855ab67da550f7fc14753fee36e2f001a805d3f32282e9c71fc2b6588381fd142e4b668f6ea3af05512300c693b293c2034e623d19f80bcea9611daff4a60dbb510c58eadcca57aeb246736fae85f764394d8fa7c110b369a3f0005a99b064ddfee001dce9535ad5429e8aad6620f7ea8a09a5cacc287a8b2a576caf7e01b56628c839c6921a71d03e585f42b898514eb8d6e58d3d8cfb50e370a2d1a8ceb4ec3ce51c4df8b3695aee06cf294a1648ead4c611b57335b6d2b2fa6b9283ee410527cf998c19c249a5c4e7f53d3857916a7cb2536048e75eb4edc4c6c2705c562010d3e246454decf3f374322d9cb0bfc90a3b263cacdb27d9f1918fb8d4d01466d2127263a1ad191d1176f221d6b3cba518d280559cfb790927379b6d67a51312f84fe3a38d7c6b99d91208eeb5a31f91aae9e07475c4fde9ce312e5e8532fa3967bdb37d2d13efb1ebdfa51ad833bef29cc7861bec1dac02a941c4b4961e8df9053c467929fa53ec3e44fad64772fd6ffd08d8c35efa8796de1c7a466facaf47157759", 0x870}], 0x6, &(0x7f0000001b00)=[@rights], 0x28}, 0x0) 19:07:14 executing program 3: syz_usb_connect$uac1(0x0, 0x87, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 19:07:14 executing program 2: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 19:07:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}], 0x1}, 0x0) 19:07:14 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)='\'', 0x1) 19:07:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000004c0)="496a24b9a33c88523bd87ec8254871d6fdd95cbd8614e4653fac9f5498d7287d8412ea0e23d57481fe8786471b9ca56fbd2d0f485d4358518ee2b795c0408f1d11656fa42300924fc97af31d2db09efaf68b3a3bd90e10f3a8fb8d1fb306880051734069d0f5098e5d8e2f77796f7ae88b8d206c4d45ea83055098fc452118f6d9b853486ce82a1c5c529df701ff7a8ed82bfaec8c0dcbdb434d702d16c3bf1922d1ee76301c71a140f1f3a92ecd83cb6a1445a5246c9d56c2a174", 0xbb}, {0x0}, {&(0x7f0000000700)="f12789aebd3ddfcf9684bbd7ce2fdf6fd6ce6a3bc45a91f4d012c497f0d20816fb2bcd5af66dd2a1edb4f2027311f2891ebddcf34de6652fce0ee09885c5f3c37d123ca76330dc8e4b392b1897d59b9964cb825afdf8ae7eb6e16d9bf857007b4104c584deff6a128e9f7453302127fe502af8c6cb621ea0b3d3", 0x7a}, {&(0x7f0000000780)="10e2b311115278b09524b68b6d0c4ff7c8867fdceffe526820d6cd9f3cbbbb293cbab487b66a73cdbbff3fd3bc95cc2c41681807c4aac32559c4f0f2e66c897817c9ab8f235fe8d44d43f7f81cb4200bb5427073e32db208fe33fcd4", 0x5c}], 0x4}, 0x0) 19:07:14 executing program 1: syz_emit_ethernet(0x94, &(0x7f0000000180)=ANY=[@ANYBLOB="59ab00557721ffffffffffff08004883008600650f94092c9078000000047f"], 0x0) 19:07:14 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000280)=[{r1}, {r1}], 0x2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1) [ 256.732030][ T6] usb 4-1: new high-speed USB device number 2 using dummy_hcd 19:07:14 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="59ab00557721ffffffffffff08"], 0x0) 19:07:14 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001ac0)={0xffffffffffffffff, 0x64, 0x0, 0x0, 0x0, 0x108}, 0x0) 19:07:14 executing program 5: syz_emit_ethernet(0x94, &(0x7f0000000180)=ANY=[@ANYBLOB="59ab00557721ffffffffffff080048"], 0x0) 19:07:15 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="c63306a72e3fd41215421e62690eaccc001909c6ac74cdadd12ed715f971656e77e53b4be1c6887af851adc48d127a17165d4058f834a12e939b0a76b8ca25707ff1da464c9e147f9281e6339db835320c3002c1d4b0c120f5e544d16f370e3aeb40460208", 0xfef6}], 0x1) 19:07:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000140)={'syztnl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl0\x00', r2, 0x29, 0x6, 0x1, 0x8001, 0x40, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0xa0, 0x8001, 0x8001}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) socketpair(0x2b, 0x6, 0x4c, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x1, 0x5, 0x2, 0x8, @mcast1, @remote, 0x700, 0x10, 0x57611b38, 0x80000001}}) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000140000002abd7000fcdbdf25025e08ff", @ANYRES32=r4, @ANYBLOB="14f2653d28897c330164125bda636aa5eaa092f0ddc38a0000069b7e095abf722cc070bf2fc77038c4062c9c73e2b63d1a7761d82653737aa2d2b0edb91edba8ed599e2a51abb370bc25fddd8f783297a89099666e85cb8171beb5cba791dccf5e621aa5a353a6510963d427599245313bd6790fe78f5f8eabd5350814efa5839341be5f6900"/149], 0x2c}, 0x1, 0x0, 0x0, 0x48804}, 0x40080) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) [ 257.092540][ T6] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 257.102246][ T6] usb 4-1: config 1 has no interface number 1 [ 257.108581][ T6] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 257.121936][ T6] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 257.133223][ T6] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 257.475417][ T6] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 257.484990][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.493428][ T6] usb 4-1: Product: syz [ 257.497795][ T6] usb 4-1: Manufacturer: syz [ 257.502727][ T6] usb 4-1: SerialNumber: syz [ 257.898942][ T6] usb 4-1: USB disconnect, device number 2 19:07:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 19:07:16 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000540)) 19:07:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x541b, 0x0) 19:07:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 19:07:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 19:07:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000005380), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) [ 258.566404][ T4888] fuse: Invalid rootmode 19:07:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x1a89, 0x4) 19:07:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x1b8, 0x150, 0x150, 0x1b8, 0x0, 0x2d0, 0x238, 0x238, 0x2d0, 0x238, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @mcast1, [], [], 'veth0_to_bridge\x00', 'ip6gre0\x00'}, 0xe001, 0x150, 0x1b8, 0x2e, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0_vlan\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x6}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 19:07:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000580), 0x0, 0x0, 0x3, &(0x7f0000001940)=[{&(0x7f0000000600)="aa", 0x1}, {0x0}, {&(0x7f0000001840)='=', 0x1, 0xcd5f}], 0x0, &(0x7f00000019c0)={[{@gid={'gid', 0x3d, 0xee01}}]}) 19:07:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8922, &(0x7f0000000040)) 19:07:17 executing program 0: syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x400) 19:07:17 executing program 4: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x408002) 19:07:17 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0), 0x0, 0x8}, {&(0x7f0000000140)=',}', 0x2, 0x7fffffff}, {&(0x7f00000001c0)="ff", 0x1, 0x5d131e44}], 0x0, &(0x7f0000000400)={[{@nr_inodes={'nr_inodes', 0x3d, [0x38]}}, {@huge_advise}, {@mpol={'mpol', 0x3d, {'local', '=static', @void}}}]}) [ 259.439960][ T4899] loop2: detected capacity change from 0 to 205 19:07:17 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) [ 259.489895][ T4901] team0: mtu less than device minimum 19:07:17 executing program 2: socketpair(0x11, 0x3, 0x300, &(0x7f00000000c0)) 19:07:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e737120b86ef482959a76041e9cf576015d8bdcd28d4a27e5d01785cbcfd13389ea97788447e3c4eabc0b9d56"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) pread64(r0, &(0x7f0000000100)=""/126, 0x7e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 259.870390][ T4908] loop5: detected capacity change from 0 to 264192 19:07:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 19:07:18 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000002300)) [ 259.963197][ T4908] tmpfs: Bad value for 'mpol' 19:07:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:07:18 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000004c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x2a, &(0x7f00000005c0)={0x5, 0xf, 0x2a, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0xa, 0x10, 0x3, "581c47d02b1f81"}, @ext_cap={0x7}]}}) 19:07:18 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002f80)={0x2020}, 0x2020) [ 260.426064][ T4913] device …ËÏÑ3‰ê—x„GãÄê entered promiscuous mode 19:07:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000005380), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:07:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @loopback}}}) 19:07:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e737120b86ef482959a76041e9cf576015d8bdcd28d4a27e5d01785cbcfd13389ea97788447e3c4eabc0b9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 260.792507][ T6] usb 3-1: new high-speed USB device number 3 using dummy_hcd 19:07:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) 19:07:19 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) [ 261.273003][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.284617][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.294975][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 261.305094][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 261.315306][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 261.325299][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 19:07:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e737120b86ef482959a76041e9cf576015d8bdcd28d4a27e5d01785cbcfd13389ea97788447e3c4eabc0b9d56"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) pread64(r0, &(0x7f0000000100)=""/126, 0x7e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 19:07:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e737120b86ef482959a76041e9cf576015d8bdcd28d4a27e5d01785cbcfd13389ea97788447e3c4eabc0b9d56"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) pread64(r0, &(0x7f0000000100)=""/126, 0x7e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 19:07:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000005000), r0) 19:07:20 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x101601) 19:07:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000000400)) [ 262.075138][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 262.084665][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.093158][ T6] usb 3-1: Product: syz [ 262.097566][ T6] usb 3-1: Manufacturer: syz [ 262.102629][ T6] usb 3-1: SerialNumber: syz [ 262.572702][ T6] cdc_ncm 3-1:1.0: bind() failure [ 262.592288][ T6] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 262.599435][ T6] cdc_ncm 3-1:1.1: bind() failure [ 262.900769][ T4943] device …ËÏÑ3‰ê—x„GãÄê entered promiscuous mode [ 262.963310][ T6] usb 3-1: USB disconnect, device number 3 19:07:21 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)=',', 0x1, 0x7fffffff}], 0x0, 0x0) 19:07:21 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0xc83) bind$packet(0xffffffffffffffff, 0x0, 0x0) 19:07:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x1, 0x4) 19:07:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f00000005c0)={'ip6tnl0\x00', 0x0}) [ 263.178798][ T3846] udevd[3846]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 19:07:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e737120b86ef482959a76041e9cf576015d8bdcd28d4a27e5d01785cbcfd13389ea97788447e3c4eabc0b9d56"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) pread64(r0, &(0x7f0000000100)=""/126, 0x7e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 19:07:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000005c0)={'ip6tnl0\x00', 0x0}) [ 263.710807][ T4970] loop2: detected capacity change from 0 to 264192 19:07:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, 0x0) 19:07:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@struct, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}}, &(0x7f00000000c0)=""/192, 0x52, 0xc0, 0x1}, 0x20) [ 264.435349][ T4976] device …ËÏÑ3‰ê—x„GãÄê entered promiscuous mode 19:07:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e737120b86ef482959a76041e9cf576015d8bdcd28d4a27e5d01785cbcfd13389ea97788447e3c4eabc0b9d56"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) pread64(r0, &(0x7f0000000100)=""/126, 0x7e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 19:07:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x6}, {0x10}, {0x3}, {0x2, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/192, 0x4b, 0xc0, 0x1}, 0x20) 19:07:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0x1, 0x5, 0xff, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x58, &(0x7f0000000280)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r1, 0x0, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x15, &(0x7f0000000680)=r2, 0x4) 19:07:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'vlan1\x00', 0x1}) close(r0) 19:07:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@fwd={0x6}, @var={0x2, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x61, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/192, 0x3c, 0xc0, 0x1}, 0x20) 19:07:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x1f00, 0x0) 19:07:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'vlan1\x00', 0x1}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team_slave_0\x00'}) 19:07:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x60401, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'vlan1\x00', 0x1}) close(r0) 19:07:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e737120b86ef482959a76041e9cf576015d8bdcd28d4a27e5d01785cbcfd13389ea97788447e3c4eabc0b9d56"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) pread64(r0, &(0x7f0000000100)=""/126, 0x7e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 19:07:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/193, 0x2c, 0xc1, 0x1}, 0x20) 19:07:23 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/192, 0x2c, 0xc0, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x9, 0x72a, 0xce, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x1, 0x2}, 0x48) 19:07:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6, 0xfffffffe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/192, 0x33, 0xc0, 0x1}, 0x20) 19:07:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141fd287dfc2c5e737120b86ef482959a76041e9cf576015d8bdcd28d4a27e5d01785cbcfd13389ea97788447e3c4eabc0b9d56"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) pread64(r0, &(0x7f0000000100)=""/126, 0x7e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 19:07:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000000c0)=""/192, 0x38, 0xc0, 0x1}, 0x20) 19:07:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@fwd={0x6}, @fwd={0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/192, 0x38, 0xc0, 0x1}, 0x20) 19:07:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f00000000c0)=""/192, 0x2d, 0xc0, 0x1}, 0x20) 19:07:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'vlan1\x00', 0x1}) 19:07:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/164, 0x26, 0xa4, 0x1}, 0x20) 19:07:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'netpci0\x00', 0x2}) close(r0) [ 266.423179][ T5012] device …ËÏÑ3‰ê—x„GãÄê entered promiscuous mode 19:07:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'vlan1\x00', 0x1}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) [ 266.812169][ T5021] device …ËÏÑ3‰ê—x„GãÄê entered promiscuous mode 19:07:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x10001, 0x8, 0x0, 0x1}, 0x48) 19:07:25 executing program 2: socketpair(0x11, 0xa, 0x3, &(0x7f0000000040)) 19:07:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 19:07:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/232, 0x32, 0xe8, 0x1}, 0x20) 19:07:25 executing program 2: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="90") 19:07:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@typedef={0x3}, @union]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/232, 0x35, 0xe8, 0x1}, 0x20) 19:07:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="5986af4e8e252835b3b5c26f17ed69e90cb8bbbf8f7397b2ef599f0234b31cff2b735e68", 0x24}, {&(0x7f0000000080)="04e92b580b3a319c638e4c95d4a8329f6d0d96d5f6dfe9ec0c1a430ed468bef34a6953843a520fd83390c015c18e461c229cc0a2dbed8f8c8e538d98ddbc36b198101f9137ee54d4ccf2cc718547df81dd721770c517ea2a5d35ce52cb192c77a44f07d546154acc5a018a03897fb10a6ab96574929ca48f970e4af19828da427cfcc9709fb2df3193a58da2be4216d109ba00db19e9e28a9d6f415d971ddfbd7930c4061035059d76fb1fa90d1d2833f08086ac3c60799f573e9f28e62314a176550d15b103576430e16586ede3f4682425edbc96048d", 0xd7}], 0xb}, 0x0) 19:07:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x2}]}, {0x0, [0x5f]}}, &(0x7f0000000100)=""/192, 0x27, 0xc0, 0x1}, 0x20) 19:07:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x5f]}}, &(0x7f0000000100)=""/192, 0x27, 0xc0, 0x1}, 0x20) 19:07:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0xa, [@typedef={0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x400}}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{0x6}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x61, 0x3e]}}, &(0x7f0000000240)=""/232, 0x8e, 0xe8, 0x1}, 0x20) 19:07:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x4, 0x9, 0x8, 0x0, 0x1}, 0x48) 19:07:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="b7eb01001b"], &(0x7f00000001c0)=""/4096, 0x22, 0x1000, 0x1}, 0x20) 19:07:26 executing program 0: syz_clone(0xd0402000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:07:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000240)="bfc9df5f7510edb885c29e7f46ec9ff682f4f1986e40d9568e9c3794c27b6b99d755e306a553cc301c44c55c437545010a27d90822a8a6dc9a977fb387f99e6c8ae67c99d7d3f43fab3f66739892e03115b2c58d5553603adc0f3f611884", 0x5e}, {&(0x7f00000002c0)="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", 0xe64}], 0x2}, 0x801) 19:07:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000240)=""/232, 0x32, 0xe8, 0x1}, 0x20) 19:07:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0xffd, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 19:07:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6, 0x10001, 0x8, 0x0, 0x1}, 0x48) 19:07:26 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x201a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:07:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000100)=""/192, 0x32, 0xc0, 0x1}, 0x20) 19:07:26 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f0000001a00)) 19:07:26 executing program 1: syz_clone(0xd0402000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 19:07:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000380)='cpu.stat\x00', 0x700, 0x0) 19:07:27 executing program 2: sendmsg$sock(0xffffffffffffffff, 0x0, 0x803e0000) [ 269.221519][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.228378][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 19:07:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001880)=[{0x0, 0x3e80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:07:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:07:27 executing program 5: syz_clone(0xdc460000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:07:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:07:27 executing program 2: syz_clone(0x40048000, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="f54cc8c4cdad018c0b9fec6a3a5e7b64221e5584cf8bf7db3b2edd28db1c4db4a19e1653d8c1ee6ac00fe06cdd67105835750f2f654eb8bae9b3c16fb47c486b7fc49c24a74423ff0966b82a911fd1185375f67cd68b96658ea181ad42ad65b58bad707d2648623842760e20633b9eb74af1449b40dc1f65159bc84161f0c8a2e634a970f9e04e83a062b66e875e05d1d4d0f7038d98f1fd966555d424fc161c772ca20bd6eee07c09dd431b34316e9a46a91f872797187794ffdeda7fdcdf6cdcf4ac4e21c06734d575231f64a7ff69aaecda3a48") 19:07:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000900000000000000000042"], &(0x7f0000000180)=""/204, 0x2e, 0xcc, 0x1}, 0x20) 19:07:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0xffd, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r2, 0x0, 0x0}, 0x20) 19:07:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x13}, 0x48) 19:07:28 executing program 1: syz_clone(0xd0402000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 19:07:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x9226}, 0x48) 19:07:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}, 0x0) 19:07:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r3], 0x5c}}, 0x0) 19:07:28 executing program 0: epoll_create1(0x0) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, &(0x7f0000000300), 0x0) 19:07:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7a, 0x0, 0x0) [ 270.874792][ T5111] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000280)=@newtclass={0x38, 0x28, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_clsact={0xb}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 19:07:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 19:07:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 19:07:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:29 executing program 1: syz_clone(0xd0402000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 19:07:29 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18010000000000210000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_journal_start\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)}, 0x10) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 19:07:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc8}]}}}], 0x18}, 0x0) 19:07:29 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 19:07:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:29 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:07:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x0) 19:07:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 19:07:30 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 19:07:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 19:07:30 executing program 1: syz_clone(0xd0402000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 19:07:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xc7}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="140000000000000000000000070000009404eaffffffffff13000000000000000000000007000000010703c80000000011"], 0x48}, 0x0) 19:07:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x22}, 0x48) 19:07:30 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 19:07:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e24, @private}, 0x10, 0x0}, 0x0) 19:07:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xd0, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f38e8980d717b553bcbfde1a2dbc7f6cc21d0b0051028c5a75738e935653"}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "76907a059dd4485c48261c696126b5fff11c29f80b24f2f0bfffa6daa747"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:07:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='r', 0x1}, {&(0x7f0000000040)="11", 0x1}, {&(0x7f0000000280)="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", 0x1}], 0x62, 0x0, 0x52}, 0x0) 19:07:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x48}, 0x0) 19:07:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}}) 19:07:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40801) 19:07:32 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/221}, 0xe5, 0x1, 0x3000) 19:07:32 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x45e43, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 19:07:32 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x45e43, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4, 0x1200) [ 274.102256][ T24] audit: type=1800 audit(1651000052.156:2): pid=5183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1176 res=0 errno=0 19:07:32 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000018c0)='./file0\x00', 0x110) 19:07:32 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4102, 0x0) write$cgroup_type(r0, 0x0, 0x0) [ 274.246045][ T24] audit: type=1800 audit(1651000052.186:3): pid=5187 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1179 res=0 errno=0 19:07:32 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/222}, 0xe6, 0x1, 0x2000) 19:07:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x810, r0, 0x0) 19:07:32 executing program 5: mq_unlink(&(0x7f0000000380)='\x01\vnK\x95E{\xcc@\x8c\xee\xc8\xb6\xc8\x9d%\xf2\xc7k2\x13J\x1e\xfc\xd6\xea$tI\x80\x1d\xb1\xe5\xc3u\v\xd9\x91fK\r\xbf\xf1\xfc\x13\x13\xc2\a\xf9\xc3\xf3\x91x\x95\xb23\xc5&c\x89\x89J\x14\xcc\xae\xf0\xcf\xea\x1d+3T\f\xa8\x14\xd0\x9d!\xdb_B\x8aLA\a\xb6\xdbE\xa4x\xcc\x8f\xff0z\xf3*\x96W\x83]\xca\xef\xe6\xe45\x8c*X\xde\xe3^P\xf2?\x18\x15\v|\xbd/<\xc4\xe3zx:\xbf\xdc\xb0\xe5p\xeb?\xfb\xfa\xb4_2\x92\x8a\xf8q+XV\x8e\xc1\xc0\xfaV7\x19\xef\xb8\xb1e\r\x92i\xd5\x80N\xa1_\x14\xa7\x0e\xe0Q\x8f]\xaf.&\xcaJeQ\xcf\xa4^3y\xbe=\xc7\ag\xf1^a\xabE\xa08\x7f\x9eT\x10TS{\x1f\x8a\xd1\x1e\xce]Y\x89\x06&\xf3\xcbh\x01\xcd8!w\xc3\xd7E\x98\xd8z$J4\xd3\x8a\x91\xd3\x91T.l&`\'s\xf2\x99\x18\x90\xefY\xcd\b^\b\x80\t\x8aY\x1f\x00ow\xb8\x15\xddB-b~c\x03\x03\a\v\xd6}\x85\xc1\x1237v\x92\xf5T\xc7,\x13\xef\xb5\xa0m4\x12\xa4o3pD\xac\xe6\xa3P\x17\x8e\xf4\x03\x10\x99\xdf\x88]\xe7W\x1c\xe7\xcfIC}~\xce5b\x89\xd5.\x82\xa1T\xfb\f\xa7N+\xb1E\x98\x12\xf0Ef[\xd5\x01\x97\x9dUJ\x173{Z\xb2\xe4 ?\x04\xdd\x84\xae/\x87k-\x9a\xa9\x02\x0e\xd6\x03\xc94\t@\xd0\xd7\x8b\x02\xe7D\xfe\xff\xf8E\x83\xcf__\b\xf6\xaa\xed\xca\x9d\xaf\xdd\x8c\x9c\xb4\\?,\xcc\x01Y\xed,\x17\v\xb9\x0e\xaat\xa1\xf5#b\x87\b\x00\x00\x00aEDYu\xa8=\'\x00\x00\x00\x00=;\x17\x10\x00\x00\x00f\b\x90\xb2\x10@\x82\xd4\xb5v`b\xd7\xc7C\x85*\x9ex4\\\xc5RX\xe6\xd7\xbf\xe5\xa9j\xd6\xe6\xda\xab<5x\x13\xb6\a\x98\xb2(\x9e\r\nq\xd4O\xac\x9f\x06\xa2\xf3<\x97]\xad!\xc32\xc0\x10S\x14\xb4\xa3\xcbo\x87\xff\xb7+i\xefT\xec\x13\x17\xd3\xd5\xb0|P\xb90xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000002800)=[{&(0x7f0000000280)='+', 0x1}], 0x1) 19:07:36 executing program 4: pipe2(&(0x7f0000000140), 0x1400004) 19:07:36 executing program 2: chown(0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 19:07:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 19:07:36 executing program 3: semget(0x3, 0x1, 0x653) 19:07:36 executing program 0: pipe2(0x0, 0x1000000) 19:07:36 executing program 1: r0 = getpid() pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fcntl$setown(r1, 0x6, r0) 19:07:36 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000002800)=[{&(0x7f00000025c0)="fa", 0x1}], 0x1) 19:07:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002b40), 0x1, 0x10001, 0x0) 19:07:37 executing program 3: getpeername(0xffffffffffffff9c, 0x0, 0x0) 19:07:37 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000ac0)) 19:07:37 executing program 1: socketpair(0x0, 0x0, 0x2, 0x0) [ 279.033118][ T121] usb 3-1: new high-speed USB device number 4 using dummy_hcd 19:07:37 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000100)=[{r1}, {r0, 0x1}, {r1}], 0x3, 0x0) close(r1) [ 279.222592][ T121] usb 3-1: device descriptor read/64, error 18 19:07:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="2336f0e215f0a6986ef9b7eade89d83e46a63888959916803267efa68931b40498abb21d37b1c0e35da62dc067df00c7757439df4c92fd02c2633332d5a024413727a126a72a1a252ec08f4c35cee2a6eb72aab2699c46103e0345085c900ab1e5ec9d9fdd80bf85fc63dcd3aab732c080c4b6714bb6d607205846cf444c5f5e6c3100b97b558ff13510099c0ea6090a83", 0x91}], 0x1) [ 279.492302][ T121] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 279.682474][ T121] usb 3-1: device descriptor read/64, error 18 [ 279.802873][ T121] usb usb3-port1: attempt power cycle [ 280.252160][ T121] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 280.352539][ T121] usb 3-1: Invalid ep0 maxpacket: 0 [ 280.512306][ T121] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 280.613055][ T121] usb 3-1: Invalid ep0 maxpacket: 0 [ 280.619084][ T121] usb usb3-port1: unable to enumerate USB device 19:07:39 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r1, 0x4, 0x40) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="90", 0x1}], 0x1) 19:07:39 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) 19:07:39 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 19:07:39 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 19:07:39 executing program 4: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000000)) 19:07:39 executing program 3: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 19:07:39 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x281, 0x0) close(r0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 19:07:39 executing program 4: writev(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000000000)="ba05dd884defd8a028e5977c7a7b3684b807576e15602fc1d9c2df31e5d469cd24101cc1529174afa6c92b837a1fb7ec235fc9d783a90638"}, {&(0x7f0000000100)="269f7f76ae79c281167e735734e86a3b0ee3c5957f833376dc61604d5b1eb4e20feaee993d87aaf3d5c38424e8966d7fab462e607739c4f975ee83596965b41a7c51d8e60471a707f050bbb1341b492ae6e78a30033606913b988bc38749b3f7564c3ac32ca96d8b0462ad0a40c20c2c0f36221cfa29d149e7b5f0b07a0bc0e45b7fb41e50d47c059d44b27169f26dbfa85a77c9a0688209d67d806ca2169857e32cc14f67da170e5ce6b0f15415a27a70274865618a9008e73c3b3df5286811bfc9c75581dc1cd669b186f223d98b7fa2243ba29d24d8cdaf6e112f579abed08c29166de185d983b51f10046c757843e5829189bccffb40d78d10b13a46c72b313c590ae432fef95939e13e9f094379410d47a857f87352d9e0f04397afc6e5858d871016de6032ce860fe33d57cbfb7b76dba1e474ccf57830607c8f5bf42e4f3051384985948d99c81b2edd1059f0698d75ed9289c6c78eeb0f9988040f7368c2eea5a9966ec1ccfb72caf7ce854103f040155c12441aeb3d7b49cdd4462c3330898f4ccc8ab604bca5b54cbc663b6359978b89d7c42d70a13dcafc4a8dde0f0eee51289b216311b16b77cf1bfb7c1d898e45beeeaa83746bd20f7a04ef19989d2be89a2533573fbd54997c385af23b2da7ac7d2d6000289362821db589092db419802d31f696f1444999e62d1dbe20f6fe38547261cd6824e4cf3fe1a7051f97ef4f20587c17be2383b4793ff15c6ff8faaba0c0f690ad67cba76d448dbe05935880635dd5fba0c9b9916b7c47435f00c30bc81e36cf472eb5d1bdff36fde050e0a8c5f4918d4809a40f22598678a96fe73d5ca84f6b1043cf534bd2827f90e9042367550bdd4601434482f33f1e572e576d28dd0c4a232c48cde8acb1952bf2897d9c070619dd6f6263e03b53f173619100c910c600a587160f1b00d6e38c3b3f9cfc30dfb47d2c5272e5467473c59a3ff1882e2d5cfc9c75f2c1831251c8574cbaee2c79afe6227512d28631ff50bbba25126b6f1b0d2f6dcea53d1cb672f04bf880fa32fe45db04cb758b743163a57ebae8b03acd1371b1ebaf7e8401ebe24565136b81beb3181638e5e25c182c67fd50dab0616354f96079dde250b025364d7c88bc975f423459ee81f9c32fe34035f6a53b2b856ab2f8102b2a4cd36c766da591a1a2ebef5833224635421c8072d99c77c035681a58bade56e985b8b40379cb705ba1a8a5f2826f5d8f4cc48cd8915c1bdaa7e5bd3645daf349d8c5abde3f6e4c880fdbd133108525b4a72c0b06936ef268fd7e493debf1bfd569a222c59ada865d9e5fc8c0b6f31f74f140700229d126c2f86da08dc6db76f5b9dd35b43fe888f7eff9576e676cc146c41641086da9cd334664ec616c42e618b3642fda4b06f29d2273d8b2e5b98b0b78800f097bd5d04427a39f82a501160269844051f7a65609134c7f7ee98006aafba28a79270454bdeff6298528913dd4fcf5b5575097760e08a121a993dcb137d48cdecde2cbaae8bdc0f3a4b677a30a02f0e4fcc063279bd11ccab34bdf3e49e96dc96aafc218f36f0b10d3287304ee3a62b46fc2faf5f3d8f38b9e0d341d4846f4b0afae1a8c66eb4f0f7099efb3eb4d5158e558f5b9f1d647ae77c7b1563b8c37c56fea088d8258560a8704cd855cb2887cebaf596283f64588ee4d0e4a454d13120903f683d5c9afa2981402c6a2f3812975269026319f3e6fe3d249ceb613110b8d2267c595421226a03c4f1972dcef09cb8609b0d34d23d34ec54d7e3a0926c6c0da1417b89dc7fbeec100ba62ef05bc4fa57706b0f8a5cff2f58b478a762e1e7f4380d4836610e8f470aa0419fcc3f9d7331630cd6cd5189f98fa176ed34cb06f7d6203e52a15d18f78381aceed467d2ac662c5dce6029cf86f2c02183c659562b6a9136269e48e7b9efb5ec24ad54f0fd0c22e99b12224260c0d55600666c9b1c09cab56572dedec17ea166ef86c2afe2b36d724c62d83695f1be8761a30928ddbfe30e47640f9a787f3dca30ef8ae33147ca92f6d47af3daa4b03c77832fa5688271a98eb109d42cda4f8cffe01168bd57351257d6fa12407719213678059bbd1416bce165d75b4bdc692a67bbfef4bfc6ef0d570134536266104c09ee7f69d397872ad529761bf408422e7dd2bec609b6172b5186588b2e1e175aba25f08e521cb3aff1d983396cd6b800168ace35d67cc77c47dbd7e4f6031f1c8303ecc6680014a7632593685e27f13cbd30326fc766fff265902c8b6490344924ffd4ff8ff96a6ed80868541f9862f6b9c7cb78d090cb327aee86377fca5a65965d44e7613247f1d90daa84cb749e15155bcbe194936abb3f879d681c9c922eafbd6390dc9d51f94e5b9d13ae00326eb67ff2d53f1029a010141f44587c53cc510d8635df52d6f193b7d1ad7b0ae3a3d292ca1bc507e1bf38c77afaa76eaec3ec4aeb1c4a662d93d748ddf3b14bb5ce065bf65b2b08b334116c5d43d6614011ede412fda5389f1482c7a9b4a04abbeb6491bd3a5f79cfb69f2da85afcd8aca6ffaef35ef561f363b65bafe9cb5a884682dcbd52e7648fdd93d8d7c05df9b219412743a05c52d62b9d7a35dbb9f79a3ceb83909527031d4979a06a7fbd260ba1df299c401118d289ced54f189b7036533980b4df57006469f9250787acd4011a59abbfbfb0dde90193797dcd32200bea21d5eab828d44f2ecf2a97a4147cfb8b59d062c3b7b4d1cd5c9c9084eb9e39710307800ff6f8fb2069781b14166e31b6250fd61e4fc056503e68fbc9240e588869b60e7331f23c6203b5fa427e4050e41a4f3dd6159fbd572207963c6958c59e5aaeeadddfb7d87a06af7f63f56fd327710f74d41b0e06faa81106d5b3042b80f178c744356fdb95f8fdbb84596077336e843715ccc1234e77a901d5253c55ac871117b0b62a844b4aa06df060e47bbebe98686a670e1161437b3423acb71429d5402bf3673b503d3cd1dda831da43a42b6aed742cae3df262efcc5e880f4489749defa5f62834340017607d36b2caf0793a0f06ec1aa056438c6e645e64e4279527d1863c784a20dd6b6e63d0514c8efe0e9c52c83d7bb2445292e5cc15a9b8bb8c403a2ab7b7375d891805151fe76e60d80700096167c338c1cc3abc8964eb8de088a6bf1af2c13eb4907b837e63fed5be9d7fb589f4156fbe4ac5c70c65664fd630d279805afcdecf6fa2c90b77754bbe4fb77b31b116c5a3c32d7427ce899773e4b3e444ae270eb7655f4216c08c9e87be96a70c616f5dcaab268f3d0459d638a00c1dae705c05e293b933d40041e7722d6216e3be5b8418a41f4c16b2720aa4f383631a3222dda0bf0a84ecc9020de83dc12c064fe2f4d6968de2fdb5a835d8954cedec64cd201b4ac93724a6442867ecd507e99bfa8fb0012bc7bef95dcd368cf67b6be8343f2b4cbc6e107e254ed8c82dd912a3e7ab0347186b7a9e28128e93b365d586e562aed2501bc7b778d257cc6142fd31761cac91b3854b7310ef25a75e007ddb60f83049790ecd93ce973da04974981c864aac81d29b9f6885c4c066c64404a8c33ff7525f32c297bf46b299e8974b4da7996f445b40f27c7a7ccbce36b066521a9ed0c7e99ba5ede3997d8224744a94dc800a70896d9a9f3a329cfaf098e37e7525481d1966e0211ea9041ec5abdaf5a2639c2f0d0209625ae0d24ffd19ef5dc50b038ca98f1f4e33818f890e817a14da43d476720ea07dca8ad53c7330f7ac38e0a06aefee6a21143c7cee521e012adc6621e07ff59cd12d554018a2ff9c34d6aaedb06210337db7e62590f3f48cdd3bbf634ee973723a53757adc2f69394fd0c978ab88e2af2eb9830002c061a3c7f9d53f0d5a5f50412c16c1fdc2998731419d7d19c876504bec4afe3c9378a0c41eed56a4a7dde2e528e668c3ecb1cec8e9f1a9105223e82e569451132f03cfc6ed25d2ed2e64ec7b434b96fcc4a04e72ab20a164596b2860ed5283dbd7a828298adc5b0b7462f0916bd42214414f771bd39120760407c18974e8d00cb07a9d08ee23600dd425cc5670f4d9e68845f6c7c461d34ee808797ebe192099cb2ecb061368ce2100c14da8e5a766337d432f912381a933b888df3d0c42396be38f9256fa039bc6ea2ce2c3f75cec890c008e6d30cf09db144405dec8af72a23f86bde7c8ff4f0cfc78d2b5786cd9b9041e26afaadc6e6dd3d63c84483ba34bf835b91c34b75ff69e76a8575492284ce0bcc660e8051ff8348ef5947993f3a705bc2571b1019ea8d1776fae0912d7f4a7ff60e4f33a3a0302b85c183401ae969cff65a663fd48c18bccc21030e5381489049aa5299c0822f8e62c655dab07f83fb1d1b48f47b264e9a4ee39501309e1ec45738911cb15d41a4206bf28a9846b98d95c0d568012f3119370575e355fa650c5136048e585cf4096bd8bad338ec27dc393ae6133a62e8fea84e3fb89e7674a2180d594f420b7bca6bf313253399ab7b7e80c212e0232914328196fa94d3a04d70e177c4220a53dca5e016d0b6ba224d6f630c0dcee06dd2db650bf9aff7fcc1ed472e2cc7bf88c1bc7063707e5e84a8e22f0f38f42d07c8454071f1d78167cefd1e20ce5124fe4f8a7cc93d1708a5af1e7a2d719e59ffdd16022f9b9bca69691e10c1caeb1f0c914e527942eb3cbe924dc9c946689138684f2af8daeddddffd64f366feca8d1b43aeb8b9330e7f8762cdc848a689952825937487c1f98da91c6f323420c618adb49e0ca844e4f9d5a9d199266786fbdb1fd273fa5916d612d5792460f0fa07526f9b1d6fbbf588eaa108bf0861bd2b4342d1200c734204362cc464ecf12980f99b84b72367f55cf0f625b1ba1f00fa52abd482b1554677ada2ec3bb9d4194064a62dc9d023fa60da4a1dfec4aec5ff4db0a20cef646f1e3f82baeba92941bd60f56ac7479e024ba9e8714f7ebb0fd8cb9d9b4acbdad3b533b7a2f46829cb30b695bb1604958896ba61f46dbf598bbfc7cc7ccaf19705a8c8ae95f1871d0e509d3f3a028d26c6bec2d5489aa0b6babae799bca6d847de7c7da0fd4777902d46cf9b3093aeb20ead613a8f283edcfe337485c82401dcb8dd8a54c9db489aa50dde187fda0dc7fb69e86c738a424d0b532f24ae7e9ed6c42e79cbb721cdca07b62760e056b3154280a6082fe063347c12c31e909f2cc23c3d18334c5b58c8e4ecb9a50926fabcf3c60054480d596817781b477f1ab853061320482fb7cd6c7c419e7217c60c499c00044363c1a3bb044a5a9baca3ac251d606c2b80218d1c0ab909b8885cdf285196fb79bca0fee48c2abc0944aa7fe51477eec2f6ca9ec1c68ba33790af6ffe747e30b1376506484df545e8165210986828e32a426c31e164de9c6cad929aa75227f53811a2fe56fe7c2379a546fb3c1ec27fb01d76c76775437ba30a201656a5622460d00c806cbe350f15dba2858634767c5e59aff68f00fc83ff02926119e55e8ca8cff74ce7f3a5eaf41aae76a89165d3067d34542d6d17e57e7628c18a1282c1c6948167365c3f1e778bd831a1f2217d0afb96de2ec1985572d64ad23b41c4a0e5fc9401e25e0c114d1a90e8f4499de26f877c2d1f80c52cb954275f9c4ddbbcf1e2561e5468576071e5111f2220aed57e67c3b29dc256baf5b81b5ea2ae080175ea88834a474dfcdad994cf212d88c3bfdea891286585c541c067127442056e1373b1e99ebb183777b94104b67622211cecf1392089b19b72b1e7760bf942730128061af6e1b18f3e789cf709c692"}], 0x69452a0e54b7b0f4) 19:07:40 executing program 1: pipe2(&(0x7f00000000c0), 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 19:07:40 executing program 3: open$dir(&(0x7f0000000040)='.\x00', 0x200, 0x0) 19:07:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 19:07:40 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0xef5865d053094cb7}, 0x14) 19:07:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) close(r0) 19:07:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x85, &(0x7f0000000080)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:07:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x6800}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:07:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) 19:07:40 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') 19:07:40 executing program 2: bpf$BPF_PROG_ATTACH(0x14, &(0x7f0000000300)={@map, 0xffffffffffffffff, 0x21}, 0x14) 19:07:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x4800, 0x0, 0x7}]}}, &(0x7f0000000280)=""/192, 0x2a, 0xc0, 0x1}, 0x20) 19:07:40 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="2a962c99570dd18033952cfa7c27977283e9a078", 0x14}], 0x1, &(0x7f0000000100)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xa}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1000}}], 0xe8}, 0x4004000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000d80)={&(0x7f00000007c0)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0302}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)="4483e2d62a3a3149e985f182daf18bae14e6209bf1e1e090aa693e4d4522d9110c35f2ff2ac150c397015ad6a148f36dbd4b29627c63c2be5422a0503ef4692fda86bfaf06861e2e3f97e8294166efa52a24edd3130260af90e3003269cd76e316a51ad585f132d4d4916acd52eac8eca2ecd0dbc54494ead39e378476b9860cb8e3c83d78417f56da2939b866e93266fb2cb7e0708dfcd0637e", 0x9a}], 0x1, &(0x7f0000000940)=[{0xa8, 0x103, 0xffffffff, "8b0bbe7d1316245bbf2d60caaaac3077f5ceee36fac00ca3ab036f48c63f69728f21f415e6f7f3fa343516748f2186c97de1bcf9370124d0bcd379c672ca38e8acd0bcb6e483a0fea03491d7684d2b9cf15f408bc2f022b44a7aced1936b12725e9d941a4df57141b678e45d4f7a13bee352bdbb00dc4ecc0a0b62f8b2697de780fc7703941dad37f4d8067d9749e61dd9398c"}, {0x98, 0x10a, 0x80000001, "3b72a8ccc0fccd0dd4216f2acc31e0ae963da68a2f820f6636da7d3089ff2a5da7a8dddfeedf864c17802e39e8adc44bb68801de35a49bac6cfc8905142388c73ddefcfa96d1c63a30981307f4f6f0ea806f8ff545bef193333795242998d11c91b3dc4d5c268547006f40c0007db96b446bc8fc6f214b57b0621afe943990104a21"}, {0x90, 0x0, 0x1, "c89a7a2340d2cd8147f26eaa72871d8217d9b3fde63135ffcb22d771eedd4a9d8b89c6af4c0549ba1e6cb4782171d643be76734dbc29be060edb732814ffb379c66fe8a320c28feb0307952d13d5d0a02975d6a7191a5177244c2dce7864be169eedc92ea65dcf9c7f8318a5fff5bc268abe81c0ea8b06605290f09c87a648"}, {0x50, 0x146, 0x253, "47ddbe0cca0ce0b21eaee8b07d6c984febcd0f51f36c400da793084293d17f5a9e403131f9e900d61c6f2dae3b919b87d31b060c8580f9b7389d80e06888ffc4"}, {0x10, 0x103, 0x8de9}, {0x20, 0x13a, 0x2c508175, "8009f2543b9adf389d"}, {0x10, 0x3a, 0x8375}], 0x260}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e00)) 19:07:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3}]}]}}, &(0x7f0000000180)=""/204, 0x2e, 0xcc, 0x1}, 0x20) 19:07:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/204, 0x27, 0xcc, 0x1}, 0x20) 19:07:40 executing program 1: pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x0) timerfd_gettime(r0, 0x0) 19:07:41 executing program 2: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 19:07:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0xbf}]}}, &(0x7f0000000280)=""/192, 0x2a, 0xc0, 0x1}, 0x20) 19:07:41 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map, 0xffffffffffffffff, 0x0, 0x700}, 0x14) 19:07:41 executing program 3: bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000300)={@map}, 0x14) 19:07:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 19:07:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x18e0}, 0x1, 0x0, 0x3000}, 0x0) 19:07:41 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001340)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000240)='s', 0x1}, {&(0x7f0000001240)='I', 0x1}], 0x2, &(0x7f00000012c0)="a23bc3fe358d6ec3ff920cd0515b4d3f25196a3e16d179a74ab13ea015f51d4ceb2150792a", 0x25}, 0x0) 19:07:41 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r0, &(0x7f00000000c0), 0x8) 19:07:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x84}, 0x48) 19:07:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 19:07:41 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000240)='s', 0x1}, {&(0x7f0000001240)='I', 0x1}], 0x2}, 0x0) 19:07:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff}, 0x6) 19:07:41 executing program 1: syz_open_dev$loop(&(0x7f0000000a00), 0x0, 0x4000) 19:07:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8916, 0x0) 19:07:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40087602, 0x0) 19:07:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 19:07:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, 0x0) 19:07:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0xffd, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 19:07:42 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a1, &(0x7f0000000140)) 19:07:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 19:07:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 19:07:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 19:07:42 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000a00), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 19:07:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 19:07:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8955, 0x0) 19:07:42 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0xabbed7fcc90474e2, 0x0) 19:07:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x4}]}, 0x28}}, 0x0) 19:07:42 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 19:07:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000180), 0x4) 19:07:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 19:07:43 executing program 4: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x2) 19:07:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_delneigh={0x1c}, 0x1c}}, 0x0) 19:07:43 executing program 0: r0 = fsopen(&(0x7f0000000100)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 19:07:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 19:07:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a1, 0x0) 19:07:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(0xffffffffffffffff, &(0x7f0000000180)={0x1, @read_remote_features={{0x41b, 0x2}}}, 0x6) ioctl$sock_bt_hci(r0, 0x8902, &(0x7f0000000140)) 19:07:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8904, &(0x7f0000000140)) 19:07:43 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000400)) 19:07:43 executing program 0: sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x10) pipe2(0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x4180080, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="6b5332c520937911a5fb86f55ec5db4d45fd77e825") 19:07:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8981, 0x0) 19:07:43 executing program 2: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)={0x2, 0x0, @a}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 19:07:44 executing program 5: syz_open_dev$usbfs(&(0x7f0000000800), 0x8, 0xc2882) 19:07:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 19:07:44 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) prctl$PR_SET_PDEATHSIG(0x2, 0x1ffff000) 19:07:44 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4040}, 0x18) 19:07:44 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x9, 0x32e, 0x9, 0x9, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x3, 0x5}, 0x48) 19:07:44 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x4020940d, 0x0) 19:07:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, 0x0) 19:07:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) [ 286.537371][ T24] audit: type=1800 audit(1651000064.596:4): pid=5470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1154 res=0 errno=0 19:07:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8994, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 19:07:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) 19:07:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 19:07:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a2, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 19:07:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 19:07:45 executing program 1: fsopen(0x0, 0x96ef31a74b219e3c) 19:07:45 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x40085203, 0x0) 19:07:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 19:07:45 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) 19:07:45 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x3}, 0x10) 19:07:45 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x40087602, 0x0) 19:07:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x894c, 0x0) 19:07:45 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 19:07:45 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 19:07:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8954, 0x0) 19:07:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 19:07:45 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 19:07:45 executing program 4: syz_clone(0x40a00200, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) socketpair(0x0, 0x3, 0x0, 0x0) 19:07:46 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 19:07:46 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000100)="7100bdcc") 19:07:46 executing program 2: sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000780), 0x0) syz_clone(0x4180080, &(0x7f0000000040), 0x0, &(0x7f0000000080), 0x0, 0x0) 19:07:46 executing program 1: socketpair$tipc(0x2, 0x2, 0x2, &(0x7f0000001000)) 19:07:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x4020940d, &(0x7f0000000100)='q') 19:07:46 executing program 5: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5452, &(0x7f0000000140)) 19:07:46 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 19:07:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x401, 0x70bd2a, 0x25dfdbfb}, 0x14}}, 0x0) 19:07:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[], 0x4c}, 0x300}, 0x0) 19:07:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 19:07:47 executing program 4: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000a00), 0x0, 0x4000) 19:07:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x18e0}, 0xa}, 0x0) [ 289.263108][ T5533] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 289.273125][ T5533] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 19:07:47 executing program 1: socketpair(0x1, 0x4, 0x0, &(0x7f0000000180)) 19:07:47 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000206a05120040f90002030109022d000101000000090400000103010100092100000001220000090581030005"], 0x0) 19:07:47 executing program 4: r0 = fsopen(&(0x7f0000000080)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 19:07:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'sit0\x00', 0x0}) 19:07:47 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3ee]}, 0x8}) 19:07:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8940, &(0x7f0000000140)) 19:07:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x401, 0x70bd2a, 0x25dfdbfb}, 0x14}}, 0x0) [ 290.162549][ T121] usb 6-1: new high-speed USB device number 5 using dummy_hcd 19:07:48 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0, 0x0) 19:07:48 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim_extended={0x8}, @network_terminal={0x7}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0xc0}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x26, &(0x7f0000000140)={0x5, 0xf, 0x26, 0x4, [@ext_cap={0x7}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ptm_cap={0x3}, @ptm_cap={0x3}]}}) [ 290.412176][ T121] usb 6-1: Using ep0 maxpacket: 32 [ 290.555316][ T121] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 290.566452][ T121] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.577653][ T121] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1280, setting to 1024 [ 290.579871][ T5556] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 290.599262][ T5556] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 19:07:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) [ 290.803481][ T121] usb 6-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice=f9.40 [ 290.813024][ T121] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 290.821290][ T121] usb 6-1: Product: syz [ 290.825800][ T121] usb 6-1: SerialNumber: syz [ 290.933308][ T5546] raw-gadget gadget: fail, usb_ep_enable returned -22 19:07:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4b49, 0x0) [ 291.162189][ T3547] usb 3-1: new high-speed USB device number 8 using dummy_hcd 19:07:49 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) [ 291.223905][ T121] usbhid 6-1:1.0: can't add hid device: -22 [ 291.230334][ T121] usbhid: probe of 6-1:1.0 failed with error -22 [ 291.254422][ T121] usb 6-1: USB disconnect, device number 5 19:07:49 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 291.402701][ T3547] usb 3-1: Using ep0 maxpacket: 32 [ 291.602820][ T3547] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 291.613358][ T3547] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 291.623654][ T3547] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 19:07:49 executing program 3: socket(0x2c, 0x3, 0x7ff) 19:07:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x401, 0x70bd2a, 0x25dfdbfb}, 0x14}}, 0x0) 19:07:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x18e0}, 0x1, 0x0, 0x2}, 0x0) 19:07:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 19:07:49 executing program 4: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 291.792722][ T121] Bluetooth: hci0: command 0x0406 tx timeout [ 291.873996][ T3547] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 291.883704][ T3547] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.892149][ T3547] usb 3-1: Product: syz [ 291.896477][ T3547] usb 3-1: Manufacturer: syz [ 291.901201][ T3547] usb 3-1: SerialNumber: syz [ 291.942659][ T5571] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 291.952704][ T5571] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 19:07:50 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:07:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x5, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) [ 292.302667][ T3547] cdc_ncm 3-1:1.0: bind() failure [ 292.317741][ T3547] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 292.324872][ T3547] cdc_ncm 3-1:1.1: bind() failure [ 292.424446][ T3547] usb 3-1: USB disconnect, device number 8 19:07:50 executing program 2: sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="476b347c86150684", 0x8, 0x0, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0xf, 0x20000000) 19:07:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, 0x0) 19:07:50 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0xfcba) 19:07:50 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000100206a0512004000010203010902d400010100000009040000010301010009"], 0x0) 19:07:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x401, 0x70bd2a, 0x25dfdbfb}, 0x14}}, 0x0) 19:07:51 executing program 4: pipe2(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)) 19:07:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) [ 293.109778][ T5592] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 293.120076][ T5592] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 19:07:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400}]}) [ 293.212992][ T121] usb 4-1: new high-speed USB device number 3 using dummy_hcd 19:07:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000340)) 19:07:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 19:07:51 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 293.472244][ T121] usb 4-1: Using ep0 maxpacket: 32 19:07:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 293.602925][ T121] usb 4-1: config index 0 descriptor too short (expected 212, got 45) [ 293.611442][ T121] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 293.625469][ T121] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 19:07:51 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001340)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, &(0x7f0000001280)=[{0x0}, {&(0x7f0000001240)='I', 0x1}], 0x2, &(0x7f00000012c0)="a23bc3fe358d6ec3ff920cd0515b4d3f25196a3e16d179a74ab13ea015f51d4ceb2150792a", 0x25}, 0x0) 19:07:52 executing program 4: socketpair(0x5, 0x0, 0x0, &(0x7f00000000c0)) [ 293.892978][ T121] usb 4-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 293.902935][ T121] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.911094][ T121] usb 4-1: Product: syz [ 293.915561][ T121] usb 4-1: Manufacturer: syz [ 293.923761][ T121] usb 4-1: SerialNumber: syz 19:07:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xfffffcf9, &(0x7f0000000280)={&(0x7f00000001c0)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x8c}}, 0x0) [ 294.010010][ T121] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 294.210462][ T121] usb 4-1: USB disconnect, device number 3 19:07:52 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 19:07:52 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)) 19:07:52 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000206a0512004000010203010902010010"], 0x0) 19:07:52 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 19:07:52 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000003c0), 0x0) 19:07:53 executing program 5: fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) 19:07:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 19:07:53 executing program 4: mmap$usbfs(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 19:07:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) [ 295.189675][ T5624] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 295.206520][ T3547] usb 3-1: new high-speed USB device number 9 using dummy_hcd 19:07:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8980, 0x0) [ 295.442412][ T3547] usb 3-1: Using ep0 maxpacket: 32 19:07:53 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @remote}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x2, 0x2}]}}}}}}}}, 0x0) 19:07:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 19:07:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 19:07:53 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x80000001}, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x2]}, 0x8}) [ 295.565521][ T3547] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 16 [ 295.732371][ T3547] usb 3-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 295.741710][ T3547] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.750509][ T3547] usb 3-1: Product: syz [ 295.754925][ T3547] usb 3-1: Manufacturer: syz [ 295.759671][ T3547] usb 3-1: SerialNumber: syz [ 295.873896][ T3547] usb 3-1: config 0 descriptor?? [ 296.118931][ T3547] usb 3-1: USB disconnect, device number 9 19:07:54 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000206a0512004000010203010902010010"], 0x0) 19:07:54 executing program 5: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000000c0)={0xa}, 0x0, 0x0}) 19:07:54 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @private}}, 0x1e) 19:07:54 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f00000003c0)) 19:07:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 19:07:54 executing program 0: fsopen(&(0x7f0000000080)='pstore\x00', 0x0) [ 296.902789][ T121] Bluetooth: hci3: command 0x0406 tx timeout [ 296.909186][ T121] Bluetooth: hci1: command 0x0406 tx timeout 19:07:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000a00), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) [ 296.986102][ T121] Bluetooth: hci2: command 0x0406 tx timeout 19:07:55 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x3ee]}, 0x8}) [ 297.089254][ T121] Bluetooth: hci5: command 0x0406 tx timeout 19:07:55 executing program 4: r0 = timerfd_create(0x1, 0x0) pipe2(&(0x7f0000000780), 0x0) timerfd_gettime(r0, &(0x7f0000000040)) [ 297.172948][ T6] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 297.207993][ T121] Bluetooth: hci4: command 0x0406 tx timeout [ 297.492555][ T6] usb 6-1: not running at top speed; connect to a high speed hub [ 297.572381][ T6] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 297.683334][ T121] usb 3-1: new high-speed USB device number 10 using dummy_hcd 19:07:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x18e0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 297.783264][ T6] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.792697][ T6] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.800932][ T6] usb 6-1: Product: syz [ 297.805503][ T6] usb 6-1: Manufacturer: syz [ 297.810357][ T6] usb 6-1: SerialNumber: syz 19:07:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 19:07:55 executing program 4: syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa, 0xe4, 0x8f, 0x10, 0x19d2, 0xff44, 0xaa68, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xff, 0xff, 0xff, 0x0, [], [{}, {{0x9, 0x5, 0x9, 0x1}}, {}]}}]}}]}}, 0x0) [ 297.932219][ T121] usb 3-1: Using ep0 maxpacket: 32 [ 298.063249][ T121] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 16 [ 298.155792][ T6] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 298.243246][ T121] usb 3-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 298.252677][ T121] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.260853][ T121] usb 3-1: Product: syz [ 298.265390][ T121] usb 3-1: Manufacturer: syz [ 298.270141][ T121] usb 3-1: SerialNumber: syz [ 298.379388][ T3547] usb 6-1: USB disconnect, device number 6 [ 298.600383][ T121] usb 3-1: config 0 descriptor?? [ 298.902108][ T3528] usb 3-1: USB disconnect, device number 10 [ 298.942020][ T6] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 299.182737][ T6] usb 5-1: Using ep0 maxpacket: 16 [ 299.302378][ T6] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 299.313343][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 299.324544][ T6] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 19:07:57 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000206a0512004000010203010902010010"], 0x0) 19:07:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x9}]}) 19:07:57 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x101682, 0x0) 19:07:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x9, 0x32e, 0x9}, 0x48) 19:07:57 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0xa, &(0x7f0000000000), 0x20a154cc) [ 299.493868][ T6] usb 5-1: New USB device found, idVendor=19d2, idProduct=ff44, bcdDevice=aa.68 [ 299.503580][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.512015][ T6] usb 5-1: Product: syz [ 299.516415][ T6] usb 5-1: Manufacturer: syz [ 299.521229][ T6] usb 5-1: SerialNumber: syz 19:07:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, 0x0, 0x0) 19:07:57 executing program 0: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x2]}, 0x8}) 19:07:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) [ 299.713516][ T6] usb 5-1: config 0 descriptor?? 19:07:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 299.761899][ T6] option 5-1:0.0: GSM modem (1-port) converter detected [ 299.958980][ T6] usb 5-1: USB disconnect, device number 6 [ 299.970952][ T6] option 5-1:0.0: device disconnected 19:07:58 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 19:07:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@rand_addr, @dev}, 0xc) [ 300.142445][ T3528] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 300.392419][ T3528] usb 3-1: Using ep0 maxpacket: 32 19:07:58 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 300.512423][ T3528] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 16 [ 300.702526][ T3528] usb 3-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 300.711923][ T3528] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.720090][ T3528] usb 3-1: Product: syz [ 300.724787][ T3528] usb 3-1: Manufacturer: syz [ 300.729583][ T3528] usb 3-1: SerialNumber: syz [ 300.786766][ T3528] usb 3-1: config 0 descriptor?? [ 301.042326][ T121] usb 3-1: USB disconnect, device number 11 19:07:59 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000206a0512004000010203010902010010"], 0x0) 19:07:59 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)=""/22, &(0x7f0000000080)=0x16) 19:07:59 executing program 5: setresuid(0xee01, 0xee01, 0xee01) r0 = getuid() setresuid(0xee01, r0, 0x0) 19:07:59 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x1f}, 0x0, 0x0, 0x0, 0x0) 19:07:59 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', 0x2000, 0x0, &(0x7f0000001280)) 19:07:59 executing program 4: setresuid(0xee01, 0xee01, 0xee01) setresuid(0x0, 0x0, 0x0) 19:07:59 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 19:07:59 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 19:07:59 executing program 4: r0 = epoll_create(0x4b3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 19:07:59 executing program 5: syz_io_uring_setup(0x6803, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:08:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000280)={0x0, "fb3d0484e76bdeabfe1231042f2d2cc84e234f0641f5860ffc732cb92e9be8e7c7fc454bea10f81b3c1378d3c784c6c441e17706def9bec39cb576a3547a0e44"}, 0x48, r0) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r1) 19:08:00 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) [ 302.202266][ T3528] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 302.442450][ T3528] usb 3-1: Using ep0 maxpacket: 32 [ 302.583763][ T3528] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 16 [ 302.802936][ T3528] usb 3-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 302.812476][ T3528] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.820646][ T3528] usb 3-1: Product: syz [ 302.825146][ T3528] usb 3-1: Manufacturer: syz [ 302.831719][ T3528] usb 3-1: SerialNumber: syz [ 302.862736][ T3528] usb 3-1: config 0 descriptor?? [ 303.108540][ T121] usb 3-1: USB disconnect, device number 12 19:08:01 executing program 5: io_uring_setup(0x2d4f, &(0x7f0000001940)={0x0, 0x0, 0x4}) 19:08:01 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) 19:08:01 executing program 3: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000005400), 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000005640), 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) 19:08:01 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:08:01 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000005540), 0xffffffffffffffff) 19:08:02 executing program 0: semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000240)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) getgroups(0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000700)="bd850a753dcbbf32095872", 0xb, 0x7}], 0x0, 0x0) 19:08:02 executing program 1: syz_open_dev$usbmon(&(0x7f0000005400), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 19:08:02 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) 19:08:02 executing program 4: syz_io_uring_setup(0x6803, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:08:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x4c}}, 0x0) 19:08:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @local}, &(0x7f0000000080)=0xc) 19:08:02 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 19:08:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x13, 0x8, 0xffd, 0x0, 0x0, 0x1}, 0x48) 19:08:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan1\x00', &(0x7f0000000100)=@ethtool_coalesce={0xc}}) 19:08:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan1\x00', &(0x7f0000000100)=@ethtool_coalesce={0x27}}) 19:08:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x4d, 0x0, 0x0) 19:08:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 19:08:02 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x5, 0x0, 0x0) 19:08:02 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x4, @loopback, 0x3}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) 19:08:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @private1, @ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x6}) 19:08:02 executing program 4: pipe(&(0x7f0000000880)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 19:08:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x82d, 0x1}, 0x48) 19:08:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000280)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x21, 0x4, "f81ed4ed0fffce2a949fc469443e7cdcb2639415c4db612ef1eb672e03"}, @ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*&&^+\'/\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, ':{#:*##{+]\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x240, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/\\:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xd5, 0x5, "4998bc88fcf87c1479a1dba24739fed8ec391a2f9ffb1f35be1f78d196f5754ae4ea80787840b56957060865374f1d7c441dd6806b489e03ce181587dccdca626d8355df62cfc6ad1ce05313757572affa89ea11765e34283a8e4b5dbf59cac7dacf9deb14e195079290b5a8f3f505ba64dc3300e952fa7517e572c60c5b46738d43265e6581825f711fc13aef1758bd0a9a071216568a3458387c94f204ace9710b143361759f5aa1963e07a5341ba6dae1f39c4644440672e0a0e093758bfd404028f352205faffe90da56094a496394"}, @ETHTOOL_A_BITSET_VALUE={0x81, 0x4, "ca31c067d23f5c657c482a117b7a5518db14df1def5652223b61ec555df6b411fa9a9199ae96178a7f611a1e4b02eb2f7d4d605354f7ea8ce5bd95342ab6c24c21d0a9043183492c68548abe83b559a3e69d7185f5861a4e2723c799c12a1cc88a425d985621e85b50e524aecfc09eeff4efbdad8d464de8b62acb36ff"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1028, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x1d, 0x4, "209ce2364a6d297887c529fd4848c31f13384ad1a9c5f778de"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb38, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x65, 0x5, "8b6929dea786864b7c3510f4024b05c4d3f3adf89b7be212fe91ed818a77ed99cb4adb78ef0ab1ad4dc0fa6ef137b3bccc21a2e422affbdb161f872c67848169af0b28157f384da17226ed58c06e37e9fc48309800d7b03bbab17631c398d8cabf"}, @ETHTOOL_A_BITSET_MASK={0xac9, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 19:08:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan1\x00', &(0x7f0000000100)=@ethtool_coalesce={0xa}}) 19:08:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000002c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000011c0)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0xc6}}]}]}]}]}]}, 0x74}}, 0x0) 19:08:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x6, 0x0, 0x700) 19:08:03 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x87000000) 19:08:03 executing program 3: bind$isdn_base(0xffffffffffffffff, 0x0, 0x13) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 19:08:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000036c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000001c0)="1a44ee49729aa1c0f3d743a14394d47ef00f13e6988fb064fa173659f29a7790790d554ad8dffcc653ecab7613e59601cc2a7d4103268c263d103230016799b3ef16223c637e19887ad8a16f8fac488726b8270e57ba7e075d1a087c671522736eec9c84cf21e2159c9144e37568707341849dada19c31cfe81b2a83bb711c42812d6326968b574192bef5bc711af14e817cd5", 0x93}, {&(0x7f00000000c0)="33b32e6b67c1a55c40a605b2a4b0432e3c7a", 0x12}, {0x0}, {&(0x7f0000000380)='Z', 0x1}, {&(0x7f0000000400)='#', 0x1}, {&(0x7f00000004c0)="b5", 0x1}], 0x6}}], 0x1, 0x0) 19:08:03 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 19:08:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan1\x00', &(0x7f0000000100)=@ethtool_coalesce={0x15}}) 19:08:03 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:08:03 executing program 4: r0 = socket(0x28, 0x5, 0x0) bind$isdn_base(r0, 0x0, 0x0) 19:08:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 306.007854][ T5785] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 19:08:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan1\x00', &(0x7f0000000100)=@ethtool_coalesce={0x3e}}) 19:08:04 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000001100)=0x1, 0x4) 19:08:04 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) 19:08:04 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @dev, @private2, 0x0, 0x0, 0x7fff}) 19:08:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x300}, 0x0) 19:08:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}) 19:08:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000002c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000011c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}]}]}, 0x50}}, 0x0) 19:08:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xcc}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x200}, 0xc) 19:08:04 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'vlan0\x00', 0x0}) 19:08:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000180)={'vlan1\x00', &(0x7f0000000100)=@ethtool_coalesce={0xe}}) 19:08:04 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=ANY=[], 0x1340}}], 0x1, 0x0) 19:08:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 19:08:05 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x14, 0x14, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:08:05 executing program 1: r0 = socket(0x28, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 19:08:05 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:08:05 executing program 5: r0 = socket(0x25, 0x5, 0x0) connect$qrtr(r0, &(0x7f0000001600), 0xc) 19:08:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x94}}, 0x0) 19:08:05 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 19:08:05 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0x0) 19:08:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'vcan0\x00', 0x0}) 19:08:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='k'], 0x94}}, 0x0) 19:08:05 executing program 5: select(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000180)) 19:08:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 19:08:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000005180)={&(0x7f0000005040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000005140)={&(0x7f00000050c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 19:08:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000002c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000011c0)={0xc0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x9c, 0x8, 0x0, 0x1, [{0x98, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x70, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x9, 0x2, @dev}, {0x5}}]}]}]}]}]}, 0xc0}}, 0x0) 19:08:06 executing program 0: unshare(0x4c000080) 19:08:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 19:08:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0xff, 0x1, 0x0, 0x1}, 0x48) 19:08:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x22, 0x0, 0x0) 19:08:06 executing program 1: r0 = socket(0x25, 0x5, 0x0) getpeername$inet6(r0, 0x0, 0x0) 19:08:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="dc0200008b42dd"], 0x2dc}}, 0x0) 19:08:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x33, 0x0, 0x0) 19:08:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000011c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x2}]}, 0x1c}}, 0x0) 19:08:07 executing program 1: unshare(0x8000080) 19:08:07 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'bridge_slave_1\x00', 0x0}) 19:08:07 executing program 2: socket(0x1, 0x0, 0x21ac) 19:08:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) [ 309.445599][ T5878] bridge_slave_1: mtu less than device minimum 19:08:07 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x13, 0x0, 0x0) 19:08:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000002c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000011c0)={0x68, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x60}}]}]}]}]}]}, 0x68}}, 0x0) 19:08:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan1\x00', &(0x7f0000000100)=@ethtool_coalesce={0x9}}) 19:08:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 19:08:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x8}}}, 0x24}}, 0x0) 19:08:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f0000004e40)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="2d2c10c1882df61f162a8249b427d142ca88f830b5ace1e285e1f4d0484e2b705b78416691ed1afc5135681f8fc46d5659", @nested={0xe7d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x53, 0x0, 0x0, @u32}, @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 19:08:08 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x3e, 0x0, 0x0) 19:08:08 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @private1, @ipv4={'\x00', '\xff\xff', @private}, 0x81}) 19:08:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x48, 0x0, 0x0) 19:08:08 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:08:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x200}, 0xc) 19:08:08 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 19:08:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan1\x00', &(0x7f0000000100)=@ethtool_coalesce={0x4c}}) 19:08:08 executing program 0: r0 = socket(0x2, 0x3, 0x7f) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:08:08 executing program 1: r0 = socket(0x25, 0x5, 0x0) getsockname$netlink(r0, 0x0, 0x0) 19:08:08 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 19:08:09 executing program 1: select(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)) 19:08:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x180000) 19:08:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth1_vlan\x00'}}]}]}, 0x2c}}, 0x0) 19:08:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback, 0x800}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@hopopts={{0x18}}, @rthdrdstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x48}}], 0x1, 0x0) 19:08:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000011c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x3}]}, 0x1c}}, 0x0) 19:08:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000002c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000011c0)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6, 0x1, 0x13}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}]}, 0x74}}, 0x0) [ 311.376344][ T5922] tipc: Failed to obtain node identity [ 311.382652][ T5922] tipc: Enabling of bearer rejected, failed to enable media 19:08:09 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000035c0)='ns/pid_for_children\x00') 19:08:09 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'veth1_to_batadv\x00', 0x0}) 19:08:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x60}, 0x0) 19:08:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth1_vlan\x00'}}]}]}, 0x2c}}, 0x0) 19:08:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000011c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x24}, 0xfb}, 0x0) 19:08:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000), 0x0) 19:08:10 executing program 0: socket$inet(0x2, 0x3, 0x1b) [ 312.006620][ T5945] tipc: Failed to obtain node identity [ 312.013109][ T5945] tipc: Enabling of bearer rejected, failed to enable media 19:08:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) 19:08:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000002c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000011c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}]}]}, 0x50}}, 0x0) 19:08:10 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x42, 0x0, 0x0) 19:08:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan1\x00', &(0x7f0000000100)=@ethtool_coalesce={0x3c}}) 19:08:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000036c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hoplimit={{0x14, 0x29, 0x34, 0x2}}, @flowinfo={{0x14, 0x29, 0xb, 0xfff}}], 0x30}}], 0x1, 0x24000000) 19:08:10 executing program 0: sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) vmsplice(r0, &(0x7f0000000680)=[{&(0x7f0000000000)="a790921d5318978c5d9954d5a2beacdeeea63b66a8413ef0a5ac6453a4e20eff83a3cd9141a03307112ddf8924937f7834aa7cae655f90b142eccb3e4af4bbc65b7ad5f5965e586cf4aedda0a8367fc94b96979dfed3cdfde36f1d2dcda1480680d436fd3f61cf9c4ff335a39bd4a38d7faf655b91f1e41c4aa4401bc206fa9b33ca1ddc6bc77e4b251fac6dac622f2c06d44c7c250f1bdae32e9941ce16335b08b9e30cb673acb9d3460ea70a2f2fb408e54a159125de1f734ea27f864ed781bd3b05fd6b9da33f2662b79fb3f1bc6bf6f685db9af119771691039b394bc1cca898f683524ecd57ce4eb211098627f2d1d6252370a17802", 0xf8}, {&(0x7f00000001c0)="101fd1442239b9c683f868804e509a38ef598c06372d9e50e88c1f18f257100ec5acdabc6fb655f2bcf739cf92a301fc068a9fd3d3bc2a157171728eb0122e942b3c985d8d96da405eada581baf86d840a63cd83773e29976b5f92e95bce6ce941a5c6965fcd583fc8c6f677e82bd264cb2ef26a8f151ae40aa97a20bc312af18f5e4a0b8b0565d62130235cdbdb319ad0ed55d26482713e4621f1d2f9998a9d5356dcdd9cf88e8e5c972395e1f581128d0b786b876f31bf6674c0988211f0832cfdf7611c506f6adbd6de45c353650b", 0xd0}, {&(0x7f0000000100)="49f510cd64a569337140ae9a3b86cf04f50e4e6247e94f4125f868cca639d10c45e1975fee7054405aac6dfcb33d2f170208e38b5f19c7de3ebf42cccda89de30a96f8f4aba10c2e516bddf199ea0616bf6280798474e8987548cbee7874dd53304172e8466544d16400c5aa5484f73d7ee24b55", 0x74}, {&(0x7f00000002c0)="dc76fcf06d8983da25d63ff61eb8196fda1ee08168d0126e22c52b08d046eb83f71e47f423428bff52a5850508bee80905e61c958f2609ae", 0x38}, {&(0x7f0000000300)="32e3ac25aadd8232ea10b31623dec3403582143c81c0d59ec8a670e4c5a81c2ede5767d5a4795dc6a8772a4589d5a528328f2c8d306521785013aedf2e547fec5ba52ffec8445de77546941f00a085e0cbb6cbfcccbbfa90679481cec4810f7dc02ea9cf6ce87e96605a08e8e9fe30fbe39bdf6cf96a1b0927020e745005684e9a7a6ca5e300f92df27ca4be6d5fcc0aee2da1f03fa5fdb10ee54b53f77564c8d2fdf1163eaf6e78cd95904ddbc382b65805551f66020f8bdacf89b1c09e20d8d9686b98b31128334e78bc5e0b1e304fb97079cfc3b1de8f7ac07ea8541e480ff8bda1b182f0286e7bb9572a9e", 0xed}, {&(0x7f0000000400)="ca59b9d30a9ce9755703e9ef66bcc15cdbf8c5b521d8978a1d9295b0a88110ae1848541d98388e94607e3bf0ae806b591b76e0c1e1027bce0b4db1d4b248205b5776c3c6678dd42c3391b8cf0c203573817258f383a74e4c4bb5deddd198e495063fb0d979e9018e1266d6f26a0c2b8b45a1d7fb202996d5c202656e2397e692eefe74cac03ee21821fdae5ec4c69b288a71f777908f4c118a398f19edbc8cd7805ae1e1667b830a1e76a8a2b6ce7b1c7a590978cf8469511719a4d2c8406b759536a25b4ab0f01c12091c5f51d1d1d018a0efa4608bfb785880095bbe057fb738c8d8bfd80dbd963002b5eb750d2713db18", 0xf2}, {&(0x7f0000000500)="0270215b47681c8c5fb44004a45eaddfd35b065f14a45e405ed7db6c4ecda16b80e4b564cf77c64296fd3344215d098786d85c3572178dee26645c04776a8dfa0f357e01ea01161585bf6277d48f4f9cffe2fc36dc5f20f67774282b9d6146bd86d5c84f751db821b2a63b7c405a61f86ac3e4dc72be8d1ac3861778b2655bb7fb1ceb9ec57cfad02d4d610d59de58bcf6c85e7c32e72a1640c5c5ea55d418441e058a8f4b4338346aefcdb8b6fe", 0xae}, {&(0x7f00000005c0)="089c243918be6e6ca8e77daf59aa25c363f951b395a9423bae46d34655d633c914d1e699e76853d8bd2ba33f060f43c94750771af1055e82cdb46cf80de80f7c95227a66f4596026541a32a46dbcc0d23bb012d4c0224a411816417c09c9e6acb47f06a69b5f91f128873df6bb9d5d4e4b299cf0628021c2142fe0c16d33a47a0bbf84ed813765626fd79cafb9111bb0b927d4f1d022ab1f761dcd7d472e3ed89eaf3e7f9256345d95b81f19851240c46e", 0xb1}], 0x44, 0x4) 19:08:10 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 19:08:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x13, 0x8, 0xffd, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 19:08:11 executing program 1: socket(0x18, 0x0, 0xfffc) 19:08:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) 19:08:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}]}, @TIPC_NLA_PUBL={0x4}]}, 0x20}}, 0x0) 19:08:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan1\x00', &(0x7f0000000100)=@ethtool_coalesce={0x46}}) 19:08:11 executing program 2: pipe2$9p(&(0x7f0000001180), 0x80800) 19:08:11 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0), 0x0) 19:08:11 executing program 1: pipe(&(0x7f00000000c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') write$char_usb(r0, 0x0, 0xffffffffffffffba) 19:08:11 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f00000001c0)=""/111) 19:08:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:08:11 executing program 2: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) 19:08:11 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x70000100) 19:08:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 19:08:12 executing program 3: r0 = epoll_create(0x1) fcntl$getownex(r0, 0x10, 0x0) 19:08:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 19:08:12 executing program 0: pipe(&(0x7f0000001500)={0xffffffffffffffff}) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffeaf) 19:08:12 executing program 2: semctl$SEM_INFO(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000000)=""/4104) 19:08:12 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20902, 0x0) 19:08:12 executing program 4: semget$private(0x0, 0x1, 0x26a) 19:08:12 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x80181, 0x0) 19:08:12 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x28) 19:08:12 executing program 2: pipe(&(0x7f0000001500)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 19:08:12 executing program 1: r0 = inotify_init() r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001180)) 19:08:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xa0f}, 0x1c) 19:08:12 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000001300)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 19:08:13 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0xc9) 19:08:13 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x10f440, 0x0) 19:08:13 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x4, 0x1) 19:08:13 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) 19:08:13 executing program 5: semget(0x0, 0x2, 0x604) 19:08:13 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 315.260720][ T24] audit: type=1800 audit(1651000093.316:5): pid=6027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=1156 res=0 errno=0 19:08:13 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x4c2c0, 0x20) 19:08:13 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) fchownat(r0, &(0x7f0000000040)='./file0\x00', r2, r1, 0x0) 19:08:13 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x80e40, 0x0) 19:08:13 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40840, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x80000, 0x40) 19:08:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@nl=@unspec, 0x15) [ 315.827588][ T24] audit: type=1800 audit(1651000093.886:6): pid=6039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".log" dev="sda1" ino=1165 res=0 errno=0 19:08:14 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f00000001c0)=[{&(0x7f0000000180)="c3", 0x1, 0x10001}, {&(0x7f0000000280)='B', 0x1}, {&(0x7f0000000040)="fb", 0x1, 0x5e9d}, {&(0x7f0000000380)="1a", 0x1, 0x80000000000000}, {&(0x7f00000000c0)="da", 0x1, 0xffffffffffffffff}, {&(0x7f0000000480)="91", 0x1, 0x2000001ffff}], 0x0, 0x0) 19:08:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@nfc, 0x80) 19:08:14 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendto(r0, &(0x7f0000000040)="b2", 0x1, 0x0, 0x0, 0x0) 19:08:14 executing program 2: r0 = socket(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1}}], 0x1, 0x0, 0x0) 19:08:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0xfffffffffffffddd) 19:08:14 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x8c\xb2\xec\x03\x11\x8f7\xc2\xdckm\xe6\x8f\x1a\x1b\xc17\x9cC\xa8EH\xeb\xac\xa7\xfb\xc1\xad\nT\xd2\x01\x028 \x1d2_\xd7\xce-\xb7\xc22nC\x9f\xafk\xe9\xea&\xae\xec\x15\xba\x1e\x87\n\xe5R\x95\x9c\xb5mA\xe5\xbd\v\xa5D\x9bm\xcej\x7f\x8a\xa2\x90\x12\xa2Z%]\xd3\xd4\xa9\xa1;\xac\x7f\x00N\x9e\xc2\x8a\xbf\xbdm^\xeb\x96\xa2\xc3|\x9c\xcaN\xce1\xe7\x91\xe5\xb4\xdeC\xaf\\\x19\x7fWN\xacT^\xdb\xd6x\xd1|\xf9\xaf\x84dR\xa8h\x89G\x1e\x8b\xdb\x19\xd7P\x1d\x05n\xc0\xdc\xb4\x1f\xa0\x90\xe98\x88\n/\xaa\xf8\n\x99\x0f/\b\xa4\x1e\x96\x92\xe5\x85\xe8pY\xd0\xaax\xbd%p\xc2c\xb1\x81\x81\xfb\x92\xdd\xcbIx\x14\x95\xd4Nw\xf9\x88\x1b$\xcd\x9f\xc4J}\x9cVa\x8an\\M\xb0{\xf5\x0e\x94f\xd9\xfb\xa9;\x0f\xd5\xd3\x88\"9\f\x85\x9d\xd6\xc7\xb9\xfe|%\xb1\xc3Ch\xab\xdbb~\x99;\xdb*\xcc\xad\xa3BB\xac\xc0{\xaeLN\xbb\x00\xf2\xa1\x15', 0x0) write$eventfd(r0, 0x0, 0x0) [ 316.298053][ T6052] loop0: detected capacity change from 0 to 264192 19:08:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @private}, 0x80) shutdown(r0, 0x0) 19:08:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 19:08:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80) connect(r0, &(0x7f00000002c0)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 19:08:14 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x7, &(0x7f00000017c0)=[{&(0x7f0000000180)="c3", 0x1, 0x10001}, {&(0x7f0000000280)='B', 0x1}, {&(0x7f00000002c0)="fb", 0x1, 0x5e9d}, {&(0x7f0000000380)="1a", 0x1, 0x80000000000000}, {&(0x7f00000003c0)="b3", 0x1, 0xffffffffffffffff}, {&(0x7f0000000480)="917b", 0x2, 0xffff}, {&(0x7f0000000580)='(', 0x1}], 0x0, 0x0) 19:08:14 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) write$eventfd(r0, 0x0, 0xffffffffffffffb0) 19:08:14 executing program 4: memfd_create(&(0x7f0000000080)='\x8c\xb2\xec\x03\x11\x8f7\xc2\xdckm\xe6\x8f\x1a\x1b\xc17\x9cC\xa8EH\xeb\xac\xa7\xfb\xc1\xad\nT\xd2\x01\x028 \x1d2_\xd7\xce-\xb7\xc22nC\x9f\xafk\xe9\xea&\xae\xec\x15\xba\x1e\x87\n\xe5R\x95\x9c\xb5mA\xe5\xbd\v\xa5D\x9bm\xcej\x7f\x8a\xa2\x90\x12\xa2Z%]\xd3\xd4\xa9\xa1;\xac\x7f\x00N\x9e\xc2\x8a\xbf\xbdm^\xeb\x96\xa2\xc3|\x9c\xcaN\xce1\xe7\x91\xe5\xb4\xdeC\xaf\\\x19\x7fWN\xacT^\xdb\xd6x\xd1|\xf9\xaf\x84dR\xa8h\x89G\x1e\x8b\xdb\x19\xd7P\x1d\x05n\xc0\xdc\xb4\x1f\xa0\x90\xe98\x88\n/\xaa\xf8\n\x99\x0f/\b\xa4\x1e\x96\x92\xe5\x85\xe8pY\xd0\xaax\xbd%p\xc2c\xb1\x81\x81\xfb\x92\xdd\xcbIx\x14\x95\xd4Nw\xf9\x88\x1b$\xcd\x9f\xc4J}\x9cVa\x8an\\M\xb0{\xf5\x0e\x94f\xd9\xfb\xa9;\x0f\xd5\xd3\x88\"9\f\x85\x9d\xd6\xc7\xb9\xfe|%\xb1\xc3Ch\xab\xdbb~\x99;\xdb*\xcc\xad\xa3BB\xac\xc0{\xaeLN\xbb\x00\xf2\xa1\x15', 0x0) 19:08:14 executing program 3: r0 = eventfd2(0x12, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 19:08:14 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0xfdfe) [ 316.867532][ T6069] loop1: detected capacity change from 0 to 264192 19:08:15 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x4b, &(0x7f0000ffe000/0x1000)=nil, 0x2) 19:08:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 19:08:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003840)=[{0x28, 0x0, 0x0, "5d53251eadd849d8ba6ec6ab5235ecb49f"}], 0x28}, 0x0) 19:08:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 19:08:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 19:08:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x8}]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:08:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "cf"}]}}, &(0x7f0000000340)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 19:08:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@un=@abs={0x1}, 0x2) 19:08:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8902, &(0x7f0000000480)={0x0, @generic={0x0, "d7d5229c37c802b03b28da488fe2"}, @can, @vsock}) 19:08:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002640)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x8850) 19:08:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:08:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9}, 0x48) 19:08:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x27}, 0x10) 19:08:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x1f, 0x6, 0x1ff, 0x40}, 0x48) 19:08:16 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 19:08:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004280)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x82, 0x7, "3821af4aaf"}, @ra={0x94, 0x4}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xd9}]}}}], 0x58}}], 0x1, 0x0) 19:08:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:08:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@private0}, 0x14) 19:08:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x0, 0x0, 0x3}, 0x48) 19:08:16 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x1) 19:08:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@raw=[@exit, @map_idx={0x18, 0x0, 0x5, 0x0, 0xd}], &(0x7f00000003c0)='syzkaller\x00', 0x6, 0xc2, &(0x7f00000004c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 19:08:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000005c0)) 19:08:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7}, 0x48) 19:08:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20008080, 0x0, 0x0) 19:08:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x1f, 0x9b, &(0x7f0000000a80)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x5450, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x700, 0x7, 0x7fffffff, 0x7ff, {{0x24, 0x4, 0x2, 0x4, 0x90, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @multicast2, {[@lsrr={0x83, 0xf, 0x83, [@local, @broadcast, @local]}, @cipso={0x86, 0x5e, 0x3, [{0x2, 0xc, "e8c8d4c9703311c6311a"}, {0x2ce7ba7bf266d22b, 0x7, "007fae0bfa"}, {0x0, 0x7, "b1805e7c60"}, {0xdf9f40817c619388, 0xc, "8fa8b75620084b3a3579"}, {0x1, 0x2}, {0x0, 0xc, "c715114925ec83f5d54b"}, {0x7, 0xb, "930f54548cea9238c4"}, {0x5, 0x8, "1bcf52f3f5c2"}, {0x7, 0x4, "231a"}, {0x7, 0xd, "0b877e568cb045a3b2e111"}]}, @timestamp_addr={0x44, 0xc, 0xa, 0x1, 0xe, [{@broadcast, 0x7a2}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000e00)={'ip6tnl0\x00', &(0x7f0000000d80)={'syztnl2\x00', r2, 0x4, 0x40, 0x1f, 0x112, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x10}}, 0x18fbab6c4775eab2, 0x40, 0x80000000, 0x2}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @loopback}, &(0x7f0000000180)=0xc) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x7, 0x80, 0x8000, 0x88f, {{0x27, 0x4, 0x3, 0x9, 0x9c, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast1, @multicast1, {[@rr={0x7, 0xf, 0x8c, [@empty, @private=0xa010102, @remote]}, @lsrr={0x83, 0xf, 0xcd, [@private=0xa010102, @remote, @dev={0xac, 0x14, 0x14, 0x32}]}, @generic={0x86, 0x11, "f1b4e8fc0d6b23dfa884d28bae9f70"}, @timestamp_prespec={0x44, 0x54, 0xe8, 0x3, 0x2, [{@remote, 0x9}, {@multicast1, 0x400}, {@multicast2, 0x8}, {@multicast1, 0x4}, {@multicast1, 0x3f}, {@multicast2, 0x1}, {@multicast2, 0x2}, {@multicast1, 0x10000}, {@multicast2, 0x96}, {@rand_addr=0x64010100}]}, @ra={0x94, 0x4}, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x3, 0x5, 0x0, @empty, @mcast1, 0x20, 0x20, 0x5, 0x5}}) 19:08:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0xeb0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xea8, 0xd, 0x0, 0x1, [{0x61, 0x0, "4304509baade7b7164b64f11494fb9fbacf12cb6e828af5f38e105f754f27664e518413c98fbd844aa07223cc2251fde0cf58d32100dbb46b325013cd8b3966cd78a4b0063301e5a489ddc943476e1eb68ba1d93e00fffc9491275818e"}, {0xe3d, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 19:08:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000380)=@raw=[@map_idx], &(0x7f00000003c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000400)={'syztnl0\x00', 0x0}) 19:08:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3b, &(0x7f0000000000)={@private1}, 0x14) 19:08:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8982, &(0x7f0000000680)={'sit0\x00', 0x0}) 19:08:17 executing program 2: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 19:08:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="cf", 0x1}, {&(0x7f0000000180)='D', 0x1}, {&(0x7f0000000200)="aa", 0x1}], 0x3}}], 0x1, 0x0) 19:08:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000400)={0x3, 'vlan0\x00'}) 19:08:17 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 19:08:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 19:08:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)=@in={0x2, 0x4e20, @private}, 0x80, 0x0}}, {{&(0x7f0000000040)=@in6={0xa, 0x4e1e, 0x0, @remote, 0x8}, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)="c527e6d559108539722192d8604833da19e08d93bf7afe68f8a9839ab6f2b1c1a6184dc17ff1ba99d41aab4517cb7ff8d487bb6809d415c18c0fb7a03ffe40800c224a9c6f979415385eaee7e05546dd660877274e1c87a571728a5beb17423e86ffe0aee694e5f2801681dcd9e1ad4ac03f", 0x72}, {&(0x7f0000000200)="967934fc70af797b46446157e5d1e0b9f143bd3e2b9521b3a59dcc8a20369cb6132b52867a4358dbf4ac170a6dbe85ee192601f50c206dfc72c6dbc627f0229a0e3a508b2b5352ac41963a72611147b920119ede74eb50ad5590a1e9fb263eba9a2b8918d3f6f844fb5605ac0e4cf7e05213af151bf55e1783b9c069d5974465e665282289d2b33206e694b97f3410a18c5891f4ab1519195b877cbc67112aa69af083a190d2fe55da055a0a05d22f0352d35438984490508a8df837aa4125790e234ac4a86bfee4d3048c2e49aa14a1b6ca9c03ff8584ed882a7cbb0eb42b45c1ddcfd1afc77f4e9d82af2150", 0xed}, {&(0x7f0000001840)="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", 0xff}, {&(0x7f0000000380)="df7a1db4c16916a1319c783166be652254d602efca8b9af43370e4e2a2f395cb30007d78065b5982449d635196d8a93797b0ab047f198859feeb5ea13db849506b9a7dd3744ea2273123ad354de3d44815fdeeafc5a48257b0b06b99383d97ed9b0bb6175a9257e4380416ddc22c5676a419ae17c624d120f166", 0x7a}, {&(0x7f0000000400)="8b2cbaa05fc26e1ee6341493562bbf9af749146f00d6cc93ee9e6753b63019e2a2992d2a166f9b4e771d108e29532f367898ac5a4a371e39dae78b6dbfc15768cb3311bb9af707b20db37f65a955", 0x4e}, {&(0x7f0000000180)="ca01f644067876f8d68a2fdef559bef1e865e76094b17be84a5c9edbc33e7d686e0b9bee22eeaabd52522cdf43308dfce71c1416f6ed51198b34d2f94471f23da6f28f62e20f926650fdbb1e86016256bbdd7bc0251d0d324479c8286bcc3d9469de9a817766ca62240558ca428336c217c6191c2fb65a", 0x77}, {&(0x7f00000004c0)="3d9dc9ac63e3f0c7b5a8e3530d0cf9f6654f4bf80cb6c045a617db365fef947a5b595f70c80d531a6403efdef6388b819ec647baeb283b7de842e33b6e3bfef574", 0x41}, {&(0x7f0000000540)="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", 0x70b}], 0x8, &(0x7f0000001600)=[{0x10}, {0x10}], 0x20}}], 0x2, 0x0) 19:08:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}}], 0x1, 0x0) 19:08:18 executing program 5: open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) 19:08:18 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 19:08:18 executing program 3: open$dir(&(0x7f00000000c0)='.\x00', 0x40, 0x0) 19:08:18 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x842, 0x0) 19:08:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 19:08:18 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 19:08:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/248, 0xf8}], 0x1}, 0x146) 19:08:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005800)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000080)) 19:08:18 executing program 3: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x37, 0x0) 19:08:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 19:08:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/248, 0xf8}], 0x1, 0x0, 0xffffffffffffff7c}, 0x0) 19:08:19 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe870b927f3bf028a, 0x14) 19:08:19 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x14c241, 0x0) 19:08:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@tipc=@id, 0x80) 19:08:19 executing program 3: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 19:08:19 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 19:08:19 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000002100)='./file0\x00', 0x60142, 0xc) 19:08:19 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x40000806) 19:08:19 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x4440, 0x38) 19:08:20 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/99}, 0x6b, 0x0, 0x2800) 19:08:20 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffffffffffff4e) [ 322.036345][ T24] audit: type=1800 audit(1651000100.096:7): pid=6198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1154 res=0 errno=0 19:08:20 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 19:08:20 executing program 4: syz_clone(0x0, 0x0, 0xfffffdc0, 0x0, 0x0, 0x0) 19:08:20 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.pending_reads\x00', 0x40, 0x20) 19:08:20 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r2}) 19:08:20 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.pending_reads\x00', 0x440c0, 0x20) 19:08:20 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.pending_reads\x00', 0x4c2, 0xa) [ 322.417938][ T24] audit: type=1804 audit(1651000100.476:8): pid=6206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/182/file0" dev="sda1" ino=1175 res=1 errno=0 19:08:20 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) 19:08:20 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x6cfc0, 0x17d) [ 322.719767][ T24] audit: type=1800 audit(1651000100.776:9): pid=6215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=1174 res=0 errno=0 19:08:20 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) 19:08:20 executing program 4: syz_clone(0x4001700, 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 322.950746][ T24] audit: type=1800 audit(1651000101.006:10): pid=6220 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=1172 res=0 errno=0 19:08:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x7, &(0x7f0000000080)=@framed={{}, [@map_fd, @map_idx_val]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x9a, &(0x7f0000000140)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002c00)=@bloom_filter={0x1e, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 19:08:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x17, 0x0, 0x4, 0xa20, 0x84, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 19:08:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="a267", 0x2}], 0x300}, 0x4000081) 19:08:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f00000001c0)=""/172, 0x26, 0xac, 0x1}, 0x20) 19:08:21 executing program 4: syz_clone(0x68808000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 19:08:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, 0x0, 0x0) 19:08:21 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) 19:08:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003680)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)=""/250, 0xfa}], 0x1, &(0x7f0000001600)}, 0x2042) 19:08:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000440)="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", 0xec0}, {0x0}, {&(0x7f0000000100)="0e", 0x1}], 0x3, &(0x7f0000001440)=[{0x10}, {0x10}], 0x20}, 0x0) 19:08:22 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) 19:08:22 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000480)="12", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x190) 19:08:22 executing program 1: socketpair(0x11, 0x2, 0x2, &(0x7f00000006c0)) 19:08:22 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)="cc", 0x1}, {&(0x7f0000000680)="84", 0x1}], 0x2, &(0x7f0000000cc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x20}, 0x0) 19:08:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x8d, &(0x7f0000000080)=""/141, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:22 executing program 4: syz_clone(0x68808000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 19:08:22 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003100)={@map}, 0x10) 19:08:22 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000001680)=""/4096, 0x29, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x9a, &(0x7f0000000140)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x1}, 0x10}, 0x80) 19:08:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 19:08:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x3e80, &(0x7f0000000240)=[{&(0x7f0000000140)="a267", 0x2}], 0x9}, 0x4000081) 19:08:22 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc0045878, 0x0) 19:08:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1e, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:22 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000500)="92df1f3b15fc842ae147512afd336e208fc482b1745da56fe88a4e0e830ac8f14c6d2221ddfcd21ff559fe0171dc42729436df57dd08ee124be07f6b8715b7ba53ed1bd8557a1ffd1670d57c91064bc69d06a58a68653cd80a933b03cb61baa4dcf59d164c3df15d961e434c6ffc8d01526a624fb8893b42cd4ee97fd98f34252f75ade61604ab807940de1008a023f4a5b9b7c93940d138", 0x98}, {&(0x7f0000000340)="d64e898f238dd106f1583279bc3d50e903dd62d9a8a76ef7b84a9d4fa5cd106c5478978949d4405d6d6a9662", 0x2c}, {&(0x7f0000000380)="8b7cecb5237166c50f30000000010000000015923d041aa44e4dcc5f3e541c6dc931b356cf97c4e82f5f305e0fcf800233b20cc98f627f872e58f1199cec2968414f0bc59f5b03e8c99f6199aeb8990f67fcfeddcbe4efd1b10ce6c72717b6c63ce66aba5864a948d36bcf3dbd9bcc5b946ef7b5ab94d1f28a2ea194960371c741752ae3c0b02208fc2a36ad90ed2a92acf7b338bf9fd505cb7dce04a4a17d214e93dd013beb819afc8d2494ae09ea6e43f519f8970c0d1cc8261c39719eab8c2e12", 0xc2}], 0x3}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/124, 0x7c}, {&(0x7f0000000100)=""/174, 0xae}], 0x2}, 0x22) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) 19:08:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:08:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003480)={&(0x7f0000000040)=@qipcrtr, 0x80, 0x0, 0x0, 0x0, 0x700}, 0x0) 19:08:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)="0315f042dfb45eb2391a41eae22332e326606a13d6afb9824e2b8f85ff86d6de39cc1eb030d128cd6331b03dea7ec95b3b2f145cea20406086e0dfbce859a3d3dfadcb246c6d32482307c9938409301e226bea92119028c75779b569e9c9384c464d802136d58293174564f133654f059911d161dd701d0eafce3eb69313137f8f8ceda7e8e5f40ab5218145493d6cf528e57ba07b34b9eebe5f18864b11faf569b7ce2a376d544227c08cba0209e440c78d1548c9b5afb21ebc7de9ba73115ee79f83cce14198944349a7d9ecc48e3acba9ec2a0ad7243c86158a23961d87942fd8384b83bf023b0e7b11", 0xeb}, {&(0x7f0000000140)="77e662b98945bfa8810c02fb9340727341e0034d7c8526039028236dfb51db2bbae3d1e921c12643313c4e108de8440b90085dca832c6cf642429efab16a72cf5e7589fe7bbdef4c430f96ca79d03733e1c6a17e78f61e3c3f9cba99fe7b4271cb84847eda9b50bf3d6d8f47732a5e0b3b110c9bba9755041795d41ae2c9f0bdfe220de7626c2863035f7d9eb195d6064d28892516cef5aa9707e38f180defd7e33bdea67a42af4949fe01bc", 0xac}, {&(0x7f0000000200)="428e984fe87c2c", 0x7}, {&(0x7f0000000240)="48e7c4280cb867d0581b1657e69aa14c6f272093ecc932dcdbb8b5f9fcff4b7ae36891fe02f42e780a11b3d638c66da3b20b627f0999c2de71a50ceeaf23bff4024e8cb947c2e80745250bf409280304993a0093d4db44041571f3b9c3bdeddf4b0490cdb6f8c1cd5d87fc5f4b8ad6d6a9ad244916d2fea0c71f2d01450b648197e93e923c179126afc907a89625c43881222513077e0b0bcbac61e876f917f4086cfcdc58aab0614c3e5b4f53f901534a320190615dcf9a75c1b94faf717688d032554e90ee627177ae90460f8765c063a0e150c69b37ef2c98933d513066902ddc9c13a06188579d8201ee36", 0xed}, {&(0x7f0000000340)="c24b006693aac3e9a9cbe7b0e2926d05cb4f4b8bc3822aae792a6079a5f372a6a3b1d18d6158ffb5517a52ebda79b2e6b0605b86e3f26243ae3c9525160aae1ab99afca5128184bb66b2fa99ca437c8f25f755a0ecffc1a85a112041a79ee21f0c889a9db43d2b9fd56f5c79484c4fc391543c097814a3d11a5e3aa96975dba95d34be03df14e061512a693df7dfce1f7e829ae9d8509da88df129052582927a0cba805c19d1466a5efa4cc7aad2343f49482ad48aeee0c495116b0a6a83fc128848df701e39adfeded1655ee07b1d6f4e9c0e2c4a452eb8bb37e8fd81ecc08715b97760de984c2c", 0xe8}, {&(0x7f0000000480)="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", 0xb4e}], 0x6}, 0x0) 19:08:23 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x408800, 0x0) 19:08:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000a80)=""/197, 0x2a, 0xc5, 0x1}, 0x20) 19:08:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8911, &(0x7f0000000080)) 19:08:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xd, 0x4, &(0x7f0000000c00)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x31}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x85, &(0x7f0000000c80)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x3, 0x4, &(0x7f0000000c00)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x85, &(0x7f0000000c80)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000800)="2e0000001a008138ffffffffff0010020a000000020000000000bfffffff00d770000000000026a4000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 19:08:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0045878, 0x0) 19:08:24 executing program 5: syz_clone(0xd6320000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10}], 0x10}, 0x0) 19:08:24 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 19:08:24 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x94280, 0x0) 19:08:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0xffffffffffffffa3) 19:08:24 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x80000001) 19:08:24 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, 0xffffffffffffffff}) 19:08:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x2, &(0x7f0000000080)=@raw=[@map_fd], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x35def8b7ef2dd76e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/160, 0x26, 0xa0, 0x1}, 0x20) 19:08:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0x3, &(0x7f0000000000)=@raw=[@map_fd, @func], &(0x7f00000000c0)='GPL\x00', 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:25 executing program 4: bpf$PROG_LOAD(0xf, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 19:08:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:08:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000004c0)=""/176, 0x1000000, 0xb0, 0x1}, 0x20) 19:08:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/87, 0x57}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="8c", 0x1}], 0x15}, 0x0) 19:08:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f0000000740)=@framed, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) close(r1) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 19:08:25 executing program 1: socketpair(0x10, 0x0, 0xe35, &(0x7f0000000000)) 19:08:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 19:08:25 executing program 1: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8202ad0d95"], 0x10) writev(r0, 0x0, 0x0) 19:08:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), 0x88) 19:08:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f00000000c0)={r2, 0x800}, 0x8) 19:08:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001080), 0x88) 19:08:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 19:08:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000c00)=[@sndrcv={0x2c}], 0x2c}, 0x104) 19:08:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000016c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 19:08:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 19:08:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:08:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0xffffffffffffff39, 0x0, &(0x7f0000000180)={0x2f, 0x1c, 0x1}, 0x1c) 19:08:26 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000240)=0x10) 19:08:27 executing program 4: setitimer(0x0, &(0x7f00000000c0)={{}, {0x2}}, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0xbaf}}, &(0x7f0000000040)) 19:08:27 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, &(0x7f0000000000)={{0x18, 0x3}, {0x18, 0x1}}, 0x3c) 19:08:27 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="e72f92dc5cd8", @random="189b7b0c2a96", @val, {@ipv6}}, 0x0) 19:08:27 executing program 1: r0 = socket(0x2, 0x400000001002, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="00020035"], 0x10, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="00020035"], 0x10, 0x0}, 0x0) 19:08:27 executing program 0: getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/170, 0xffffff63) 19:08:27 executing program 4: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x81}, {0x0, 0x2}}, 0x0) 19:08:27 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 19:08:27 executing program 5: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2}}, 0x0) 19:08:27 executing program 2: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x0) 19:08:27 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x0) 19:08:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x3}, 0xc) 19:08:27 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 19:08:28 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0xfffffffffffffff9}}, 0x0) 19:08:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 19:08:28 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 19:08:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:08:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) flock(r0, 0x6) 19:08:28 executing program 3: r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 19:08:28 executing program 5: pipe2(&(0x7f0000001fc0)={0xffffffffffffffff}, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) 19:08:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x0) 19:08:28 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) [ 330.663728][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.670308][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 19:08:28 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 19:08:28 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 19:08:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x0) 19:08:29 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)) pipe2(&(0x7f0000001fc0), 0x400000) 19:08:29 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 19:08:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001500)=[{0x0}], 0x1, 0x0, 0x0) clock_getres(0x2, &(0x7f0000001600)) 19:08:29 executing program 2: pipe2(&(0x7f00000000c0), 0x0) clock_getres(0x0, &(0x7f00000001c0)) 19:08:29 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x813, 0xffffffffffffffff, 0x0) 19:08:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0, 0x4}], 0x1, 0x0) 19:08:29 executing program 5: lchown(&(0x7f00000000c0)='./file1\x00', 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) [ 331.411974][ T20] usb 5-1: new high-speed USB device number 7 using dummy_hcd 19:08:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getuid() chown(&(0x7f00000000c0)='./file0\x00', r0, 0x0) [ 331.603155][ T20] usb 5-1: device descriptor read/64, error 18 19:08:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="e8", 0x1}], 0x1}, 0x0) [ 331.872469][ T20] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 332.072049][ T20] usb 5-1: device descriptor read/64, error 18 [ 332.192907][ T20] usb usb5-port1: attempt power cycle [ 332.632034][ T20] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 332.754627][ T20] usb 5-1: Invalid ep0 maxpacket: 0 [ 332.922865][ T20] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 333.062448][ T20] usb 5-1: Invalid ep0 maxpacket: 0 [ 333.068304][ T20] usb usb5-port1: unable to enumerate USB device 19:08:32 executing program 4: readv(0xffffffffffffffff, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 19:08:32 executing program 3: r0 = socket(0x18, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 19:08:32 executing program 1: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) 19:08:32 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 19:08:32 executing program 0: pipe2(&(0x7f00000000c0), 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000100)=""/92) 19:08:32 executing program 2: listen(0xffffffffffffff9c, 0x9) r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, &(0x7f0000000000)={0x1, 0x0, 0x1e, 0xe176, 0x7}, 0xc) socket(0x20, 0x3, 0x0) shmget(0x1, 0x1000, 0x10d, &(0x7f0000ffd000/0x1000)=nil) ioctl$TIOCGETD(0xffffffffffffff9c, 0x4004741a, &(0x7f0000000040)) r1 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x3000) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x1000) 19:08:32 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x10004) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) 19:08:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x0) 19:08:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0xb) 19:08:32 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x4c2c0, 0x34) 19:08:32 executing program 2: ioctl$KDMKTONE(0xffffffffffffffff, 0x20004b08, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) semget$private(0x0, 0x2, 0x401) 19:08:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r1, 0x4}], 0x1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 19:08:33 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}}) 19:08:33 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 335.047949][ T24] audit: type=1800 audit(1651000113.106:11): pid=6465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1173 res=0 errno=0 19:08:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 19:08:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x0, 'hugetlb'}]}, 0x9) 19:08:33 executing program 4: socketpair(0x11, 0x2, 0x300, &(0x7f0000000240)) 19:08:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x74}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)=@base={0x5, 0xfffffffa, 0xeb, 0x9}, 0x48) 19:08:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) 19:08:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000600), 0x2, 0x0) 19:08:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:34 executing program 0: socketpair(0xa, 0x3, 0x11, &(0x7f0000000240)) 19:08:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x29}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, 0x0, 0x1, 0x1012, &(0x7f0000001200)=""/4114, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c05}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="85000000290000000696ff070100", @ANYRES32], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0xd, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) 19:08:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0xc2843, 0x0) close(r0) 19:08:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 19:08:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x13000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 19:08:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)=@base={0x5, 0x0, 0x0, 0x9}, 0x48) 19:08:35 executing program 3: bpf$BPF_PROG_QUERY(0x7, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 19:08:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:35 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x20, 0x0, 0x0, 0x0}, 0x20) 19:08:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x2}], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xff8, &(0x7f0000000180)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000539fef38"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000006c0)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 19:08:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) close(r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) 19:08:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 19:08:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:35 executing program 0: socketpair(0x10, 0x0, 0x8, &(0x7f0000000240)) 19:08:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x6200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x17, 0x0, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 19:08:36 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x31ba2dedbaf93c9a}, 0x20) 19:08:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x2, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806c02a0}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = getpid() r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140)=r1, 0x12) 19:08:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0xa, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x20, 0x0, 0x0, 0x0}, 0x20) 19:08:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)=@base={0x5}, 0x48) 19:08:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x2}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 19:08:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000001400)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xffe, &(0x7f0000000180)=""/4094, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000016c0)={r0, 0x0, 0x0}, 0x10) 19:08:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x0, 0x3, &(0x7f0000001400)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xffe, &(0x7f0000000180)=""/4094, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x3ff, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0x4) 19:08:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000001400)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xffe, &(0x7f0000000180)=""/4094, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r0, 0xe0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001480)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x2, 0x0}}, 0x10) 19:08:37 executing program 5: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) 19:08:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], &(0x7f00000004c0)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 19:08:37 executing program 2: syz_clone(0x807100, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 19:08:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000000)={'macvlan1\x00'}) 19:08:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x18, 0x1, 0x1, "054db5f7"}], 0x18}, 0x0) 19:08:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="ca", 0x1}], 0x1}, 0x800c1) 19:08:38 executing program 4: socketpair(0x2d, 0x0, 0x0, &(0x7f00000000c0)) 19:08:38 executing program 0: bpf$PROG_LOAD(0x7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:38 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) unlink(&(0x7f0000000080)='./file0\x00') 19:08:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x4, &(0x7f00000004c0)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xcc, &(0x7f0000000540)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x50}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xef, &(0x7f0000000180)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x18, 0x1, 0x1, "054db5f7"}], 0x18}, 0x0) 19:08:38 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvlan1\x00', 0x2}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:08:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x800454cf, &(0x7f0000000000)={'macvlan1\x00'}) 19:08:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb0100180026"], &(0x7f0000000380)=""/230, 0x36, 0xe6, 0x1}, 0x20) 19:08:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'macvlan1\x00', 0x2}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000140)=""/176) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 19:08:38 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x80000000, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) syz_clone(0x18840000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="a5000792fff1105918cf877cf3f8ada61d97836e2415eb91befa816c8ed42650f7dbe8757b09722cce15f3823de506212654b56d322af6b2f9b9d537f1cc90ed2eeb2cae894a71d5a81e174baff21f75767f6c12de5ef79111a6f1622c7d4e5035eaba868d998958958f6b421f4a17c4f21edc") 19:08:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x18, 0x1, 0x1, "054db5f7"}], 0x18}, 0x0) 19:08:38 executing program 1: socketpair(0x2, 0x3, 0x40, &(0x7f0000000000)) 19:08:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4001) 19:08:39 executing program 4: socketpair(0xa, 0x3, 0x87, &(0x7f00000000c0)) 19:08:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={'macvlan1\x00'}) 19:08:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x18, 0x1, 0x1, "054db5f7"}], 0x18}, 0x0) 19:08:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter, 0x48) 19:08:39 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x44001, 0x0) 19:08:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 19:08:39 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, &(0x7f0000000480)={0x0}, 0x10) 19:08:39 executing program 2: syz_clone(0x56111180, 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xef, &(0x7f0000000180)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:39 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x18840000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="a5") 19:08:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000380)=""/230, 0x36, 0xe6, 0x1}, 0x20) 19:08:39 executing program 4: syz_clone(0x4000100, 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@base={0x10, 0x0, 0x0, 0x3}, 0x48) 19:08:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f00000003c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @map_idx], &(0x7f0000000440)='syzkaller\x00', 0x7, 0xf0, &(0x7f0000000480)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:40 executing program 0: syz_clone(0x11000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x900000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 19:08:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x19, 0x2, &(0x7f0000000540)=@raw=[@map_idx_val], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x102) 19:08:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x22) 19:08:40 executing program 4: bpf$OBJ_GET_MAP(0x2, 0x0, 0x0) 19:08:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair(0x11, 0xa, 0x2, &(0x7f0000000000)) 19:08:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x10, 0x3, &(0x7f0000001640)=@framed, &(0x7f00000016c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:40 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001cc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 19:08:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6c0100, 0x0) close(r0) 19:08:41 executing program 0: syz_clone(0x60090c00, 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:41 executing program 1: socketpair(0x24, 0x0, 0x0, &(0x7f0000000140)) 19:08:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0xb}}, &(0x7f0000000040)='GPL\x00', 0x5, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:41 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) 19:08:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000023c0)) 19:08:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 19:08:41 executing program 1: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) 19:08:41 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000680), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 19:08:41 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xffffffffffffffcd) 19:08:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0xb}}, &(0x7f0000000040)='GPL\x00', 0x5, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:41 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='(\x00', 0xfffffffffffffffc) 19:08:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x0, 0x0, 0x0, 0x52, 0x1}, 0x48) 19:08:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0xc020660b, 0x0) 19:08:42 executing program 3: sigaltstack(0x0, &(0x7f0000000300)={0x0}) 19:08:42 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 19:08:42 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="01884b34584e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dd0914", 0x8, 0x2c, 0x0, @empty, @remote, {[@dstopts]}}}}}, 0x0) 19:08:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x9}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:08:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:42 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000280)="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", 0xffffffd5) 19:08:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xd}, 0x48) 19:08:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000040)='GPL\x00', 0x5, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:42 executing program 1: sigaltstack(&(0x7f0000000280)={0x0, 0x80000001}, 0x0) 19:08:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:43 executing program 5: bpf$PROG_LOAD(0xb, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 19:08:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x200101, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) 19:08:43 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x38}, 0x10) 19:08:43 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x8907, 0x0) 19:08:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) 19:08:43 executing program 4: socket$netlink(0x2, 0xc, 0x0) 19:08:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x4, &(0x7f00000004c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xcc, &(0x7f0000000540)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000940)={0x1e84, 0x7, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_RULE_POSITION={0xc}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x1e28, 0x4, 0x0, 0x1, [{0x1e24, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x1e14, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x54, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4}]}, @NFTA_RANGE_TO_DATA={0xe8, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x11, 0x1, "f413460705d2223c32e97f4ae5"}]}, @NFTA_RANGE_FROM_DATA={0x1dc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "ac1a799dca9c043a7435477c8085abb83faaaac968cee5293a7d17830cf47796b86b5e6f75aaf72299868ef786c54d5000a815a7613db3fcf49414bcedf4b4a6f1616463151192f265189620cc200f173098dd7d6928226cb85ebebe9cdbbdb0d70dc5306a9e353064ea94096da4fadd44fec0abc000ec5f072434c5f4"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xfd, 0x1, "a9d57af3ace5336f153c742fb6e481a45906bf60bab773ce045ab10dc8fdb587237b4945a914f3d931eb2e63eb046b5de7aebc698b97487d2df40c571437fde6774deb2b9aa559165845c019075e28a895ae5a0de6b146ca2e97236db365d22a37bb934a2d8254cc756a5e026a700ddc604424a31b0ba86a0fb7b9f70165ca5d4542a9f93a955aa986259e88a2b0ce7cd7dfc1c11e257d907aa0e4311002232a8ad174029ec5f243775d79dd621ea720ca5881f02eaf99f6f058f04a3525aec8439c6b4996811d688927054a0f3385b17c8c880e45efaaaa7de32001bca60293c9f2f70bc4475bbff3fdbaf6374aad805d2abb186af6f0b45e"}]}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_FROM_DATA={0x1ae0, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe1, 0x1, "4866918f4b542cd346009e9b1661236896b261c37f0c5febdafcba663496479a41c06d8211638e03a87b8afef6e1df320b420acb3205880865db55836e3d9cb16261bb5ea6db1ee121d982839ff115a12fccb250abc27f2e110eb638da479e1ed1738a2ca9ee2ee59cf93704dd7dc7fb504a89a7aad3a76644e3a34aa21b4d9819dc1a36f665a1fe16255923dcbbcb8cf96ffaae7fb649ff38eff33148c18e1dcbc17b1b77bca61fbc3ea9f1f34bcc0f06f69860ddaa3e0a5d3dcef6ac74979ac20f7eed27dc0f76ca8dfb509a99246bbbec5eaf698306f79bb1ae9204"}, @NFTA_DATA_VALUE={0x21, 0x1, "03feff5e5958c32528d9b09101550ef4f03a9d424f1c55e92b04f449e0"}, @NFTA_DATA_VALUE={0xb9, 0x1, "79563d662d6270eb638c61060863686d2bcd8fcd97ef556ea71a2d6477f583fa35afc4e8f0ed187cec70a760602a7e7134798f9bdb89078635b6b165749d44d90a0b67f0e1f6b722c1751619a9233bd2e74b805578391c78125b659f9bb1193f71a13d46a486cc8ddd16c4f16c5bd9a9504b3bda643e483b76234d03e900ab05fdaaa9cbc4e34773e901e73d30d09639920d89aee503478dba2831d382be6997f25ea2569dee61f06597262027b6d77536aa56bda9"}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x8e9, 0x1, "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"}]}]}}}]}]}, 0x1e84}}, 0x0) 19:08:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x500}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2000}, 0x80) 19:08:43 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b96, 0x10, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x80a}}, {0x5c, &(0x7f00000001c0)=@string={0x5c, 0x3, "05de268948a0e5dc177257a1440fe727aa4c14e95199f557c0598d368d463b0eab62780ae28c6bd466499709223cc1bcae999b4b0e661f7283cef2a9dc115cf0a31eaf65cf0c8ae4aa1d2db06350fd1942175ac8259049796c05"}}, {0x1c, &(0x7f0000000240)=@string={0x1c, 0x3, "4fdd874a8e7bc0a9f57d6b9607731acd3735dda23a0003d96299"}}]}) 19:08:43 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 19:08:43 executing program 3: io_setup(0x9d47, &(0x7f0000000040)) 19:08:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @remote}, 0x10) 19:08:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:44 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000081) [ 346.092412][ T20] usb 3-1: new high-speed USB device number 13 using dummy_hcd 19:08:44 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x121042}, 0x18) 19:08:44 executing program 4: sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) io_setup(0xfff, &(0x7f0000000100)=0x0) io_destroy(r0) 19:08:44 executing program 0: io_setup(0x2000, &(0x7f0000000340)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/i8042', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 19:08:44 executing program 5: sigaltstack(&(0x7f00000000c0)={0x0, 0x3}, 0x0) 19:08:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000002580)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x44, 0x2}]}}}], 0x18}, 0x0) [ 346.484418][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 19:08:44 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @random="01884b34584e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dd0914", 0x18, 0x0, 0x0, @empty, @remote, {[@dstopts={0x2, 0x2, '\x00', [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x1, [0x0]}]}]}}}}}, 0x0) [ 346.548990][ T20] usb 3-1: language id specifier not provided by device, defaulting to English [ 346.693002][ T20] usb 3-1: New USB device found, idVendor=1b96, idProduct=0010, bcdDevice= 0.40 [ 346.702359][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.710509][ T20] usb 3-1: Product: 褦êˆçˆ—ꅗང⟧䲪饑埵姀ãšäšà¸»æŠ«à©¸è³¢í‘«ä¥¦à¦—ã°¢ë³é¦®ä®›æ˜ŽçˆŸìºƒê§²á‡œïœáº£æ–¯à³î’Šá¶ªë€­å£á§½á‚졚逥祉լ [ 346.726097][ T20] usb 3-1: Manufacturer: à Š [ 346.730844][ T20] usb 3-1: SerialNumber: 䪇箎꧀緵陫猇촚㔷ê‹:饢 [ 346.940288][ T20] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 347.155709][ T20] usb 3-1: USB disconnect, device number 13 19:08:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000180), 0x4) 19:08:45 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x8906, 0x0) 19:08:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) 19:08:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x7}]}}, &(0x7f0000000080)=""/133, 0x26, 0x85, 0x1}, 0x20) 19:08:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xe80}}, 0x0) 19:08:46 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 19:08:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {0x5}, {}, {}]}, 0x10) 19:08:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}, 0x300}, 0x0) 19:08:46 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080), &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'blake2s-256\x00'}}, 0x0, 0x0) 19:08:46 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.incfs.size\x00') 19:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0181000000ed2000000068255fb10c"], 0x2c}}, 0x0) 19:08:46 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @val={@void}, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@cipso={0x86, 0x8, 0x2, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}]}}}}}}}, 0x0) 19:08:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x200100, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x0) 19:08:46 executing program 0: select(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280)) 19:08:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000080000000000140000000000000029000000340000000500000000000000380000000000000029000000370000002f03000000000000c910fe8800000000000000000000000001010502008100010000000000000000700000000000000029000000040000002e0a000000000000c91000000000000000000000ffffe0000002c20400000000010200000718000000000408060004000000000000000000000000000000c910fc020000000000000000000000000000c20400000004000100000000000000005000000000000001"], 0x210}, 0x0) 19:08:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001", @ANYBLOB="000000001c"], 0xc8}, 0x0) [ 348.875797][ T6790] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 19:08:47 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000240)={@local, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:08:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000500)='fd/4\x00') syz_open_procfs(0x0, &(0x7f0000000500)='fd/4\x00') 19:08:47 executing program 0: write$P9_RMKDIR(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 19:08:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0xdcdb, 0x4) 19:08:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params, @NL80211_ATTR_DURATION={0x8}]}, 0x28}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000600), 0xffffffffffffffff) 19:08:47 executing program 2: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, &(0x7f0000000040)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair(0x21, 0x0, 0x0, &(0x7f0000000140)) 19:08:47 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000240)={@local, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:08:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xdf, &(0x7f0000000340)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x1}}, 0xe8) 19:08:47 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000004c0), 0x2) 19:08:48 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)={0x0, "625b89d00049853362c75ae2c243d9bf013971ab67029b1e832a444ad4ce3e7a46adfe1e120d86df840baa9c2f1da67e1d3bfadbc666b95375297d80437db653"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 19:08:48 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000500)={0x0, "625b89d00049853362c75ae2c243d9bf013971ab67029b1e832a444ad4ce3e7a46adfe1e120d86df840baa9c2f1da67e1d3bfadbc666b95375297d80437db653"}, 0x48, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000e40)="c8", 0x1) 19:08:48 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 19:08:48 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000240)={@local, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:08:48 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000004c0)=0x3, 0x2) 19:08:48 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000340)={[{@mode}]}) 19:08:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x5421, &(0x7f0000000040)={0x0, @time}) 19:08:48 executing program 2: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 19:08:48 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000240)={@local, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:08:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x80045301, 0x0) 19:08:48 executing program 4: syz_clone(0x110300, 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:48 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)={0x0, "625b89d00049853362c75ae2c243d9bf013971ab67029b1e832a444ad4ce3e7a46adfe1e120d86df840baa9c2f1da67e1d3bfadbc666b95375297d80437db653"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 19:08:49 executing program 2: pipe2(0x0, 0x84800) [ 350.994254][ T6835] ISOFS: Unable to identify CD-ROM format. 19:08:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000012c0)="e6848728ba682948a8f75c5c74ad176aefbb1a27d3d7d4ca489963aedbb22ffbbd8942a69aed8564a0271ce1174cb7fb6432d093d6d83b18b8a0a73c34ba75ce084f26fa9435fb1b22eeab5c36fcdb0d2c14d0cdb8f869dfc99cdc0185470a5666ae1a7198190a054082410a98488bbdf9ae4ca96648bd4d9eb63800ac341b35de2833a8971d84c3aa2d01a1725dda427e87159161fc40801097c1a4caf31fca5610f067c3057143c15e926dd54371b611df33aa424dc86606580663240963debb3755d054b681c54e94476109bbb0a4f980a0175b57b482c519ba4f46d7e9d9355fcea93d8063c34599805e7a17ac370e705126ba1737c2ae6cdef125f5e383fe67facd5ccf0982c81ad2210167973bd43ae3041bdd93d3feb4d9a67ebd4f9448bf2986de2221ea382047a698bdc30922918f7001ee567ad5b4c65d0ab51202e628647d760014169d96fb742b11a84e6df5455cde2631f717aff336c7d007d0d8b2a5208bd44ae476afd027ba6ff2dc7db44dec81be6b6e03e66148bce0c3befbcb17dac30d743108d7cc5227bb0e8ac449b2f6121705a0e6a82debf4655280c78ff33b9081fa456218830ff48868ceac4114120ae302b652d9d747fc4d6182f7d2c4393534ee6f38455ce20bc94d4ac0b5bcfd889842858aa82655ac2c520b83b044c7782569af1f8be82c40fb538f0cb872549319c0e14440ccefedabe37cec47be90ec3b444b03844facfc205c7383219dbc72326e80a933d142b7a2967ab5b9333bcbc0d7921301f560f92c2062ee070b8c42aee01794d87385bac2664894d7bf8cb343939c18888569903fb7295251acbd3195b243f4930f727c6a6e8fd3f51dffc5076edaef740c67e3de3af78cf3d978f75f9f927ed95eacd9ea6aaf65c05ae8d907220b9620c7789573db27f0cb5fedb2ff252dd2b014000c9d8916daea44472c0d32288f920564e7d0727f94975dac33fa61c4e23e190956ffdecf7dc7b2ac2c14e8423994e36f90880b5b30447c2a81f3828c257145081627ff2b73f45e541a0c5bedb28c4998b3876fd0939941a5c3b9a67a46e030b22060c6a9a0fc1f355a045c8240d6ada1335f61f55c20f201deb4a24ba30ae873b660fe17abd9f1f272f4f8bc15f195dbfd68478ffa55d08f927f429dabcd513c37e30655c2bdb0480ca67125b11536ee9c66f974b8e6fd79a4eb054108f679aa5e74c2b5914c1e098d3b177b5ec6b410da14a643c9b6f939dd58db6c8ec81a8a24327383b7b579b89b194ad7b3c67ff7699cf38c40f5305cd72f81f7c05c7ed22da776c2505549d5edc715c3c3ce243f11b5ecf70b1f47226d5d054ad782c8cc34efa04b3139b8e8807dded774b265d47949dc5c83cbb3346a9783ec289adda05053460626481f3f37f6248b64f1c46dc424b2c47425eb706b20ac4295df773efd0607366087d5d227befe0893caf0253b882e73eab40f2a195cbbaf5b171eaaef95e159c720592836cc23da9000ecf33d03abbfcd67d6798ab57982643b4741075074ca403e1d49b4fc2e622994f992378a73120d34124462cd87b6667e05249980e3e6bc7776e9b5e93609c558a276cbbbe746d62f09903bfbbcc1ae30086cb3708f5bfcfdf1c5f9b4ebee6e832913b74495628ac241bc677b31dfaf264b3ab9cfe48863ff81e39f6bcb997f46c60f12e5d1c913fd127a6ba00b0957d340a1aa8045bfec291f0c2adc37f4bee3e9abaa6fe72d3e0ab2b0481f105db1d35f3fbfe3f8421cdeb38d3b8ca3190cf01372142c7b37d28536d23e5d24f73b78f2d00b4d3b8caeb96d177e9e493bd49b435e0e70859bcebe3308cc8882e047acd347241a58ab3a9d613b3e029ef4443f87ae32faf0129d434adb1bb858494cd608031b3d2e1eb42bbbf186e5a22b0eadd4fbc87720086482e4e0035b7675425a4719f2fe34130f2d6a6c48be50c78d14203883fb753f06af78559e5734da13adcc59d6cad2921fc7217c8433b8d1b3440b06d5fa0089b1cd8c84443c5296bbbfc061f7bd9a581f3b0b4e62d9a1e3f4e615e8a0b3449d6e617925cfa5acd490f9f02583d49a62163206a0b6831c69cf0be31ab650c30f75e663fc650549c5bdd86d0ede1ef29ee2b8c34ec993f7c32330cac8dcb27039374d3a8bbcbc8463768bc2401a8aeecc8c1b5b24995421e8c560b80386f74547abf6dbda7584e820be9c67774eafbcb6d586a6b486ab60f793ad814d900076dc77eed1ccd3c2efc78f21dfd7027901175abc8382d24043bd3b1044cc28cd01a3449f9c27123328370b86ebd101cfad808f39540b9f02630940327f82a221711fc81f5784c9036eabdeabbe0fcd65553d6060d7ae21c232c5da00a10a5c818aa0faf541ac31feb61c0dfa8513564ac540c8ce174180739e7c2bb551f7ec6ad0a88c327f6d1ce98f0761f90bae6983990114e44b2e0e05af722c3370bce06a1a71921fc2429c7245cb99d878968a45acc00c67ab5cb150f4b749e7ec255374807c6024742ac9fb72a7e96e6a8498c03ad439b831daf6885604a93d9ad426eb5402ca9f96c6c4a55e78bb06026384cbb73171cb0206b6ac79a704a74812e735dcfac18737efd4960811caf2ec4130884293ba2a7b0d5976dcfcb7a394f3037eb1d39d918ec2e0f7377f352de14f1a635ab05cb1b71bc55b6ffcd34fe4fa42866a7c3ec342219421e3abb6137aa49dfaccabbc295b968768f8b2eb665af10abd77f281ab3bf3677a0c7e9ce303bd488b9f3eccb6e6c792d329c5cae1f64d8a765229c2acae1a9cf7e9e1d672ce44f5207ee0d6f79fc82c6cb11d1c82318faadfc3a0b08c39ea8643dfc320f98c4786b3fd3a39b39c47765444f80fa5de4d908bcf5d8d98ebf09903e7b0770948e4e2eecca0b86c73d7036bde678efe570b38dc5da836b2de0080a35ce6fe9a621da9c04e6a34d0404c4ae10f2e849f20b9b347da2d17d4c7670bff72378072b62730d9d3bfb385d50183cb592b4195bbc8f4a1c179e0f5b638caddda52877ae4ae7ef24a3eeff8b5281701dffde0ee3167475fab06a7388b2ca0ae7b2d983ac732a9fe3d3f03e577c8cdf419765838610aa514d6439a8ef52e58762f88d4ca3d5c6b0bd4d2af042d0d33ab37478fe0af2b8b492ee4de68ddf8fbba0b354bb6b3f71c38f7e26217b84e1d0000291456f57165673f46ff2d7b68cc9a1890c8da91fef4ff1c2300873b5bacb808bac4c203e8c81153f72f7b5fcd452c7052f394b8349856cb972ba5d96c63387f1265c801344eb39659d237da8fc09372406199adc18fd1de728d82e1ec052f15891a6e574288c431e08af713dcbf8faca906fc35abfe6008e694c33178b8ffb7bb1e6c97099bb15634e327af9ffcf673439aac1954892e76fa3211d0acc020e18490214f0a9ad2f414dd85bf7acd757a9b03e351b533fe911dd1a93e42d8195580d5e14cae6886f9fec73ad54b5fd505e36944799292e7a7916e169b4ea43473e62c69be41db1cdf71633ec70e046b2a6d757030ca8fe5fa8b959584a3536ab6de8430b0f67e87b436a5a4394c7000abb73d8efa926b3212fb705ac402d0c54d03f623cc9cbc6cf29dce3b7aa2d6b837a59dc77f4b7368501fad1643f1a16ff23b33e9e242aaea7f8e44dabf76634c195685340df755cd936d5172ff06fc72b08fc2922858a052718efec76c6730e5f33682a6b5def685fe6b94273e89300388bb4ee44ac636cdbd957f80b3ca7c9faf2ec467517af768520ea056feb30adb5d0242f2b85131e7d7adad1011504f1c07df1ef23ff9cae93d28e51dd1095bdda4ff3a249c05fd0d2ba8f298114a424b50d5f28b087d873b45ac839d3b5817b8014778250d6d3354618886244e652b7f87fa6110173c33255ace6a1966de0fe4680b5ca6d8772a3beba1c421c12451cf974f194b635af5bbc7b71c1d6d0640897703ef9e989fa64276ad8965881d79ff4d22cd338037a8913ea1a2fc49ae4d0e00c6854df30b95a24c2e888a0e3eacaca53df2e7e1ff7aa2cde2a6fc29dd7664752eac7ba5725e9413939accdacba11402796954911d58bc7571163a23191f39a0b7f8868f7eef497c2ee6f4f484b5a1557b500619e21c0265e93a59ec1602fcb115f7c69b9f2d8ec225457be6bf477d1cbe9befb347230f59652f8efd178064a6224d7635c7bdfcc9c71ff8f990990786aafc6fcf9a6605f4c06c2311c94afa066f428a95a42fdd6f28d4333c384e8bfb9cf49279969caa4e949a57d10e860d03171cb01ab20f273a3853299334548a7f6ceeae5c0b76bb58bc4b03639a3da74f6c3065facbe0eeba8ff2f169ccdc456ce04869302b874ed3e4c325b42d51ece6798b8c755b548703a2df6a0a4e19787c7536b61883f0902ee2c30c2e62a8628b296ea3de5f862ed87387df4899dd211bb2bca60d10a4719084ed5fcfaa90ef17f89c36f14e894a5a44ad90dcfad257de3d7f78d202e73f69294429e596f4a7dc89653248c3cd9c90aac4facf50631c52374904bdf06dc1fb13974581e231f70cde51c4485399959d582d9cf62dfd749b28c803542b4cbc685eee5e822a9421c3d48f46360668239b74411fee8e68fa28cbd693048c0c81eb107fd2e74713ac8d3e8eace3aa7e7457fca4aca7202b8eec220a5ca9e59b4c4f20562533ee11f889b9908ab45a19a2644a555d4da6e58e7c42f739e38107259b3d2c2d4a8085dd8de40555d7637fe9d65a09118adfacd9e7478aa3c8a880af556ebb46491a328283d81c0e2d42bedb32f303853180313fb2a475d1fdd31a4ee6f490f4e6882254250b505546b4521a1e1ae9767c49aade11e52c1d6e99e0c8ecfd41f63f2a08d21d648b728367a5346df1b45367924399e5ce714631c3659b7e36a6edd745b4d94afeb2ee761c85815496e0711123f733717633e3e2a0100f06b39250b515669d2b93ae57814375c8ea4e52e3e237cbea9d14dba8295308ce0dd6cd2d36f18a1a0f20917233321bcfa6318b66922ec42f6b292d42f407b9d7da868aa1c32885d1b03a983f2367e265146f1950b6cdf697a3852960241a600d62d06e672798a0ecfdbfcc8cdd125f764e6f716966990c817981767eec740ece7d71b1da2011ecaff104f8a455d8d0bbe7a9974e7a9da5b2ee7187791aa4fe16987df667206e2781abe20a6f9ddec2d4ddd8e5fac1c2ce8e356d758180ce0326ffe13f9da3ce3691589c71a278c220e36acb684c4558a38548541aa3f574f8d41631fde2b50ff4cec353724fa6b8f23e0f0516ee87b567d08c07a5c0fe1b8d160542f5b01ca2120e2c0eac24326bea6b54b4446f4a886d45dbaa0c805a6982def22f77387ad7dfa8730346246cf7ef9878d2d09c7e990edc5258244f62a0f317e33d770d49c325d10ebcee76958e9c562f072380cfc19c20fa783dec6b70234ac303cd9b7a4aefb96c33cc60668d3efc81a3f05cf59092c9b8d453d019ea944b87ce4258b1794599bf082e5a296be965ca211d59fa4c9fd9d2fb60a289f0241fdb3dcfcb3d8c962e6c7efb3bd433466361eedb440d05fda4c3a31ceef1a4045d120a06307a46a05c733ac34ce400b7da8009f3ca7d50a71dd9e2403a4af87176512612b16678da275e656348e6b34f2ac719b72e62e74fa77339256f22c006d832a0fafd77a9098cdbdd5dec755135ab30eeb871f9c78024f3592b1abe1233d66995ab839a535b8aa9661d90e8009df0cfa682dfcabd71c577e44a78e7d2936dcf1ec0a8e2327358db04469b6be82148adc3af883140f7974742a0d016a69ea309c258d996365ec7b4a9d0bf2fe0380d9815e7b0d246348ccd47dbf6b36e5b4cd24fd1264e7faaa1e94a46860334b93a7c1234d48675a9b0c2ed4a2261e242c3ec55c3e081801d4f136a3b84096b55398ef48e8598332339b396de20553441a934cf5602dcaef2fb638f30f900501a52cd84736cc986c71addeab9afc1f3ce344b32e313db6a009922d18795121ab45920e9758d4e0b2bc898e5de7dece4cae8a8be81d79d8a69fb897da8c24ee495e4b1189abbbf46383ef9505eddba7878358d708c5c3f2f58d9c165fba3dddef69ea2d1e1f0dc3dd8a3dec3091204e0d4b322cd8938efbf8c3419e934f031d910a273e60d475d4902ff6081c445b7f8fe268aa373cb2a434e24a5f467d23b0011f2574e31a361037c3972c12a2a29b2be2b3c104d6187b2eea890146b48eda207d31ea3eb4fc05c5cfcf90e99a827f64c9c78f3207d97ac46b76db063e0b0fe3872cb0fd693a11ea018c85156a7f42db6183c5c8f08d087ed906c80f644ae9330c34d242c4b926e77aacfb6604ae3949ba2200fdc24e60f2086230c45e21baa589956688bde607b43d29583741085373a9097efb5b219e53a97479420b2b132472bd783028edd9b2e2c9fa66c99665242a8eeb748150260a2ab79bc9d43de7152f93e813b09ace74d31bc019f469c4f5547c4b5824868b6643609410bf0c6540b9ccdd9fcec203e66ff6d3e5957b137b142426de385f167d5deddbd6d3a97eca42f1542146c93ab68427dd00f25e46fd77a8802d1ccf6bc8e259f8f51122ac6a38dd2bff0171ef878668dda8d521a8110d7f2df4bce8233b5380140a90591483ff960277c51bd8f438efa0e8179864ea1423523e86cca00e654c1981186872d3b4f2e230c624e0414bad74876aab309e003121e4a7acb3d1060f4153d637e9dcf18b454e3639a8fc0e3746d2ea7c55d6e45ee1a490d5e7dcb573cd1087e7cdb70c98425744de53d1fee2e26b576e7f2db7bfa2d85df3dcf9691bccf9f6cea81a50f2c6224129cc97b8096336c5e36aca69d2b21951773ac8070034396b26050a975313942d154937ffd1ce7bff8d4903cb35a4eb19a768939ef7d1600a73c471b625bdc29a3cb29a5cf2e3b9b27b20f2132a0a19f549ceb8529a87974ec03da0e7a4b6af3ae09cf606ce9a9a255f3ff7ac55b5cf7dfd6ab2d914fc1cbbe2b2a2384bdff26a917853315b9c68561fd906fc99cd3f3a7950cb3e98261e0bd7a9841f99167c7497046395815ebc33a38465877607b8594153dada5cf4290644dbbddfea6fe6e0bd628390a6e8ebe645acb3a470bd5d27b10e1472d93d74edfa5fdd03a54c4aeeb2bff9593a99378fcab33f4ad25142d44d5d3cd8c6e256b630918b628a02778184eb47a66481d1983018523c51e09860b21bc509e8cdb1587098e46fd06b600f592b77f15f377541ce99be14064e6eb5bb68e2bc7923c9a702a1cbc14375ddd8e35a5b6d896e9b067fa7eef0a1aa3f12b046ed51f8ccb7f7999040860b3dbab4b3ce91c412a47bf113c5822d22fceb35b656e0669aef59a68aaff9b479f5748181e3caa9ad0a9187df6dd6d66f1a1851710ed6310d326001c4da2c0850cb1408652fd4f31ba9186c52c5113c9fc6333bd06fe6bd9e867feee01dcd42b375093a48c8ea33a805c95abe55d92cfdef2cdf13f8b603b4a189350ad99c49a6e8826900b546f413c1450d52d4740055e3d3178eb1153572cba19002ae68222d132777c49ea8da4d4e4cf1e6dea1bc947eba144555e146e7b85819820d09dd81a026d219be29fc40cba82dbe577d334184fc35f735d0ebbe7fbf6d1f85a646566d934d199d57c59ed47b281630698b741bd3c1a5ecc3773a835569ae89f8d1c6c3fb68df57fee6b52f82ab52640a2338248f31ff8bd592084c1f92061e5ce540b719f07efe46b22516ded6ef9e7b3f59651f1bfa1582c28b1d05054c41240c9431b455141b6bd924c6f4eb22c6fd46027ab06dc71d727f7ab2f7d89a03acc5f34ef113c8d666b55838abdf2ed7ba22f872f306a4fba1ff3fc4b1bc1d609e150cf059ce47672a11901d07991e01d62616e622fbb9cbe3df1a21cd1ca6d6f40d26c2587a1be25696942eff55246825ee29e56c68db9f6905de765481cd94ae8c1c8b6f6786c8e6983fc3aeadb635b18a9aded7d7d03e210339c5a9a28d9b6b228f9c63aee5e08f1b74e5ff8a204ec078a7a941d0aa46662ea7e58abbc99192f38debad58bcfd8337f90c1b957200c65ac26f34ad74a451d7b47688033446c3ea8ea823d85d677d34d98d8dee3bb4326333af7cd56961bacfe5fecdd188bb5fbea5274df27645830c21261384ad3b41c5b6d354649bf16d5495dcbe8e8b734cf883cd2f642c68e18513f6b40bae2c30dfb2de74b76ab93d0194a1df267f188c34187cf474ea7fa54ef9c15c9119e4470d3f2551dacd2da83744002edc733a0a26e12aee881b9ecf0f88228e2fe1c81393c35a0e38da02aff51d141ddf72e1bad953332fa531b5c3110ba7c102d796c1ac7b495a83503cccab39c908a977428f58732d47d88d172244c48ec2fc86f19bb10652a3e2600b2601e72685f2288860ed8bcf21067f5320b36cf4d7718a6b5e276237ffe2aeae447ae05115ad928bee47fae9314e5bae90a2935ca4365ab18a156f8aee1b0e3e533ba498eaad63d1fa88c0c6fc9662c13749945116e401e246c3ca78f8f3ef49bcbd9f868fc21e961d0889a23c33cc8ae82274288810f295a6851d12ff1efff1faf9d13398ba29fb117196dcdef3a5b17b62187388cec4ea47e5a92798fe8a6d42206c0ec6a8d23df0db3ee37a65e638f6cd0e38fb519370801c91a198b5a59e0e39c2700b28239e8e06d2b46dd70f40b7f83db8e33cb72d04a35c5639c490d3a4f2e5cd53ee6375bbceacc507a1fa8a5e6cb8416216bb5d78964e961901a470f64c7681ab79d37afeb2835edcbfd4b691ca30d68baa6a5e769ad2e827fc95e858ff39c176a50638f76aa2d1af76bb9536744e9efedbe354168926d2c1017c8ca1da683d0f21c1c5d409a1c329d40b9d59d82194131aec244a923202a7a6ecc8efef3f2f1ce085a4d5d4af77c1a5e17271b5c9bb1c01c2d4e0df77be5fb0d82e629c990c2bbc57c670353d40eb5c767d26d4776f21c47e5c5e452103a2486560715150d655018a14a8ed1ce72a1f441d7973467f9373d423f3a7ae83580667438d9ca9bcc786c4e07903d9b105b51e87232220767ba954646e40d5576bd8804c425caa0cef524533612d2040cb14443622aec4325e6dd2ba72eae3fe9fd4cf92b1927cd71de540b57469c12d1e349063808e7f04b19d41e70ec21c9187a6c274bbbede4eb5fe8c1537d9ddf28d59a2690954a70ac45e4bc7e562b40d64ffb38830704d4738762e62bc89a66eab5e28aed166593b3986236d86da6c45b599df21af30fea7963ba35d11c661530916fa0d8c5cd41690a74bd3dc480caf6a704425fd6216ef58be9db12cebc8a8fcbb5f78c0f5f94d32866dd1dbdfb01b6bf99ad9b8cb6d620c859678e51f0c1daa05099caa15b277ba66f3c0e8736605eb1958f0cb0909d641a219e13c8d59dac714914f6601b521ddca1c7b659616d8d005b71970f465c93095a465d5f51db45b1189fbae6ac032dba44c8d290a54b94f558186568ebd8adb20abc385a1de6e54760dc66fcfdb7838b165d0c2160b59e2c3c2aead52fe7a2cd52bdfede1767a6896e77a7ce977b17b7d2b90c8842007c71e2d576bef11fae937c3f7968237bbaf5f7a11f4f8b1bf5de3c396f8fb2fbf704fdf2eeb47e804a50cf122200a2939058a5070ebd0178a52009a19f7f4be895faf0f430cb61e4abba6d0434e8f29bc2616057aaa3bf105bb3c02a43a43be99ba7937f1533932f87f044c31eb8da2e9ef6796e4a1da6f707cf8b9e11b1721a3b486ddf98be934cf58300bc99597eb27bbcc8bcab684c415e814870ac0a43bb98b9f32f3ec0f1dd0ee25808ca092e702255682ededf863878daee1f2ab0708cffcc071fb4cff41153455c8e57a35f17ec88362fb09acfe410ebf44af7b24353664bbc99b53098ca2ff0d91dee4abd7111ef14af5c0ddc96a2371499a10c348e242e8d339c726f66713b0a08cbdf8d4eb2c0b544ff620117068bbe246e28a70c7806ef23ba461dfdfa4aea947f0ba184df400a36fad5a4ca991f6f40fe43cabb0efc80f0c2fba1edd78de25c1f3c5f73be2f21808a7b3b0e2a9077eb5b5f28c8eabe99e35faf783398bd9aebf3dd0b269f7d3180957bc747c8e9261c31c57d35873ce893625908205bc1045dba77c7a2acabe945a465fffc566a413d801a23745980ff2793ccd641cd475c5a3e6994d3864db1803f9e54c50674c076c5c50be430bb0203bb94b5a601d2417c711b724b2d5065d2c00ff770b7c2826a168d03bdc8821842e0403834fe318a0712cd50efc4b060b3fad083b5a6d0b7907750b74a726c60acbea26970a0fc7e71f9f3e77a3f3dce481a49759c20b604dc98702b21440ad91badea3bafc91148f77e8c0e8d54d9e3551fb8fda08810a8f7b6e0c13fb01c6bf50b29bd4797ebdc6d1f16ab70447d7427be5a77b8a4aa47eee4623cdbe5a104973f7b9ae9a2a7cff0547edbe2bde25fb832eaca6e12d5f6097aa5d9022a9d70203514fb119897fb491dd3590d8e2c43f75163d2ad406463a3dd05605c9d9d9f1a10064aabb6c36e752573b5e6d5bad8a9cb52dd32f58e729fff7a532f7a1acdc6b4d3cedbb54a38df2f9ff3aadaaa294c21618cbd758c70522ee335ae949a2ffe90545cecf4b87f1bc394407f7a913fc3ab2c8296b546a137125588e8a9b8e09f73ebae9197ffd8819aa5c1d9a0da9b3f8b45dbe14a8f1ca8216a7fe746475d83180e5ac9e27c455b80f88817a97a398ab67dce4b9bbe5b3faac2df74d910729885b7832d90622d96427351d22fc5cbc802e8c05f7fab857d7a53a4d09fd2b111992ec0e9f4afb212cd71b0ef9c9ae604fa4092a07460cb3e18fb8b53e8ac051aff4fe7c4b9fc6a76151c2ab84335d46af5d9de943107d8fa8de78f670a0e1d06f3f251aa3b22c182e03c791e8cbe1e29954c14753b2dafcad44e3ba0a46f9d3758438676ef8f7a667d0ba0f2adac9a62417b1b96c5dc6669a4acd57be6c33e8ca62982e87e7aea2acaf686e2597de0d4639050b25635f50036e7089aff79b8d290826e4fde12a1e0a0a6290e365b39203dc8b0b40657769e47a589f195a2dd56d441ebdcb38c0b8dc494b5ac37ac1a1e930f7e128c65e75be884b5509ac2bd1acaeeb1cd7d25c66e0dfab2a42539c46c68086c29fd47f3a5e6f9bec33f90718a6a6b58615cfd1d7e7162cee40e6d1acb5a0fcbe19ff88c4b83f993f4f976b693ef35f05cb1bc584aca2688df2ccb0125d3fdef70d461f42057d65cdad4af2ae094b32076800d75f7103858d4e57f35dc616aaaf5548211a5e41c175fbf91565da53035b61c0b1e0348af30f9820327d02122b1984be699f40c560ecb901dccd0773c8db32ec125843dfdba63a72abb8fef78d6c24de21ec7302a522380f898f1daae3c0776c5aa1b73ebcdde54d72283256eb564dd51b2a15af4d6a3290421edf40ba465fe3e36a53e3b50649cbfeefeb861ff616823df3a71fa42494766aaab72effb73ca0b80aaef29032fe1d98669464c8566141e5cd9c496e35b5d06d93857179a0429d6c98d4aa8d35e9edacffdcf464ca3f078a63fe8f149142c6bf032d9b5d8ad5ee4530c430b113d6f33006c10be818b1b0dfc020caa9b61f0", 0x2000, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001340), 0x1, &(0x7f00000013c0)=[@timestamping={{0xf}}], 0x2f}, 0x0) 19:08:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 19:08:49 executing program 5: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:08:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 19:08:49 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 19:08:49 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000500)={0x0, "625b89d00049853362c75ae2c243d9bf013971ab67029b1e832a444ad4ce3e7a46adfe1e120d86df840baa9c2f1da67e1d3bfadbc666b95375297d80437db653"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffb) 19:08:49 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000240)={0x7fff, 0x0, 'client1\x00', 0x0, "33c4ee083019b735", "758a60bd230f437091fc9c638a859ab97ef581bb216cfa087364b8756d2fc162"}) 19:08:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x48609b755d0387e0, 0x0) 19:08:49 executing program 5: syz_open_dev$MSR(&(0x7f0000000240), 0x5, 0x0) 19:08:49 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 19:08:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffb}]}) 19:08:50 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x408c5333, &(0x7f0000000040)={0x21, @time}) 19:08:50 executing program 4: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}]}}) 19:08:50 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505330, &(0x7f0000000040)={0x0, @time}) 19:08:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)) 19:08:50 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 19:08:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:08:50 executing program 4: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="06fa34c59235bbbaf9c67091d0d679987246fe0746cf61714131ce85520b90487b2ea48a3d6c7dd29edc773a84deb9ea4d20", 0x32, 0xffffffffffffffff) 19:08:50 executing program 2: semctl$GETPID(0x0, 0x0, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) 19:08:50 executing program 5: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) munmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000) 19:08:50 executing program 3: syz_emit_ethernet(0x7bf, &(0x7f0000000140)={@remote, @empty, @val, {@ipv6}}, 0x0) 19:08:50 executing program 0: mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) munlock(&(0x7f0000002000/0x4000)=nil, 0x4000) [ 352.637492][ T6889] trusted_key: encrypted_key: master key parameter '' is invalid 19:08:50 executing program 2: mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) munmap(&(0x7f0000003000/0x4000)=nil, 0x4000) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 19:08:50 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{}, 0x0, 0x0, 0xffffffffffffffff}) 19:08:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'wg0\x00', 0x101}) 19:08:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) close(r1) 19:08:51 executing program 5: syz_clone(0x20080200, 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000040)={'wlan1\x00'}) 19:08:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x19, 0x0, 0x0, 0x8001, 0x0, 0x1}, 0x48) 19:08:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0xb, 0x1, 0xa3}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000440), 0x69c, r0}, 0x38) 19:08:51 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x2241, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 19:08:51 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x440, 0x0) 19:08:51 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x2241, 0x0) sendmsg$sock(r0, 0x0, 0x0) 19:08:51 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x2241, 0x0) write$cgroup_subtree(r0, 0x0, 0xffffffffffffff07) 19:08:51 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x2241, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 19:08:51 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc140, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) preadv(r1, &(0x7f0000000440), 0xffffffffffffea7, 0x0, 0x0) 19:08:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 19:08:51 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, 0x0) r1 = syz_clone(0x42080000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="8739585c19920524902bae8105c46a618cca46d6af4ab57316734c49a2f4a73bd892841b1d3d5acc8576fbd244a46e191619593f2e63f58053a239aa90dcc7b0c791b9fabd3890538257b62aefba77d9bf2265bd256a336b42a09fe8e7d0ae9a0d13b640bcf12ef543e8b7c5cc1a541b13b1947c32f071ceb430f493da411b471fe64217a934c12ed0698bf05aae27eaa8649609bd44b342476885fea26ac661e74dcc1a834696b03ea56cc8788cf3b7b2c94c4417d9af33216ecea3e6") r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002cc0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001b80)=@framed, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001c00)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002c00)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000002c40)={0x5, 0xf, 0x0, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002c80)=[0xffffffffffffffff]}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r1, r2, 0x0, 0x1, &(0x7f0000001140)='\x00'}, 0x30) 19:08:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f00000000c0)={'veth0_to_team\x00'}) 19:08:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="9fe6b9fc2bc45cf32e89e8ee5e36c4786814e27c8ddbef02bfdec5f6e420f2bdd8c6a37522282e4ea918a765f144d7f79f4f5cc3a582fe093288ce46884faefb5ce85e95662d2b36db4b812d19792c5e8403623e7866ff7c79ed15f4c3685f04709419b83810f9bdbaaaa5e983621b7548e9fa720dc3203eb2e0ef3c63b84d94ecc9e399961f8c0f57ef4ec5d81aabc1c16a2e44c049f8670a3c6065f57f97a28176248b63e06ed6eb5df7500be0123d4655f87b2e8b892ad3b0d88695a53e83e7b6e2ae9569", 0xc6}, {&(0x7f0000000200)="9c85926b3c2c6c97126338b6ef6d03490d0ab0223c4f18154f4565095c7ebe100f53c88a8f5d48cbaefbb5a4eeebefd193a6017a8e1f74b57d0a84e32513c6bc81d8adaac8f46a43e69a814e49fb185753a69ec895905a0cc4b41650e74cc09675a9dbb2f9cb4e9c9680688518b039d3721f3530970062cbf246f185abf4644639b551df36fcbd2516642d69855f2c7d756a7515d38d8e78d33fc497ba2dab24b1092cb8335f5e4ac35b02700007670113c0512ea7f00875", 0xb8}, {&(0x7f0000000340)="c6304e059bfac506829279dbfdce8f272077fbdea2cb50c1e83d07c74af7793e49f8130a72f0968e93d25d81118a839030506935c7784036ed031886a1f62a176bfe6b2b58bc82dbafbd7dafc303925cc6ef6f53b640c7f9171f7ce84c", 0x5d}, {&(0x7f00000003c0)="6fef6dd952c9fdeaecf97b8ae9dc26a9f1ec5d032671982a41c25158828120472156dbd18ff7ab0d73142e646724257268c06272861d0d1cca914b2de7e7fcf689dd8d9f7c9622aba30cb5b63526f6b15f4e1ae6d8b1cfceaba4d5e2ecd871d15aefac5939d9acbd26693671614eb3d0d657f3ceac9e09b19e82fc9ca4df128ff1c6788eb66564c9acda4cf5a25a4fcca086bdec8aeaa7ed4daaf13824ee397d2b9e4eb07fa879b295059f9058d2aa52dfc539818e6a414e56308dd6c45b63f6544caed72a24f8693b149c8ccaac36f1a448758cf888e45af7f2d7ce152a", 0xde}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="e41967b9121bf2d2facc499df783bdd402c3293ba3ff9eb77f5da49d2cac757edd19eb39a1ac4e410d68f2b398241f", 0x2f}, {&(0x7f0000002d40)="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", 0xae1}], 0x7}, 0x24048045) 19:08:52 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, 0x0) r1 = syz_clone(0x42080000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="8739585c19920524902bae8105c46a618cca46d6af4ab57316734c49a2f4a73bd892841b1d3d5acc8576fbd244a46e191619593f2e63f58053a239aa90dcc7b0c791b9fabd3890538257b62aefba77d9bf2265bd256a336b42a09fe8e7d0ae9a0d13b640bcf12ef543e8b7c5cc1a541b13b1947c32f071ceb430f493da411b471fe64217a934c12ed0698bf05aae27eaa8649609bd44b342476885fea26ac661e74dcc1a834696b03ea56cc8788cf3b7b2c94c4417d9af33216ecea3e6") r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r1, r2, 0x0, 0x1, &(0x7f0000001140)='\x00'}, 0x30) [ 353.905480][ T24] audit: type=1800 audit(1651000131.966:12): pid=6925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1167 res=0 errno=0 19:08:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x2021) 19:08:52 executing program 4: socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) 19:08:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:08:52 executing program 2: r0 = epoll_create1(0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 19:08:52 executing program 1: socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 19:08:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@generic={0xc}], &(0x7f0000000200)='syzkaller\x00', 0x7, 0xcf, &(0x7f0000000380)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 19:08:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 19:08:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0xc) 19:08:53 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, 0x0) r1 = syz_clone(0x42080000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="8739585c19920524902bae8105c46a618cca46d6af4ab57316734c49a2f4a73bd892841b1d3d5acc8576fbd244a46e191619593f2e63f58053a239aa90dcc7b0c791b9fabd3890538257b62aefba77d9bf2265bd256a336b42a09fe8e7d0ae9a0d13b640bcf12ef543e8b7c5cc1a541b13b1947c32f071ceb430f493da411b471fe64217a934c12ed0698bf05aae27eaa8649609bd44b342476885fea26ac661e74dcc1a834696b03ea56cc8788cf3b7b2c94c4417d9af33216ecea3e6") r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r1, r2, 0x0, 0x1, &(0x7f0000001140)='\x00'}, 0x30) 19:08:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x38, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x24008000) 19:08:53 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0xffffffff, 0x84341) 19:08:53 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x6edfafd7fdf94206, 0x0) 19:08:53 executing program 2: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0xa20e9b79bbe8052c) 19:08:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0)=0xba, 0x4) 19:08:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000a40)={"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"}) 19:08:53 executing program 3: socket$inet6(0xa, 0x5, 0xffffffff) 19:08:53 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:08:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @local}}, 0x14) 19:08:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000a40)={"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"}) 19:08:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, 0x0) r1 = syz_clone(0x42080000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="8739585c19920524902bae8105c46a618cca46d6af4ab57316734c49a2f4a73bd892841b1d3d5acc8576fbd244a46e191619593f2e63f58053a239aa90dcc7b0c791b9fabd3890538257b62aefba77d9bf2265bd256a336b42a09fe8e7d0ae9a0d13b640bcf12ef543e8b7c5cc1a541b13b1947c32f071ceb430f493da411b471fe64217a934c12ed0698bf05aae27eaa8649609bd44b342476885fea26ac661e74dcc1a834696b03ea56cc8788cf3b7b2c94c4417d9af33216ecea3e6") r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r1, r2, 0x0, 0x1, &(0x7f0000001140)='\x00'}, 0x30) 19:08:54 executing program 0: mq_open(&(0x7f0000000080)='.,\x00', 0x0, 0x0, 0x0) 19:08:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x1) 19:08:54 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000000)="f6", 0x1, r0}, 0x68) 19:08:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000080)=""/4096, 0x1000) 19:08:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r2) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000003c0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x34}}, 0x0) 19:08:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x5}]}, 0x2c}}, 0x0) 19:08:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 19:08:54 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x800, 0x0) 19:08:54 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x4020940d, 0x0) 19:08:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r2) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000003c0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x34}}, 0x0) 19:08:55 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x8182, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 19:08:55 executing program 5: pipe(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000043c0)={0x2020}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000006640)={0x50}, 0x50) 19:08:55 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd21202888bba6330, 0x0) 19:08:55 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0}) 19:08:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4100000}, 0xc, 0x0}, 0xc050) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x101800) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x70, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x3c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x38, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0xa, 0x0, 0x2}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @rand_addr=0x64010100}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @remote}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, r2) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x70, r3, 0x0, 0x70bd28, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x31}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x5}, 0x4000801) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x14000091}, 0x1) socketpair(0x2b, 0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000b40)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000a80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x44000000) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x10) 19:08:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r2) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000003c0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x34}}, 0x0) 19:08:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8911, &(0x7f0000000080)={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1}) 19:08:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000000)={@mcast1}, 0x20) 19:08:55 executing program 0: add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 19:08:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4100000}, 0xc, 0x0}, 0xc050) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x101800) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x70, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x3c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x38, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0xa, 0x0, 0x2}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @rand_addr=0x64010100}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @remote}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, r2) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x70, r3, 0x0, 0x70bd28, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x31}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x5}, 0x4000801) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x14000091}, 0x1) socketpair(0x2b, 0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000b40)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000a80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x44000000) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x10) 19:08:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r2) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000003c0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x34}}, 0x0) 19:08:56 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x400, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x18}, @void, @val={0xc, 0x99, {0x0, 0x2b}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580), 0xc, 0x0, 0x1, 0x0, 0x0, 0x90}, 0x2000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x58, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x5}, 0x4000801) socketpair(0x2b, 0x2, 0x5, &(0x7f0000000a40)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c00)={'erspan0\x00', &(0x7f0000000b80)={'gretap0\x00', 0x0, 0x700, 0x0, 0x0, 0x6, {{0x7, 0x4, 0x0, 0x36, 0x1c, 0x64, 0x0, 0x0, 0x4, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@lsrr={0x83, 0x3, 0xb3}, @generic={0x7, 0x2}, @end]}}}}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r1, 0x0, 0x0) 19:08:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000180)) 19:08:56 executing program 0: pipe(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r1, &(0x7f0000004380)={0x18}, 0x18) read$FUSE(r0, &(0x7f00000043c0)={0x2020}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000006640)={0x50}, 0x50) 19:08:56 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, 0x0, 0x0) 19:08:56 executing program 2: r0 = getpgid(0x0) syz_open_procfs$userns(r0, 0x0) 19:08:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4100000}, 0xc, 0x0}, 0xc050) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x101800) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x70, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x3c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x38, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0xa, 0x0, 0x2}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @rand_addr=0x64010100}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @remote}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, r2) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x70, r3, 0x0, 0x70bd28, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x31}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x5}, 0x4000801) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x14000091}, 0x1) socketpair(0x2b, 0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000b40)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000a80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x44000000) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x10) 19:08:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000001240)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001200)={0x0}}, 0x0) 19:08:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 19:08:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xcf, &(0x7f0000000100)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff]}, 0x80) 19:08:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:08:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4100000}, 0xc, 0x0}, 0xc050) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x101800) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x70, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x3c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x38, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0xa, 0x0, 0x2}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @rand_addr=0x64010100}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @remote}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, r2) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x70, r3, 0x0, 0x70bd28, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x31}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x5}, 0x4000801) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x14000091}, 0x1) socketpair(0x2b, 0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000b40)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000a80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x44000000) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x10) 19:08:57 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 19:08:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, 0x0, 0x0) 19:08:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x3f8, 0xffffffff, 0x0, 0x0, 0x510, 0x510, 0xffffffff, 0x510, 0x510, 0x5, 0x0, {[{{@ipv6={@remote, @local, [], [], 'veth1_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private}, @ipv6=@private2, @gre_key, @icmp_id}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_virt_wifi\x00', 'gretap0\x00', {}, {}, 0x0, 0x0, 0xd}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@empty}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'nr0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "2ad157f3f7c5be28f79c7f094404c8de0681d777f596a63cf00f974b9686"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 19:08:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0xc050) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x101800) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, 0x0, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x24, r3, 0x20, 0x70bd2b, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x14000091}, 0x1) socketpair(0x2b, 0x0, 0x5, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0xee, 0x0, 0x21, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x700, 0x10, 0x6, 0x3ff}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000c00)={'erspan0\x00', &(0x7f0000000b80)={'gretap0\x00', 0x0, 0x700, 0x20, 0x89f, 0x6, {{0xc, 0x4, 0x1, 0x36, 0x30, 0x64, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@lsrr={0x83, 0xb, 0xb3, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x12}]}, @generic={0x7, 0xf, "525bea18342f730610626d1011"}, @end]}}}}}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r4, &(0x7f0000000d40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0x88, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x3c3}, @ETHTOOL_A_CHANNELS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x88}}, 0x44000000) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x34, r3, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 19:08:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8983, &(0x7f0000000080)={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1}) 19:08:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f00000002c0)) 19:08:57 executing program 2: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) fstat(0xffffffffffffffff, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000280)={{r1, 0x6, 0x5b5, 0x80000001, 0x5, 0xfffffffffffffffa, 0x7fff, 0x4, 0x4, 0x1ff, 0x37b0, 0x7, 0x0, 0x2, 0x8}}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000001280)=""/4096, &(0x7f0000002280)=""/4096, &(0x7f0000003280)=""/73, 0xf000}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000003400)={0x68, 0x0, &(0x7f0000003340)=[@increfs_done={0x40106308, 0x2}, @increfs_done={0x40106308, 0x2}, @release={0x40046306, 0x3}, @decrefs={0x40046307, 0x3}, @free_buffer, @increfs={0x40046304, 0x1}, @clear_death, @free_buffer], 0x1, 0x0, &(0x7f00000033c0)="a5"}) r2 = syz_clone(0x10000000, &(0x7f0000003440)="45a99f272631044af300e009a497a5128b4cca6ca0cdd8db50af50ea60a64697a1061000f7835f03f17691a9dd0ac911a50e64e6365cfaa996cb0ebc95dace6ad9ca4ca3ffa96eb89eacf7df", 0x4c, &(0x7f00000034c0), &(0x7f0000003500), &(0x7f0000003540)="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") setpriority(0x2, r2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000004540)={'batadv_slave_0\x00'}) r3 = getpgid(r2) getpgid(r3) getpgid(r3) syz_clone(0x40202000, &(0x7f0000004600)="54ee1f5477fa9839a9a0a5db89944cdf2fc5d8ab9cf57da735b511994a6946310684cb8b91c1b3faadb1d9574750a4115325b60bbb5154654a87fc2c4a65c959b83854817fc09e878fb95dbb0302b0587471d72daacc76fcda796ade5b092cc61f1cca94203ed208f4bd021e7ddd6bb85129b92ccc35fd0ee3d913b3e7d76206727cce64edce44663e", 0x89, &(0x7f00000046c0), &(0x7f0000004700), &(0x7f0000004740)="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") ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000005780)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000058c0)={&(0x7f0000005740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000005880)={&(0x7f0000005800)={0x50, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_NETNS_FD={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x404c081}, 0x8c0) 19:08:57 executing program 5: syz_io_uring_setup(0x4861, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) 19:08:57 executing program 3: syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x1) 19:08:57 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000001040)='./binderfs/custom0\x00', 0x2, 0x0) 19:08:57 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001380), 0xffffffffffffffff) socket(0x1a, 0x0, 0x0) 19:08:57 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') 19:08:58 executing program 5: syz_io_uring_setup(0x7265, &(0x7f0000006700)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000006780), &(0x7f00000067c0)) 19:08:58 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa002e, &(0x7f0000000140)={[{@nombcache}]}) 19:08:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8914, &(0x7f0000000080)={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1}) 19:08:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x3, &(0x7f0000000000)={@empty}, 0x20) 19:08:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8910, &(0x7f0000000080)={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1}) [ 360.720764][ T7091] EXT4-fs (sda1): can't enable nombcache during remount 19:08:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4100000}, 0xc, 0x0}, 0xc050) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x70, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x0, 0x2b}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x3c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x38, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0xa, 0x0, 0x2}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @rand_addr=0x64010100}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @remote}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, 0x0}, 0x4000801) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x24, r1, 0x20, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x14000091}, 0x1) socketpair(0x2b, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0xee, 0x2, 0x21, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x700, 0x10, 0x6, 0x3ff}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c00)={'erspan0\x00', &(0x7f0000000b80)={'gretap0\x00', 0x0, 0x700, 0x20, 0x89f, 0x6, {{0x7, 0x4, 0x1, 0x36, 0x1c, 0x64, 0x0, 0x0, 0x4, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@lsrr={0x83, 0x3}, @generic={0x7, 0x2}, @end]}}}}}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000000d40)={&(0x7f0000000a80), 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0x5c, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8}, @ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x44000000) 19:08:59 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)='id_legacy\x00') 19:08:59 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 19:08:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, 0x0, 0xc050) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x101800) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x14000091}, 0x0) socketpair(0x2b, 0x0, 0x5, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000c00)={'erspan0\x00', &(0x7f0000000b80)={'gretap0\x00', 0x0, 0x700, 0x20, 0x89f, 0x6, {{0x7, 0x4, 0x1, 0x36, 0x1c, 0x64, 0x0, 0x0, 0x4, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@lsrr={0x83, 0x3}, @generic={0x7, 0x2}, @end]}}}}}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r4, 0x0, 0x44000000) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x34, r3, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 19:08:59 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa002e, &(0x7f0000000140)={[{@nombcache}]}) 19:08:59 executing program 4: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0xb23526398d615d41) 19:08:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xcf, &(0x7f0000000100)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x80) 19:08:59 executing program 0: syz_open_procfs$userns(0x0, &(0x7f0000001280)) 19:08:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001000)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 361.353083][ T7112] EXT4-fs (sda1): can't enable nombcache during remount 19:08:59 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa002e, &(0x7f0000000140)={[{@nombcache}]}) 19:08:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000027c0)={&(0x7f00000026c0), 0xc, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000027c0)={&(0x7f00000026c0), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10082cbd7000fbdbdf25010000000000bc13f3f241b1cd7ecddd900657bb00000141feffff17001700000014000000027564703a73797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x128, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x128}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1, 0x0, 0x0, 0x0, 0xff00, 0x0, 0x0, r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001000)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000fc0)={&(0x7f00000008c0)={0x6e0, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x200}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x17c, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x37f, 0xff, 0xf8, 0x8}, {0x81, 0xf8, 0x8, 0x9}, {0x7, 0xdd, 0x81, 0xfff}, {0x1000, 0x0, 0x0, 0x5}, {0x9, 0x7, 0x4d, 0x6}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}]}}, {{0x8, 0x1, r5}, {0x154, 0x2, 0x0, 0x1, [{0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0x729, 0x7, 0x3c, 0x4}, {0x3ff, 0x9, 0x78, 0x4}, {0x7, 0xff, 0x4, 0x7fffffff}, {0x22, 0x2, 0x3, 0x5}, {0x100, 0x8, 0x8, 0x1}, {0x8001, 0x0, 0x7, 0x4}]}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x85}}}]}}, {{0x8}, {0x184, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x32}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}]}}]}, 0x6e0}, 0x1, 0x0, 0x0, 0x8010}, 0x20000005) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r9, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r10, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x400, @media='udp\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x4094) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x20) 19:08:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000340)) 19:08:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x1000000) 19:08:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x20) 19:08:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) readv(r1, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000240)=""/167, 0xa7}], 0x2) [ 361.924530][ T7124] EXT4-fs (sda1): can't enable nombcache during remount 19:09:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 19:09:00 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa002e, &(0x7f0000000140)={[{@nombcache}]}) 19:09:00 executing program 3: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x88, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x88}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x20000005) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x4094) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}}, 0x20) 19:09:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}}, 0x0) 19:09:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x15, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x4, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, 0x0) [ 362.427019][ T7136] EXT4-fs (sda1): can't enable nombcache during remount 19:09:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x6, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:00 executing program 4: syz_io_uring_setup(0x4861, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x112}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000180)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0xa0) 19:09:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x1b, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:00 executing program 5: getpeername$netlink(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) 19:09:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000100)='q') 19:09:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 19:09:01 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000400)={[0x7]}, 0x0, 0x8) 19:09:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:01 executing program 3: pipe(&(0x7f0000000000)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:09:01 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)='id_legacy\x00') r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r0, 0x6, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)={0x0, 0x0, @d}, 0x18, r1) 19:09:01 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000067c0)="b40e11cd22ffd714097e677a6279b2e16c0c5e24b578295cc413529bec84fcb3db6561418cd5cb783df9c1bc377e69e62f6d27") 19:09:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000027c0)={&(0x7f00000026c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000027c0)={&(0x7f00000026c0), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10082cbd7000fbdbdf25010000000000bc13f3f241b1cd7ecddd900657bb00000141feffff17001700000014000000027564703a73797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x128, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x128}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f0000000080)={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)) 19:09:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) fstat(r0, &(0x7f0000000bc0)) 19:09:01 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x18}, 0x10) 19:09:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, 0x0, 0x6816793dba54aba5}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) 19:09:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x7b01, 0x0, &(0x7f0000002180), 0x0, &(0x7f0000002200)) 19:09:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x2, &(0x7f0000000000)={@dev}, 0x20) 19:09:02 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/124) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = msgget(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/76) msgrcv(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xbb, 0x1, 0x1800) 19:09:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x3, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0080, r1}) 19:09:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 19:09:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1b, 0xb, 0x64}}) 19:09:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@empty, 0x0, r2}) 19:09:02 executing program 0: add_key$keyring(&(0x7f0000000600), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 19:09:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x80108906, 0x0) 19:09:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x6c6, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:02 executing program 1: socketpair(0x28, 0x0, 0x4, &(0x7f0000000040)) 19:09:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1}) 19:09:03 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000d00)='./binderfs/binder1\x00', 0x2, 0x0) 19:09:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x6b1, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:03 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000044c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r1, &(0x7f0000006540)={0x18, 0x0, r2}, 0x18) 19:09:03 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000000)='id_legacy\x00', 0x0, 0xfffffffffffffffc) 19:09:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) 19:09:03 executing program 4: rt_sigprocmask(0x1, &(0x7f0000000400), &(0x7f00000002c0), 0x8) 19:09:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:03 executing program 2: write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) 19:09:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0xa, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={@loopback, 0x0, r1}) 19:09:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x3}, 0x20) 19:09:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe, r1}) 19:09:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, 0x0, 0x0) 19:09:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x19, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:04 executing program 3: syz_open_dev$vcsu(&(0x7f0000001000), 0x3f, 0x240442) 19:09:04 executing program 1: syz_open_dev$vcsu(&(0x7f0000001000), 0x3f, 0x0) 19:09:04 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 19:09:04 executing program 5: syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x400) 19:09:04 executing program 2: pipe(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0x0) 19:09:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x7000000, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:09:04 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000dc0), 0x0, 0x1083) 19:09:04 executing program 1: sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x3a}, 0x0) 19:09:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 19:09:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000009c0)="1f6b06f2f83adf919f7e437ad759f4666e5a4e4bfb64183f64519756e77607bf40769e630025baa99e9b0a61167a78a4401bf0f8ac1fec343c7c616aa6376a51c00feee47488a87ab61bed5a4e697d7290ad12b97ad321c9e4f5cc36eaa8bd2880dfc2b3849ef52007f56e25f6386888", 0x70}], 0x1, 0x0, 0x0, 0x8000821}}, {{&(0x7f0000000340)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="5ef4e7120f507796ce0a8113fb02b4c01f235d90a74a20409978cee7b45aad0bc0322ae58afa9b81f91037b2f459f7f3fc4e8ceff49c1780221fba801153c357660451c3e271e32370507431c0c8cacbe4ed4e3b3e6300f477f4447d9c5198e08596cbea43c18fa233bc979e344ee60719e0ff87d745a7d5c9d6a2c0366b188295", 0x81}], 0x1, 0x0, 0x0, 0x40010}}, {{&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000580)="5f202610dff1f884bd8764214c2c24f7f0237515c5bdec583ad63d552bd64f0bab7696ed7890878a08b13939eab431fe1dea5de30331b285a63db694f2a7ec49695c48f09eba2ca91e4c93e79c2bc40d4d4be5fa665310ff", 0x58}, {&(0x7f0000000600)="266f021aec4f110d2f33915a936cb5a802da39d2ce462bfd71999e8e08cce0d41b329904a3b1ed1cf643aaef400786795a3c2ae8d3c449251a2a7ca69cbbac11f6a084ab73a96ec5cbddbc9fc6b4d331ce", 0x51}, {&(0x7f00000006c0)="8233b52277076bb9575282f4bdf6bdd167e067867e54f9aa783003bc578d3b7168c7b531b6b59877270b7ad28c41f64216c756fd083ece60aefa18530e81cec627c8faa215eb2c58c8079b8abeddd6f22785c8cf616db147146d9add0a50ba45b6d4dc6500df01298ab7e5f1a19ca21532b682925e2780ea3f4ffa7c56ab35a2d3caf4d7658654c811595e1a833136404cf4802a14618131709efb6d8c698da17ea1cecb39162c3066bbde0aa29deba4eb0c213cad7f3769ab86e7fe16598b1075f91bae38986ff261163893f64d0200b249c89296f6aabbc2a4cce6d7b9d6cd19755a31a1", 0xe5}, {&(0x7f00000007c0)="fba6b770359da0db8545c94218322b0e8fb196fccf8caad559a3ee3c3cf3f5371c8cb42515dbb300ba4c0957e2ad73833bec76a9115ab514316de9c98ce188ee4452064daeb6112a659590523c7f7a289c8515943c8baca2c8497f0b55e3d110e7bdba0bd599109a0df0f0b511692a40756a2e3b5f193df7183764bac7e62b39ac35b9c7020241ddbacc999951581ad767e0e2bc41ad4719ac202f121ae82f3124793aafae54c92000b6cd2589ea2d927fa64b0507cc9b93893c933a57bd80cec4583a273299b7d887780722dc38000a95df5c0579a4b8d7f4fd1a50703edacbd661", 0xe2}, {&(0x7f00000008c0)="2b5957a1f68d47d72777bf41ea54c59051a6b19f65bfd641e5eac3491d262202a1a991629b745b1d966f9ea7b8ad11b9481384f30a951fd4d1f1c363e2648d4480aae0d02a925137600f2123930d8bfe", 0x50}], 0x5}}], 0x3, 0x4000000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000480)={0x1, 0x1, [{r2, 0x0, 0x4000, 0x100000000}]}) r6 = dup(r5) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x304, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x2, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x6}], &(0x7f0000000040)='syzkaller\x00', 0xf56, 0x12, &(0x7f0000000280)=""/18, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x7, 0x0, 0xdd36}, 0x10, 0x0, r1, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0x1, 0x1, 0x1, r6, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 19:09:04 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000140)="13", 0x1}, {&(0x7f0000000280)="8f", 0x1}], 0x0, 0x0) [ 366.759398][ T7253] input: syz0 as /devices/virtual/input/input5 19:09:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22402}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 366.914865][ T3849] udevd[3849]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory 19:09:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:09:05 executing program 4: setpriority(0x0, 0x0, 0x1) 19:09:05 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="dd"], 0xee, 0x0) 19:09:05 executing program 4: ioctl$KDSETLED(0xffffffffffffff9c, 0x20044b42, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0), 0x0) 19:09:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) fcntl$lock(r0, 0x8, 0x0) [ 369.116695][ T3847] udevd[3847]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 369.246653][ T3847] udevd[3847]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 369.408108][ T3847] udevd[3847]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 369.543342][ T3847] udevd[3847]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 369.653328][ T3847] udevd[3847]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 369.758517][ T3849] udevd[3849]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 369.864993][ T3849] udevd[3849]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 369.978405][ T3849] udevd[3849]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 370.096535][ T3849] udevd[3849]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 371.486633][ T7261] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.495143][ T7261] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.070308][ T7261] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 373.244081][ T7261] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 374.871319][ T7261] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.880463][ T7261] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.889735][ T7261] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.898938][ T7261] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 19:09:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000001040)={0x3d4, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xfffffd5a, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_port_stats}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0xfffffffffffffff0}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {}, {{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @notify_peers_interval}, {0x0, 0x1, @enabled}]}}, {{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @lb_port_stats}]}}, {{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @lb_tx_hash_to_port_mapping}, {0x0, 0x1, @name={{}, {}, {0x0, 0x4, 'random\x00'}}}, {0x0, 0x1, @name={{}, {}, {0x0, 0x4, 'loadbalance\x00'}}}, {0x0, 0x1, @notify_peers_count}, {0x0, 0x1, @notify_peers_count}]}}]}, 0x401}}, 0x0) 19:09:13 executing program 4: r0 = socket(0x11, 0x802, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}}], 0x1, 0x0) 19:09:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 19:09:13 executing program 5: syz_usb_connect$uac1(0x0, 0xaf, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x5}, @mixer_unit={0x5}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x306, 0x0, 0x3}, @mixer_unit={0x5, 0x24, 0x4, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x7f, 0x1001}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x34, &(0x7f0000000040)={0x5, 0xf, 0x34, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "aa1b21df6be149b582f2ae9a0d546841"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0xf94, [0x0, 0x0]}]}, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x500a}}]}) 19:09:13 executing program 2: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 19:09:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_ABSBIT(r0, 0x40045568, 0x0) [ 375.892581][ T121] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 375.937206][ T7293] input: syz0 as /devices/virtual/input/input6 [ 376.349882][ T121] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 376.361585][ T121] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 376.370907][ T121] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 376.379870][ T121] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 376.390190][ T121] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 376.593364][ T121] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 376.602809][ T121] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.610958][ T121] usb 6-1: Product: syz [ 376.615408][ T121] usb 6-1: Manufacturer: 倊 [ 376.620131][ T121] usb 6-1: SerialNumber: syz [ 377.008995][ T121] usb 6-1: 0:2 : does not exist [ 377.063356][ T121] usb 6-1: USB disconnect, device number 7 [ 377.151174][ T7284] udevd[7284]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 377.698230][ T7267] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.706406][ T7267] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.235906][ T7267] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 379.396686][ T7267] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 380.871384][ T7267] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.880736][ T7267] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.890051][ T7267] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.899286][ T7267] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.409140][ T7269] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.416703][ T7269] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.427846][ T7269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.440203][ T7269] 8021q: adding VLAN 0 to HW filter on device team0 19:09:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss, @window, @timestamp], 0x4) [ 381.464630][ T7269] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 383.029973][ T7270] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.038372][ T7270] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.536144][ T7270] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 384.700049][ T7270] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 386.120131][ T7270] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.129270][ T7270] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.138435][ T7270] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.147622][ T7270] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 19:09:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x6d, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 19:09:24 executing program 3: syz_io_uring_setup(0x6bc0, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x39c1, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 19:09:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000680)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x34, {0x2, 0x0, @multicast1}, 'veth0_macvtap\x00'}) 19:09:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_ABSBIT(r0, 0x40045568, 0x0) 19:09:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x24, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x100) 19:09:24 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/pm_async', 0x20401, 0x0) [ 386.703313][ T7303] input: syz0 as /devices/virtual/input/input7 19:09:24 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@broadcast, @local, @val={@void}, {@mpls_mc={0x8848, {[], @generic="31ab994097008b1f56948a6dd83c494d210037a09b229349ec97ee23cdfc321b130230214f5160f98dde28abcce27faab7dc6894202cebe0a7e7346e6d0357098ddac70a23d951f5ae732640ec33ba597d34ef4491214e88a833d874d8c1edd4c3689b8cde5da85f932dd38dc4229610a1369aa583a289e24c6b1036952e7e5618ad959d4707fd74b925c1e6a5d24fb70d1110c30f55613e85b62f95686e0ba0106b1709a7f7f366234b98bb32a15cb4aa92eaa2ac8b24e023629384645047b0b93cc3541e2ba1b16974f6219b4fd444775088ac5f407a9c3d3e686b34af25d2f846ad73dea7bfc91a8bf40fc911bb36764639c15550070a0fe7a8507d89d7c8920671a1b65174a691d5fe784f9f003c1cddeb220049283af4036d180dcd0122cf7c00da656648f9264a5236aefbd197b0c7a56908e201a93aed83286266a7c1f74370c8b36df5ac9bba9c3378cb3d64b0278d5e0f6e2375cf5cc7e2a005dec3af1ec9a2a07b21d560272cf8f5c3bc70b8abe5dabeac68a2ceed4cb2219cea701f4e51df7cff34dfec26cc71c69a615fb25ddd82a322e184c8102fe626061388eba628535988e36f7694db338489f2ff0995c153fa4aecb8b29e3b0e73721aaa1e25278187f19c2d6f69fd1c2ee0a2371679ff03bf6dba9ddd8537291b72166c1de1fa0ef3ce8b2ab5954af0324a31207705a4b71d5b1876ab534ed20b5b3d6cf98ec20f841b9bcccd93c2b6c06bb7cb039653f15b1115ebc748f3488bf08364ad0abff90d5f4bc820118b37281021ba196a626311509c1ca0153aa39c6013ac64f43a69cc3548416986c12a9b60bba7282ca1bfde0d007356b934d914c7a96f0f4a67255f9a8d790a5aca9f1eea5300c3e6be64c433c40e6d4f4afaf527decf72e8cd342c1fa5f580f7981895a146a14c87e3720c68dfdbc6219539741ea4ef3a7a67015bf5178ff8ef501c19e06090bcdbebb975a7108ca34f09b4f4725eb668a4229fb0a3aa7fe6862c00300a82bbe1b8cbab2311d3e89880a0924aac37bbe4ac16460abde274c29e6cddfc6b29237e2da50a63550c11e1e52ab25f3deb418b8e0f4caf10c23cc1440e81746810e7ffe3306e9aa9fbbe2e61172607071b7008c7eb711cfdc37f60bd6a8f975f34fbb436b71e3a87fc8806897cbfe64de31a00c6dd400bd019b6a7942403b557978af39eb68fb9d33f572812d63eb473294ead9acd571152b39248543284791403c54cfb6d676f87d5817d7772d76d1f0d237dc4c123ca0d2dea58bf85f9f5c6bf8e971851d5162dc8dfe20420fb7f3c623ee4bd5096df01157b9663540d05b2825516c7d8776f7f6ae7ecbfd1f122f8a40faf857d8b34977d71b3d048fe78b1e216624d7fe04b1845796c33384e9c1a7aa10a339847ab58f0c00e65f1672dac0cea18c22eba69ec41ab84f28493e30ff315caa681fe9247c482a6bd18ae3c523df4d64de20a979bc974dbfd5281f38f132f0d2765b85f37d66b282b7d4607aa3f31ea07caabdfd69aa00598e78601aecc52dcaf44aaecc5b2b21d507aaf0a176e5a1fa57efb9c2346c509f667305ff2c49018b5ad3baa559f0debeac996a96b3e2de5018b2969263e7ada3c9cbd74fd79b1d00cf57bc7bb50f69308ae9be88fd9268edf28d274672acd009263215909732383d1811d0b5f6f3166a42fbb5c3be38a6a857d2fa4e0756b34cb3d68d5ae22929f7ded3812fdf87542b65ff0dc76f967f56dea41bff8a5eac0feca3d26568155ff2f82abfff10ec670054ccdefe3bbc729eea5a4b08a34b7e1a49f6685d19b466480c38aaf817b3a9ad50f9e7443a0b0f0b660f6a5a2d468d1af710d209a08a599f9ed92ad411bb0fa07fd838b754bf4e7d8d389c9331f6fecc9bec8f23f6523de004dd568c24b5d3f7276e3f12bd14a8081b9a800f8d693974803daecf659f9e92ff12d0b5e60080a1877dc9970dac374492348e4a614ce6f0211d09ec5dc46f5d173a8262ca69f3845cb341da8f82ee7882a2f02c343567f0fc894e8cba9daed6b2033a28e1dd16224961878f19366c139603bf14bb798443de2e32e8589912438dd8e825772bebf674fb67dd8746f8d0de55cc0e77f75ecb58ecd10e99a772cb691b54fece3fdaa45f7c004e5e4186d510599d9c7d1f1ca9100cc0a5122a085798485a6c505ca1a36b1a4190826b10e3df732091a6867fa6cc6319718534f366e41948d2314873819aee9bf02b16af218d938abf2bb87e333559a9d06175528801f7ee1baf32ed5de31eb74ff297ee50cbab7c1aa6ecf4fc3055af3e5419cf1017f4cefc57b7c50b0f63f2c2aeb3047cc3989c8d5d33b055c9a6a6bac9fe7ead902837fbb123cfaec48187bdef7c64dbf7c527fc0cdac3820cbcde2eafad4dd2c3317f4b57561a6fabed2ac5726c97f6b66bd56e95426c8c954f60b3c82ac1c6e740b909159a2830dd48c4e6cb36f92b06147b5c0d24dfa5c25c3b3f68a457b8288ac1710dd127e9b50765cea1028565489061c79bae3900d6651ca780967e9ee6f11f848f93795f94c5c07eddc8d2603a828661b303a95589f86523b9ac62ffb75092f018fab1e5a5ca2a8918049bd20b0018d320ed4860357d5404058b09a75c4d82ab9b92b8c2f01457d59cd4143cd24cf091671d5d27444b6bd0f458dfea9966a383de408a45e627a9e9495315251f725efc32d4d2cc2be17d935cf8429345ee6cae385ce4303e026e0b7a187bfbd63cbb69e2bfe06b9b53b58e102d5c79b95e415ca1d0c1eae04bdf9b4357a5697d43310cb480da9aad4abc9065110f87199721cb7f25e3f3fa5ed66e600f7f63fb759b2a45fc8a494de73512bb3a840055987735c600b92c691426cab2472cda6b18b705b665d224630394106c4fd9477872c943a4b1c082726df435edfcaa14a2a605dafe13e7478dd7be2917f01c504912b80d8d9f0a2e50e1c5fc7aa28d3155735f1af777c60ac276c8c4208ac004fd6ffee7130b8197ec35cba2458c501a00e9da0fbab83bc8dfb0b96a0fa52bbc853ca950fe08b0b83185ebfe3c153cbf5dc9f84a1a5df756b90f993f1e3cba094e68548034b6567dbac7d1a8aa0c29d026d0ad9856b6802989d7d2cf80cc907df3c4486aacc00dd37a42a3a815fe8e18152568f839a6dd02409f7a23a51267cd5e4c4f88c4798bea0e901d5b43698dc32fa6147f0f2f8bbd9a9119a06cdebd1f8c33615c4e15ab5edad5a5149f10068bc58d8484108982b5e93732d6780029e00bda640e6bc0d57e119dc9068cf4469fb34de15e86113e55d1d321cc50bfb391556baf1b651644b48052ce8950011b1264b47eb5325d44dc7a8c213e90c25ab5cc26e46cfc1f517b12284569d6b5e018955f378a855c0c680d08dd4c38c42b371b207e69a33407d09e903f9722d215564f1b9e6c54a76e4aa0a6a9959aaf14f40ff0ca1144cc339d10e388a143aa1ec509574b857d7d268beb0ecbe723b3b3761db97c392b1f89803dd1bd7fa3950972caf455af7809f7421ee6239800f5d9178ec8a93748c3ecb339ea78c386ca37874fbd38725d9745b7cb7c236a5395fcc3b18c545ccbe35fb9bff8ac83b8d8da934c479d541c3e8136a29053b531eb99cfda16ea3664e27472f1c8c2862e1d69a7233ce7188f366b72c8ce2e2e178c8b5026d51950746a0528b4b84181dbc013bf06f085f517ef6f92abb57579b3d40170baebfa44c5eb89ade0a146e375cd9cb5de732c9ad2ce33c47ea648a1b9affd688b5e92dc4c45ee7ed6013ecb38e2d8dded10fb6c7d8a7b95b84cc947873f225e78f7192c0b6ec5cf2c7693144827d06a676f0bb1891ac70613e9a7b93c03af0c34f84e6e80ff1502c1b6a1116373ddb46ff7b936f166e85930e74bbd24cf419ebf744543b838b238c80ad46fbd4da536d17712b385301aa5c2c31996f030c375ff944d6d38b404f07fad14dd667d6623945f14bb135c0ce98192c82d505946de5794a24a241a01fb89464879b3c003bee5430f13dd41e4b5027bec779895eac7e362c5ab921b207a12d6297197a54fab064b54187ff0179fc9de58ae6088efafe2784cd40ab34e4a7840da0499ca6fd70e3f700ace589172e52377bee3afad98903271986bb84c456247bcc5a5f04fa0b67cad28ed7aabb051f7dd9f7aec843e398c3c6082b23f0be876d61948a2519702f7bc4b89403b304b5da533d6a2dd9c814bdbf7c0ea85d92e59537e7f1c2c345b6c82c3ca9d67120baef2e9e59ebae8d4de515c6af93786f9608e7e8f3a2580aa4dd0a9fb267362df71907f0ec231a537ab98578fc8cd3b895b745d311ef5ccdd4b19baea5f4fffff4b84389119f383dd10984fda9cdc4acb4f026bc269cc11c2bd342a441b6c20e1acee496f9cd782779e8a47e7c9f51e9f8b3f6331d02d2a751be52332d7c2ebe636307d07847901375aa8200bdfa9c798766211773b1c2be77fcc59129bf9e0eacc061bf0238a39fde865e4ed32cb833bb7a995dc5d46c0d5775af0ded73b15139065d45231407685cfcd2182f2a36078a379a96f8e9b8b2ecf81545ff254dac16df089fd5a230c82fd3c723702ee1bd192312af17368ac1fbde6aec604af048f770b0d2e6c84a792fe48cf19a91c3d234a6a2bdcce6c9809d04aced6e69eefd3b2b805ada188ae87c369dc08b0e5afe96295e896ef2c9914335d116256cee1253104a060e01b3ac51bb9aab9ff6201a6a05cf7ac6ede537b965789a6b2e61d3206fc373b03f87b861800fc530644342bb60cab9704c3b9098a421f88026fc7e1b9123fa3f5561cbec2891dd737d842990b13a6fa6db81d505c15bb7c18b93b6a5093b26ace0973b099b9e073248773372335b9dbf3e26f7cfd0c3326d1f7ddff282f422bb7152a339b12ed1bff414deb4d020d79a1dc56b1d9e84d11aa827d4ed141da224f2e7e037ba39c179e4ccd2b9b628a445d31214bf3080acac885d33f494124ca9f0bf8de81465257025a114c3c3ca0fd7e1d3b2440173649c5696e34f0d9d51850fc96144630dd8115f28766a9dc00b80f489ba6341ee31c43f120fd8e967c8b648bbde4e03b2dfbf82ffd3a78bf73cc9d24769757ef743811117db0999a42865757b331dcf2b282ee49ef8db0757b616094a2c956b1fc12c66913b5cc251b6dc8aa0b6491e1d1d8553df9136616534ea9b22367d87d637d1737d78e1d43a4b0edf1952de89be0585853847a7ccc662c3"}}}}, 0x0) 19:09:24 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 19:09:24 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0) 19:09:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_ABSBIT(r0, 0x40045568, 0x0) 19:09:25 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000000)={0x28}, 0x0) 19:09:25 executing program 0: socket(0x0, 0x80400, 0x0) 19:09:25 executing program 5: mq_open(&(0x7f00000000c0)='/\x00', 0x0, 0x0, 0x0) 19:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x60}}, 0x0) [ 387.204564][ T7317] input: syz0 as /devices/virtual/input/input8 19:09:25 executing program 1: syz_io_uring_setup(0x2a46, &(0x7f0000000600), &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000eed000/0x4000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 19:09:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:09:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='coredump_filter\x00') pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0, 0x0) 19:09:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_ABSBIT(r0, 0x40045568, 0x0) 19:09:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc) 19:09:25 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 387.717195][ T7335] input: syz0 as /devices/virtual/input/input9 19:09:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='coredump_filter\x00') pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0, 0x0) 19:09:25 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rfcomm\x00') 19:09:25 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000940)={&(0x7f0000000880), 0xc, &(0x7f0000000900)={0x0}}, 0x0) 19:09:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000001c0)='a', 0x1}], 0x1}, 0x0) 19:09:26 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 19:09:26 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc0045878, 0x0) 19:09:26 executing program 0: syz_io_uring_setup(0x7520, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 19:09:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='coredump_filter\x00') pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0, 0x0) 19:09:26 executing program 1: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x11) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000004a80)={0x0, 0x0, &(0x7f0000004a40)={&(0x7f0000005440)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r9, &(0x7f0000000200)="b165", 0x2, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 19:09:26 executing program 5: openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) 19:09:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 19:09:26 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) 19:09:26 executing program 0: mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/4096) 19:09:26 executing program 3: syz_clone3(&(0x7f00000007c0)={0x20180000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0x0], 0x1}, 0x58) 19:09:26 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0xc0189436, &(0x7f0000000040)) 19:09:26 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x1fee}) 19:09:26 executing program 4: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x2e800) 19:09:27 executing program 0: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x5, 0x5, 0x1) 19:09:27 executing program 5: syz_io_uring_setup(0x401, &(0x7f0000000300), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 19:09:27 executing program 3: syz_clone3(&(0x7f00000007c0)={0x20180000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0x0], 0x1}, 0x58) 19:09:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044503, 0x0) 19:09:27 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5460, 0x0) 19:09:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40084503, 0x0) 19:09:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) 19:09:27 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "641aa3c328655f61835b2ecf7a1e7174763fbb8e613bbd5c9af74675c871f6aa7de510e30f87c74569f7c45b80af642f7d49541797f499cacb31b2e77129d922"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x7, r0, 0xffffffffffffffff, 0x0) 19:09:27 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 19:09:27 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 19:09:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x3) 19:09:27 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 19:09:28 executing program 1: keyctl$KEYCTL_WATCH_KEY(0x4, 0x0, 0xffffffffffffffff, 0x2) 19:09:28 executing program 0: keyctl$KEYCTL_WATCH_KEY(0x10, 0x0, 0xffffffffffffffff, 0x0) 19:09:28 executing program 2: socketpair(0x18, 0x0, 0x3, &(0x7f0000000300)) 19:09:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040)=0xfffffff9, 0x4) 19:09:28 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "641aa3c328655f61835b2ecf7a1e7174763fbb8e613bbd5c9af74675c871f6aa7de510e30f87c74569f7c45b80af642f7d49541797f499cacb31b2e77129d922"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x8, r0, 0xffffffffffffffff, 0x0) 19:09:28 executing program 5: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "fa24650c8c61e0bd52352b29b0c57cb58dadfb3eb06c84cbdc8464f8dce73cad4ebea89c3658574d860b9e2317f19b39023f4354d50e61db325e3be63f6bd109"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) 19:09:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x3c}}, 0x0) 19:09:28 executing program 0: pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 19:09:28 executing program 2: r0 = socket(0x1e, 0x2, 0x0) connect$caif(r0, 0x0, 0x0) 19:09:28 executing program 4: keyctl$KEYCTL_WATCH_KEY(0x19, 0x0, 0xffffffffffffffff, 0x0) 19:09:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x0, 0x0, 0x20}, 0x48) 19:09:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 19:09:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 19:09:29 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:09:29 executing program 2: pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 19:09:29 executing program 1: keyctl$KEYCTL_WATCH_KEY(0x15, 0x0, 0xffffffffffffffff, 0x0) 19:09:29 executing program 3: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$CAPI_GET_ERRCODE(r0, 0xc0189436, &(0x7f0000000100)) 19:09:29 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "641aa3c328655f61835b2ecf7a1e7174763fbb8e613bbd5c9af74675c871f6aa7de510e30f87c74569f7c45b80af642f7d49541797f499cacb31b2e77129d922"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x3, r0, 0xffffffffffffffff, 0x0) 19:09:29 executing program 5: socketpair(0x29, 0x2, 0x0, &(0x7f0000000340)) 19:09:29 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 19:09:29 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "641aa3c328655f61835b2ecf7a1e7174763fbb8e613bbd5c9af74675c871f6aa7de510e30f87c74569f7c45b80af642f7d49541797f499cacb31b2e77129d922"}, 0x48, 0xffffffffffffffff) read$watch_queue(r0, &(0x7f0000000c40)=""/4096, 0x1000) keyctl$KEYCTL_WATCH_KEY(0x20, r1, 0xffffffffffffffff, 0x0) 19:09:29 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x401c5820, &(0x7f00000000c0)) 19:09:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80084502, 0x0) [ 391.565399][ T25] usb 5-1: new high-speed USB device number 11 using dummy_hcd 19:09:29 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:09:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x8000451a, 0x0) [ 391.811969][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 391.943080][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 391.953083][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 391.963210][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 391.976521][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 391.985853][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.085358][ T25] usb 5-1: config 0 descriptor?? [ 392.103199][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 392.109732][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 392.369110][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 392.397811][ T25] usb 5-1: USB disconnect, device number 11 [ 392.419296][ T25] usblp0: removed [ 392.952750][ T25] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 393.202428][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 393.352751][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 393.362740][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 393.372821][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 393.386178][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 393.395678][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.409641][ T25] usb 5-1: config 0 descriptor?? [ 393.669301][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 12 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 394.229929][ T6] usb 5-1: USB disconnect, device number 12 [ 394.241195][ T6] usblp0: removed 19:09:32 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "641aa3c328655f61835b2ecf7a1e7174763fbb8e613bbd5c9af74675c871f6aa7de510e30f87c74569f7c45b80af642f7d49541797f499cacb31b2e77129d922"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0xe, r0, 0xffffffffffffffff, 0x0) 19:09:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 19:09:32 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:09:32 executing program 1: keyctl$KEYCTL_WATCH_KEY(0x1d, 0x0, 0xffffffffffffffff, 0x0) 19:09:32 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x5452, &(0x7f0000000040)) 19:09:32 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:09:32 executing program 1: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "5edf64820450625f263847b9d30dc00153d1bba3404876f312444732058e792e9a26ebdc77386a65d004c432987d508eb7a405de31f4b6ab4ead6305bb4ef48e"}, 0x48, 0xffffffffffffffff) 19:09:32 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x8) r6 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_KEY(r6, 0x84, 0x13, &(0x7f0000000140)={r5}, 0x8) 19:09:33 executing program 3: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x8, 0x0, r0, 0x0) 19:09:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40044581, 0x0) 19:09:33 executing program 0: syz_clone(0x41005100, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)="a6ed8834d25e519ffb980810346a") syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') 19:09:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x0, 0x0, 0x0, 0xae0}, 0x48) [ 395.362767][ T25] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 395.612253][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 395.732676][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 395.743243][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 395.753252][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 395.766523][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 395.775834][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.790379][ T25] usb 5-1: config 0 descriptor?? [ 396.059688][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 13 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 396.083222][ T25] usb 5-1: USB disconnect, device number 13 [ 396.130445][ T25] usblp0: removed [ 396.602147][ T25] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 396.842003][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 396.962416][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 396.972632][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 396.982703][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 396.996038][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 397.005428][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.017094][ T25] usb 5-1: config 0 descriptor?? [ 397.288808][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 14 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 397.847849][ T6] usb 5-1: USB disconnect, device number 14 [ 397.867880][ T6] usblp0: removed 19:09:36 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:09:36 executing program 2: mkdir(&(0x7f0000002e00)='./file0\x00', 0x0) 19:09:36 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0xcc, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000340)=""/208, 0x26, 0xd0, 0x1}, 0x20) 19:09:36 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000002e00)='./file0\x00', 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 19:09:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xb2000000, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/208, 0x1a, 0xd0, 0x1}, 0x20) 19:09:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'tunl0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x800454dd, 0x0) 19:09:36 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000300)) 19:09:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 19:09:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'tunl0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) 19:09:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'wg0\x00', 0x200}) 19:09:36 executing program 0: syz_clone(0x41005100, &(0x7f0000000000)="fc98b49139f5dc", 0x7, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="a6ed8834d25e519ffb980810346a25fbc44c7f338cae61b06f7f923403") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='*)\x00'}, 0x30) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/user\x00') openat$cgroup(0xffffffffffffffff, &(0x7f0000002c40)='syz1\x00', 0x200002, 0x0) 19:09:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x14, 0x0, 0x1, 0x0, 0xd1f}, 0x98) [ 398.965492][ T3528] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 399.217503][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 399.342534][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 399.352560][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 399.362685][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 399.375960][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 399.385347][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.441024][ T3528] usb 5-1: config 0 descriptor?? [ 399.696138][ T3528] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 15 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 399.728254][ T3528] usb 5-1: USB disconnect, device number 15 [ 399.753845][ T3528] usblp0: removed [ 400.301982][ T3528] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 400.562279][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 400.712285][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 400.722861][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 400.732929][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 400.746197][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 400.755479][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.767606][ T3528] usb 5-1: config 0 descriptor?? [ 401.066730][ T3528] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 401.605266][ T3528] usb 5-1: USB disconnect, device number 16 [ 401.617816][ T3528] usblp0: removed 19:09:40 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:09:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000b80)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000080)="92", 0x1}, {&(0x7f0000000140)="fd", 0x1}, {0x0}], 0x3, &(0x7f0000000880)=[{0xd8, 0x0, 0x0, "28c8bc2151458befb887ed48a0a1327e3a2ad16dfa32a3afa7805ab6aa0e36bef287ae8173b309bf71e12db34e94387eed3fd460f3c3c1ecd10d5641f546853dc7a76cf2c86a94485aa139b28ce819e0cab0747c3ba8fa2809cf95ed1b8592de539deb0b9002d141824bdb7e029c6c379d8b55725005709ca89045287ef7e68ccc6365021110154852806d76499ba2ccd58a72b21c2dbdf6555486988d26d8e8de7c3d7d5b24133a516bedfa42069ce6cd72b8dfc00499243f9caf295e20957342"}, {0x10}], 0xe8}, 0x0) 19:09:40 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup(r0) 19:09:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), 0xc) 19:09:40 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 19:09:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 19:09:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 19:09:40 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x41) 19:09:40 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000300), 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000100)={0x0, 0x40}, 0x8) connect$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) 19:09:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)=ANY=[], 0x14) 19:09:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 19:09:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) [ 402.832260][ T3528] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 403.092041][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 403.213073][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 403.223142][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 403.233683][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 403.246942][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 403.256243][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.427887][ T3528] usb 5-1: config 0 descriptor?? [ 403.705612][ T3528] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 17 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 403.721299][ T3528] usb 5-1: USB disconnect, device number 17 [ 403.740296][ T3528] usblp0: removed [ 404.292037][ T3528] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 404.531984][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 404.652291][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 404.662347][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 404.672298][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 404.685545][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 404.694835][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.712030][ T3528] usb 5-1: config 0 descriptor?? [ 404.975846][ T3528] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 18 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 405.541159][ T3528] usb 5-1: USB disconnect, device number 18 [ 405.553630][ T3528] usblp0: removed 19:09:44 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) read$char_usb(0xffffffffffffffff, &(0x7f0000000000)=""/32, 0x20) 19:09:44 executing program 5: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x41006b02, 0x0) 19:09:44 executing program 0: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000100)) 19:09:44 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)) 19:09:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000200)={0x0, 0xffffff45, 0x0, 0x0, &(0x7f0000000100)=""/208, 0xde}, 0x40080) 19:09:44 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 19:09:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000200)=0x18) 19:09:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f00000002c0), 0x4) 19:09:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 19:09:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f0000000280)) 19:09:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[{0x10}], 0x10}, 0x0) 19:09:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="03", 0x1}], 0x1) write(r0, &(0x7f0000001100)='(', 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001140)="c4", 0x1}], 0x1) [ 406.672891][ T25] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 406.922511][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 407.053471][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 407.063867][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 407.076007][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 407.089834][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 407.099211][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.138146][ T25] usb 5-1: config 0 descriptor?? [ 407.402436][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 19 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 407.430910][ T25] usb 5-1: USB disconnect, device number 19 [ 407.443715][ T25] usblp0: removed [ 408.012186][ T25] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 408.262021][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 408.422275][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 408.432327][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 408.442320][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 408.455654][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 408.465082][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.477203][ T25] usb 5-1: config 0 descriptor?? [ 408.746528][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 20 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 19:09:48 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) read$char_usb(0xffffffffffffffff, &(0x7f0000000000)=""/32, 0x20) 19:09:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)=ANY=[@ANYRES32], 0x14) 19:09:48 executing program 2: getsockopt$inet6_int(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000040), 0x0) 19:09:48 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}], 0x1, 0x0, 0x0) 19:09:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000380)={r4}, 0x8) [ 410.120523][ T25] usb 5-1: USB disconnect, device number 20 [ 410.153590][ T25] usblp0: removed 19:09:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000b80)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000080)="92", 0x1}], 0x1, &(0x7f0000000880)=[{0xb0, 0x0, 0x0, "28c8bc2151458befb887ed48a0a1327e3a2ad16dfa32a3afa7805ab6aa0e36bef287ae8173b309bf71e12db34e94387eed3fd460f3c3c1ecd10d5641f546853dc7a76cf2c86a94485aa139b28ce819e0cab0747c3ba8fa2809cf95ed1b8592de539deb0b9002d141824bdb7e029c6c379d8b55725005709ca89045287ef7e68ccc6365021110154852806d76499ba2ccd58a72b21c2dbdf655"}], 0xb0}, 0x0) 19:09:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000440), &(0x7f0000000080)=0x98) 19:09:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="100004"], 0x10}, 0x0) 19:09:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x6cb, &(0x7f0000000000)={@mcast1}, 0x20) 19:09:48 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x4e24, @loopback}, 0x10) 19:09:48 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002340), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000002380)) [ 410.822393][ T25] usb 5-1: new high-speed USB device number 21 using dummy_hcd 19:09:49 executing program 5: syz_open_dev$vim2m(&(0x7f0000000240), 0x6, 0x2) [ 411.062041][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 411.192787][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 411.202871][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 411.212849][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 411.226125][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 411.235452][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.514355][ T25] usb 5-1: config 0 descriptor?? [ 411.766172][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 21 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 411.804465][ T25] usb 5-1: USB disconnect, device number 21 [ 411.823914][ T25] usblp0: removed [ 412.374973][ T25] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 412.662126][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 412.792468][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 412.802457][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 412.814402][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 412.828086][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 412.837344][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.851713][ T25] usb 5-1: config 0 descriptor?? [ 413.105206][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 22 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 19:09:52 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)=@multiplanar_mmap={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c48b6d05"}, 0x0, 0x1, {0x0}}) 19:09:52 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) read$char_usb(0xffffffffffffffff, &(0x7f0000000000)=""/32, 0x20) 19:09:52 executing program 3: semget(0x1, 0x776c230409841de, 0x0) 19:09:52 executing program 2: syz_open_procfs$namespace(0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0xe3f3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x1}) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 19:09:52 executing program 1: socket(0x2b, 0x1, 0x401) 19:09:52 executing program 5: clock_adjtime(0x1, &(0x7f00000001c0)) [ 414.466204][ T3528] usb 5-1: USB disconnect, device number 22 [ 414.553134][ T3528] usblp0: removed 19:09:52 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0xe724]}, 0x8}) 19:09:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 19:09:52 executing program 1: semget(0x3, 0x0, 0x242) 19:09:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:09:52 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x149c00, 0x0) read$FUSE(r0, &(0x7f0000003180)={0x2020}, 0x2020) 19:09:53 executing program 1: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@max={'max', 0x3d, 0xfc4}}, {@stats}], [{@euid_eq={'euid', 0x3d, 0xee00}}]}) 19:09:53 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0xe3f3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0xfff, 0x1, 0x1, 0x0, 0xa0}) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x101, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r1, 0xc01864cd, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 415.082402][ T3528] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 415.307868][ T7646] binder: Unknown parameter 'euid' [ 415.332051][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 415.454878][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 415.464832][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 415.474814][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 415.488099][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 415.497387][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.557480][ T3528] usb 5-1: config 0 descriptor?? [ 415.837814][ T3528] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 23 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 415.868021][ T3528] usb 5-1: USB disconnect, device number 23 [ 415.918226][ T3528] usblp0: removed [ 416.372094][ T3528] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 416.622104][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 416.772319][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 416.782354][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 416.792437][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 416.806196][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 416.815713][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.832913][ T3528] usb 5-1: config 0 descriptor?? [ 417.098347][ T3528] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 24 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 19:09:56 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:09:56 executing program 2: getresgid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) 19:09:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0xfff, 0x1, 0x1, 0x0, 0xa0}) 19:09:56 executing program 1: socket$tipc(0x1e, 0x0, 0x0) 19:09:56 executing program 3: syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) 19:09:56 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0xfff, 0x1, 0x1}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x101, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(0xffffffffffffffff, 0xc01864cd, &(0x7f0000000340)={&(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x1, 0x3], 0x1}) [ 418.447648][ T25] usb 5-1: USB disconnect, device number 24 [ 418.460334][ T25] usblp0: removed 19:09:56 executing program 2: syz_mount_image$nfs4(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@smackfshat={'smackfshat', 0x3d, 'batadv_slave_0\x00'}}]}) 19:09:56 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_dev$vim2m(&(0x7f0000000240), 0x0, 0x2) 19:09:56 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0xe3f3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x1}) [ 418.957053][ T7665] nfs4: Unknown parameter 'smackfshat' 19:09:57 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) 19:09:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000100)) [ 419.057469][ T25] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 419.322080][ T25] usb 5-1: Using ep0 maxpacket: 32 19:09:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002780)={0x1, &(0x7f0000002740)=[{0x64}]}) [ 419.452841][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 419.465018][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 419.475388][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 419.488674][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 419.497992][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.538441][ T25] usb 5-1: config 0 descriptor?? [ 419.800542][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 25 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 419.849906][ T25] usb 5-1: USB disconnect, device number 25 [ 419.893405][ T25] usblp0: removed [ 420.382078][ T25] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 420.642046][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 420.772612][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 420.782538][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 420.795098][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 420.809041][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 420.818350][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.833114][ T25] usb 5-1: config 0 descriptor?? [ 421.115299][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 26 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 421.134586][ T25] usb 5-1: USB disconnect, device number 26 [ 421.156339][ T25] usblp0: removed 19:09:59 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:09:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d00)='/sys/module/nfsd', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 19:09:59 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) 19:09:59 executing program 2: r0 = syz_io_uring_setup(0x5367, &(0x7f0000000240), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 19:09:59 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 19:09:59 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_dev$vim2m(&(0x7f0000000240), 0x0, 0x2) 19:09:59 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xd0, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x1c0, 0x20a, 0x278, 0x1c0, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'ipvlan0\x00', 'syz_tun\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) signalfd(0xffffffffffffffff, 0x0, 0x0) 19:09:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d00)='/sys/module/nfsd', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 19:09:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 19:09:59 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 19:09:59 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @multicast2}, &(0x7f0000000080)=0xc) 19:10:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 422.234280][ T25] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 422.482466][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 422.499076][ T7700] loop1: detected capacity change from 0 to 16 [ 422.532698][ T24] audit: type=1800 audit(1651000200.596:13): pid=7700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048592 res=0 errno=0 [ 422.554668][ T24] audit: type=1804 audit(1651000200.606:14): pid=7700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/300/file0/bus" dev="loop1" ino=1048592 res=1 errno=0 [ 422.603289][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 422.613686][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 422.623791][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 422.639271][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 422.649055][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.678887][ T25] usb 5-1: config 0 descriptor?? [ 422.949522][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 27 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 422.965174][ T25] usb 5-1: USB disconnect, device number 27 [ 422.997990][ T25] usblp0: removed [ 423.521994][ T25] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 423.762013][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 423.895052][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 423.905002][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 423.915051][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 423.928309][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 423.937676][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.949380][ T25] usb 5-1: config 0 descriptor?? [ 424.205848][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 28 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 424.221603][ T25] usb 5-1: USB disconnect, device number 28 [ 424.235311][ T25] usblp0: removed 19:10:02 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:10:02 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 19:10:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 19:10:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d00)='/sys/module/nfsd', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 19:10:02 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000700), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, 0x0) 19:10:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 424.809120][ T7708] loop1: detected capacity change from 0 to 16 19:10:03 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0x3c}, 0xa, @in6=@local, 0x0, 0x4}}, 0xe8) [ 424.933479][ T24] audit: type=1800 audit(1651000202.996:15): pid=7708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048593 res=0 errno=0 19:10:03 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x26240) 19:10:03 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 19:10:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d00)='/sys/module/nfsd', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 19:10:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 425.058570][ T24] audit: type=1804 audit(1651000203.086:16): pid=7708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/301/file0/bus" dev="loop1" ino=1048593 res=1 errno=0 19:10:03 executing program 3: pipe2(0x0, 0x84800) [ 425.423099][ T3528] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 425.480825][ T7722] loop1: detected capacity change from 0 to 16 [ 425.585970][ T24] audit: type=1800 audit(1651000203.646:17): pid=7723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1163 res=0 errno=0 [ 425.609294][ T24] audit: type=1804 audit(1651000203.646:18): pid=7723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/302/file0/bus" dev="sda1" ino=1163 res=1 errno=0 [ 425.692534][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 425.823108][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 425.833096][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 425.843094][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 425.856364][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 425.865660][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.904463][ T3528] usb 5-1: config 0 descriptor?? [ 426.156864][ T3528] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 29 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 426.189054][ T3528] usb 5-1: USB disconnect, device number 29 [ 426.208273][ T3528] usblp0: removed [ 426.732458][ T3528] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 427.002147][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 427.143187][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 427.153182][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 427.163146][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 427.176472][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 427.185801][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.197859][ T3528] usb 5-1: config 0 descriptor?? [ 427.472104][ T3528] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 30 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 427.489753][ T3528] usb 5-1: USB disconnect, device number 30 [ 427.502622][ T3528] usblp0: removed 19:10:06 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:10:06 executing program 0: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000000)) 19:10:06 executing program 2: syz_open_dev$swradio(&(0x7f0000000700), 0x0, 0x2) 19:10:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d00)='/sys/module/nfsd', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:06 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = dup(r0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003a00)=@bpf_ext={0x1c, 0x1, &(0x7f0000003740)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000003780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000039c0), 0x10, 0xd08c, r1}, 0x80) 19:10:06 executing program 0: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000000)) [ 428.074468][ T7734] loop1: detected capacity change from 0 to 16 19:10:06 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0}) [ 428.150012][ T24] audit: type=1800 audit(1651000206.206:19): pid=7734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048594 res=0 errno=0 [ 428.174416][ T24] audit: type=1804 audit(1651000206.206:20): pid=7734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/303/file0/bus" dev="loop1" ino=1048594 res=1 errno=0 19:10:06 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 19:10:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f00000000c0)) 19:10:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d00)='/sys/module/nfsd', 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:06 executing program 0: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000000)) [ 428.616877][ T7747] loop1: detected capacity change from 0 to 16 [ 428.652407][ T25] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 428.710729][ T24] audit: type=1800 audit(1651000206.766:21): pid=7747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048595 res=0 errno=0 [ 428.892066][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 429.012661][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 429.022817][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 429.033120][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 429.046435][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 429.055902][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.122934][ T25] usb 5-1: config 0 descriptor?? [ 429.388486][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 31 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 429.407438][ T25] usb 5-1: USB disconnect, device number 31 [ 429.424360][ T25] usblp0: removed [ 429.932041][ T25] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 430.172283][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 430.292414][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 430.302447][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 430.312444][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 430.327442][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 430.337182][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.351719][ T25] usb 5-1: config 0 descriptor?? 19:10:10 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0108000010000000000003"], 0x1c}}, 0x0) 19:10:10 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x500, 0x0) 19:10:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f00000000c0)) 19:10:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:10 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000000)) [ 432.023181][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 32 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 432.116472][ T7761] loop1: detected capacity change from 0 to 16 [ 432.119725][ T25] usb 5-1: USB disconnect, device number 32 [ 432.147510][ T7760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 432.192859][ T25] usblp0: removed 19:10:10 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000000)) 19:10:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NFT_BATCH(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 19:10:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 432.273114][ T24] audit: type=1800 audit(1651000210.326:22): pid=7763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1159 res=0 errno=0 19:10:10 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4000180) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)={0x0, 0x28}}, 0x0) 19:10:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f00000000c0)) 19:10:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000001200)) [ 432.792401][ T25] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 432.867604][ T7775] loop1: detected capacity change from 0 to 16 [ 432.912123][ T24] audit: type=1800 audit(1651000210.966:23): pid=7775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048596 res=0 errno=0 [ 433.056939][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 433.183151][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 433.193113][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 433.203133][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 433.216432][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 433.225748][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.247518][ T25] usb 5-1: config 0 descriptor?? [ 433.515680][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 33 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 433.541700][ T25] usb 5-1: USB disconnect, device number 33 [ 433.561579][ T25] usblp0: removed [ 434.072135][ T25] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 434.312329][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 434.432339][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 434.442463][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 434.452564][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 434.465872][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 434.475240][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.488535][ T25] usb 5-1: config 0 descriptor?? 19:10:14 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:10:14 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000000)) 19:10:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000c40), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000c80)=""/4096) 19:10:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, 0x0, 0x0) [ 436.160309][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 34 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 436.170784][ T7783] loop1: detected capacity change from 0 to 16 [ 436.279100][ T25] usb 5-1: USB disconnect, device number 34 19:10:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f0000001080)=""/4096, 0xfffffffffffffee1) 19:10:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 436.325712][ T25] usblp0: removed 19:10:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000000)) 19:10:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 19:10:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000000)) [ 436.765241][ T7801] loop1: detected capacity change from 0 to 16 [ 436.852114][ T25] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 437.112599][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 437.252516][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 437.263036][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 437.273006][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 437.286283][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 437.295575][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.362369][ T25] usb 5-1: config 0 descriptor?? [ 437.701213][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 35 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 437.732890][ T25] usb 5-1: USB disconnect, device number 35 [ 437.754215][ T25] usblp0: removed [ 438.203134][ T25] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 438.442094][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 438.582355][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 438.592463][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 438.602472][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 438.617881][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 438.627586][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.641165][ T25] usb 5-1: config 0 descriptor?? 19:10:18 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:10:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) 19:10:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, 0x0, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:18 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000000)) 19:10:18 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) [ 440.285712][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 36 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 440.406317][ T25] usb 5-1: USB disconnect, device number 36 [ 440.420687][ T7813] loop1: detected capacity change from 0 to 16 [ 440.432304][ T7324] udevd[7324]: setting mode of /dev/usb/lp0 to 020660 failed: No such file or directory 19:10:18 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x5}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 440.464359][ T25] usblp0: removed 19:10:18 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, 0x0) [ 440.498270][ T7324] udevd[7324]: setting owner of /dev/usb/lp0 to uid=0, gid=7 failed: No such file or directory 19:10:18 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001a40)) 19:10:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, 0x0, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, 0x0, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 440.948154][ T7826] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 440.979162][ T7829] loop1: detected capacity change from 0 to 16 [ 441.042585][ T25] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 441.058199][ T24] audit: type=1800 audit(1651000219.116:24): pid=7829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1159 res=0 errno=0 [ 441.152260][ T6] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 441.173387][ T24] audit: type=1804 audit(1651000219.166:25): pid=7829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/310/bus" dev="sda1" ino=1159 res=1 errno=0 [ 441.304966][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 441.412647][ T6] usb 3-1: Using ep0 maxpacket: 16 [ 441.422942][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 441.433256][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 441.443321][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 441.456679][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 441.466080][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.543104][ T6] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 441.552350][ T6] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 441.562926][ T6] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 441.569814][ T25] usb 5-1: config 0 descriptor?? [ 441.572133][ T6] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 441.765652][ T6] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 441.775471][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.783902][ T6] usb 3-1: Product: syz [ 441.788811][ T6] usb 3-1: Manufacturer: syz [ 441.793881][ T6] usb 3-1: SerialNumber: syz [ 441.846621][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 37 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 441.877499][ T25] usb 5-1: USB disconnect, device number 37 [ 441.901682][ T25] usblp0: removed [ 442.152494][ T6] usb 3-1: 0:2 : does not exist [ 442.178482][ T6] usb 3-1: USB disconnect, device number 14 [ 442.236926][ T7324] udevd[7324]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 19:10:20 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:10:20 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, 0x0) 19:10:20 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001a40)) 19:10:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:20 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, 0x0) [ 442.653681][ T7836] loop1: detected capacity change from 0 to 16 19:10:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:20 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, 0x0) [ 442.773691][ T24] audit: type=1800 audit(1651000220.826:26): pid=7840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1163 res=0 errno=0 [ 442.797711][ T7839] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 442.898308][ T24] audit: type=1804 audit(1651000220.886:27): pid=7842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/311/bus" dev="sda1" ino=1163 res=1 errno=0 19:10:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:21 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x39, 0x0, 0x0) 19:10:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) [ 443.223003][ T6] usb 5-1: new high-speed USB device number 38 using dummy_hcd 19:10:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 443.375314][ T7853] loop1: detected capacity change from 0 to 16 [ 443.463407][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 443.476227][ T24] audit: type=1800 audit(1651000221.536:28): pid=7853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 443.571322][ T24] audit: type=1804 audit(1651000221.566:29): pid=7853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/312/bus" dev="sda1" ino=1173 res=1 errno=0 [ 443.612340][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 443.622965][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 443.633570][ T6] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 443.647006][ T6] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 443.656446][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.684230][ T6] usb 5-1: config 0 descriptor?? [ 443.957122][ T6] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 38 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 444.001274][ T6] usb 5-1: USB disconnect, device number 38 [ 444.057369][ T6] usblp0: removed 19:10:22 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:10:22 executing program 0: rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x8) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) clock_gettime(0x2, &(0x7f0000000000)) 19:10:22 executing program 1: chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:22 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x200000}, 0x18) 19:10:22 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000400)='\a', 0x1}, {&(0x7f0000000480)="e8", 0x1}], 0x0, 0x0) 19:10:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 444.790263][ T24] audit: type=1800 audit(1651000222.846:30): pid=7870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1177 res=0 errno=0 19:10:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x30}]}) 19:10:22 executing program 3: syz_mount_image$iso9660(&(0x7f0000002380), 0x0, 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f00000025c0)) [ 444.901350][ T24] audit: type=1804 audit(1651000222.896:31): pid=7872 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/313/bus" dev="sda1" ino=1177 res=1 errno=0 19:10:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:23 executing program 1: chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 19:10:23 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x0, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000002040)={0x0, 0x400000000000, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)='u', 0xffffff1f}]) [ 445.319931][ T24] audit: type=1800 audit(1651000223.376:32): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1181 res=0 errno=0 [ 445.437240][ T24] audit: type=1804 audit(1651000223.416:33): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/314/bus" dev="sda1" ino=1181 res=1 errno=0 [ 445.463467][ T25] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 445.712245][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 445.832876][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 445.842983][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 445.852982][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 445.866284][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 445.875680][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.917566][ T25] usb 5-1: config 0 descriptor?? [ 446.186542][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 39 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 446.205975][ T25] usb 5-1: USB disconnect, device number 39 [ 446.246747][ T25] usblp0: removed 19:10:24 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:10:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:24 executing program 0: syz_mount_image$iso9660(&(0x7f0000002380), &(0x7f00000023c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x312c21, &(0x7f00000025c0)) 19:10:24 executing program 1: chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 19:10:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xc6ad}]}, 0x24}}, 0x0) [ 446.982392][ T24] audit: type=1326 audit(1651000225.036:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7888 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f60549 code=0x7ffc0000 [ 447.005422][ T24] audit: type=1326 audit(1651000225.046:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7888 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=394 compat=1 ip=0xf7f60549 code=0x7ffc0000 [ 447.030724][ T24] audit: type=1326 audit(1651000225.046:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7888 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f60549 code=0x7ffc0000 19:10:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 19:10:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x8}]}, 0x1c}}, 0x0) 19:10:25 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x7fffffff, 0x0, 0xd4cc}, 0x48) [ 447.304025][ T24] audit: type=1800 audit(1651000225.126:37): pid=7893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1176 res=0 errno=0 [ 447.327232][ T24] audit: type=1804 audit(1651000225.136:38): pid=7896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/315/bus" dev="sda1" ino=1176 res=1 errno=0 [ 447.440570][ T7902] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 447.502052][ T25] usb 5-1: new high-speed USB device number 40 using dummy_hcd 19:10:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="580000000206010b6c0000000000000000020000050005000a000000050001000600000005000400000000000900020073797a320000000020000300686173683a6970"], 0x58}}, 0x0) [ 447.718345][ T7909] loop1: detected capacity change from 0 to 16 [ 447.752216][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 447.806262][ T24] audit: type=1800 audit(1651000225.866:39): pid=7909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1159 res=0 errno=0 [ 447.829767][ T24] audit: type=1804 audit(1651000225.866:40): pid=7909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/316/file0/bus" dev="sda1" ino=1159 res=1 errno=0 [ 447.892329][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 447.902552][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 447.912895][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 447.926189][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 447.937702][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.961263][ T25] usb 5-1: config 0 descriptor?? [ 448.211118][ T7899] UDC core: couldn't find an available UDC or it's busy: -16 [ 448.218934][ T7899] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 448.246404][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 40 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 448.263039][ T25] usb 5-1: USB disconnect, device number 40 [ 448.288767][ T25] usblp0: removed 19:10:26 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:10:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x5, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c0a, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 19:10:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000280)=@gcm_256={{}, "85994e22a5295ff0", "78bd0d861c9bf04105e75fd60514abff04d72ad31df51bee5c68726123d073cc", "bed22e3b", "b7af0698b5c94197"}, 0x38) 19:10:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:26 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}]}]}, 0x2c}}, 0x0) [ 448.848579][ T7920] loop1: detected capacity change from 0 to 16 19:10:26 executing program 3: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001100)) 19:10:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x5, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c0a, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 19:10:27 executing program 2: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0x1fa, 0x6}], 0x0, &(0x7f0000001100)) [ 448.976447][ T24] audit: type=1800 audit(1651000227.036:41): pid=7922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1163 res=0 errno=0 [ 448.997721][ T24] audit: type=1804 audit(1651000227.036:42): pid=7922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/317/bus" dev="sda1" ino=1163 res=1 errno=0 19:10:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:27 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r2, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x9}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 449.387754][ T7931] VFS: Can't find a romfs filesystem on dev loop3. [ 449.387754][ T7931] [ 449.422374][ T25] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 449.535345][ T7935] loop1: detected capacity change from 0 to 16 [ 449.607710][ T24] audit: type=1800 audit(1651000227.666:43): pid=7935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 449.660089][ T7937] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 449.683597][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 449.723593][ T7937] team0: Device macvtap1 is already an upper device of the team interface [ 449.812908][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 449.822968][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 449.833071][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 449.846427][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 449.855801][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.873883][ T25] usb 5-1: config 0 descriptor?? [ 449.885012][ T7324] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 450.127473][ T7925] UDC core: couldn't find an available UDC or it's busy: -16 [ 450.135232][ T7925] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 450.169107][ T25] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 41 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 450.203880][ T25] usb 5-1: USB disconnect, device number 41 [ 450.236746][ T25] usblp0: removed 19:10:28 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:10:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 19:10:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:28 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x105) 19:10:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:28 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000012c0)={0x0}, 0x10) 19:10:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x5, 0x3, &(0x7f0000001d40)=@framed, &(0x7f0000001d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 450.773080][ T7946] loop1: detected capacity change from 0 to 16 19:10:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 19:10:28 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)={0x1c, 0x5e, 0x501}, 0x20}, {&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@generic="e6cc5fc9726243e5ace4b8482bca90ac1920fbf65907053ed1731d5e527a24b56318166d45ddca16a659e25221d70c591fd6c1622821032058a484a145f3b5122157f5dff8684c87caf427d847b26ba762dd1fd5ee0516cffaf585e1789e3aec8b6e4c12070fcac2fb7446f9958c15c42ab20d2673f8edaaa1f33478e44bc3ebe5b182b1d9fa143a461a97fe1f757d0f6e6cb654c3f5cf3934c7e8e10bc90f20fc73149d136a5d9666673f08d2d7b7f9559d9add7695e9b5fa700727c8ccf98ff71b4f0073040df68fdd7d0184fc862af0c2a88d", @generic="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"]}}, {&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@generic="60f0b809bba0557f726c9fce02de43ef10c5a392ddd40ccdecb53d101d32ed2df914e27b82c6ff6a17fcb957912d7f25641e04ef754b5e6d5f798c9305cf3a6023a57ba18d142796ef9d4ce2bad8f16c69eda60ebf6cd6cdbb3bf30c41da0a20fb1ef1b359b031d046b6acd030a83ab47f51334e9a5af0d91fb42b00b604b922a47fb0b268a6b5766bb90fefa3d2404cff4c2825b5fb1004c8f6718f4b875c0ee2b5f36f6935256204a5bd42821ede7b97e19f9aeefd5201e18ee2c62f768c796d6c8270eab1aca95969e2", @generic="1f4872621bdff08f51bbc29739ec95a69a5778b600d2953feacb3d105475ecd81fcf8ba0874ee8228678df9be448249c0aeb78604913bcedb69de4f8aee1b758d81531c830c1db93574ed40f067c4597c8f9ea80cccb5ba9cd9bc508053d84223fe3bdd691e3ff7e4c2a5bd9a44742bb2d9f8be76b663b8f3c79922b6f099b64a20d0783360ad6943885372e1a45ada7125e068ac7aa86afe8b6acfc99e0930742e9d008d0561692e6268a931b7cc4ffbfef09e7da459df3975b6042fbe7ce69475e7079214c933e19ada5685700b58418d78b5368403b58fe4e470c75b318bd05efb034664d2864950faf0a63023951f14bf69d502efa", @nested={0x0, 0x0, 0x0, 0x1, [@generic="0cc282ad02abb94da2dcc7d8c0d350118f45f73fe39c38726aefbaa0458330acc646da4243e5213892a0990a07e1a50c464e47d13441a1373ad1dc55becd1081e708d25d847abbb0331c8e96353dcfc7ea172233fed22b3c7a9a31b42af36e8bc44432c0f23a012b6d891be3481967c5d30d9f3eec68ef7b584f394b83f3ffc600be988f0cb877c113d6cf5d851b2f03fec08df1ab2b13aa", @typed={0x0, 0x0, 0x0, 0x0, @uid}, @generic="0db71280353bfdb284521d15fdfd2244ebadaa4325240d0dd64f90fc61f6d4ecd601b609ca6b03eb1aaf61bbd4084af14a11d8a7f181c5316128ac1226ba8a3a18b78e22de010ea2e8c0fe5934dbc65cda94aa7405719c2aecea89eaf423995ceca1e43434ed17bd74eb53b8212406b2cb6bab001f505eb86aac3af4a00168db7f0527a1911361b9b54378694725de4fe31b29e55d3ceee5e836ce864382c51c970bcc4b477eee6a78bc0e3123141a16652b8d5586412a05f613c34f8deed4b487c75bc44be641c416c8ffdd053e3bc1fe08bb68e8f2665a5c876073e0cf173d985ee88ede77264ad155", @typed={0x0, 0x0, 0x0, 0x0, @binary="cb2e816985027ae7baf85343b4ecea81a3ef75784e4c2e42dc712791d95164f3118e9684d06a3f58d6c68b2e68d8e2b00b797412decd75f32243f672655816d2ef3af6f0439a410b376437f8b9eb05f80c8cdbe8d794c9d2b6231bacbfd00cae09"}, @typed={0x0, 0x0, 0x0, 0x0, @u32}, @generic="659543ba0b2b93a566390a08296d65c78c5db281f0c3d8aaa3c6f8a6053942e80ede8f97c32d914248c807dda70d78f73042521d6c1a3054d93e14e351d26c746db0fc121e15e3534071177b67c87ec6f0e1ee25fe", @generic="862144daaffcc2f8de8e54cc4a8b71112d1b0759ad", @generic="dfd5cc05e960752f41ae2c90c901aa1aa0f393562cf80fc67ff8a756cf387389784858edc484251a78ee627f3cb13ff481ecac7e362277afc6d5b068b350789bcbf85470ab41173701b0cc82ecbfe598a810120f21679ee36ea40881cb568f89caf1a17b8d955b15927c2ba11c564533e234815be9510e29a22a315b7b546935bdc4db2d2cf50b09618e30161451e2a2035b8f84e2b88d71"]}, @generic="1719423b96f9c3d597979181e86bc3fd75afb8d66f8a28e1459edc05eea4b82bf3cc2226961ebaa22e9fe530890637dce93f540bd6fc91728bcc7ec6289dce46f606d05951e0475302fb10b45c6b3389ec8578bc4d9a261e2ec4cef1ce7fce50fd2bd45d937c6edc9fd2cbe25e7fc2f546f4e8c3f1f5ea479c63142ae4fb170c846f3737ff5fa27376fe30f8b5b588f34c8ea0de74e5424ac54f206f0125cfca9f13a909b407438109b973dc9daf45b88fb35dc9000fd993337d925d382df6cd8ffcd5406efa9d00dec52d40fa854422b3494b817856d9bdf6264313e6b1a4963eff2b36773548d4d3b11918a380a7a99745a6e456b57f90e81d97f712018053a9b9688f89f75cc56999ea9142a4cefb333a5d38adfb51daa786d187722c060509ac14f0cf29762eda512ab8edc63981feaaf03ed356eec651387dde2fdceab79c58212daa6a66f481e443ee5007be139b5b9b13145c0cdbf868341abc85d8985079e32a3d3d5dffc9d28bc697d3b810380b0964f557a9ff1fe79bd3bf068d3bec76363ae15e101a9b76a1290d36cd8381f120334a1d7585c6b76f48731c7d06ba3d708f0472c4a9604c706549b12191c27da1fdd5fe93b49336d47a364bd05b516f8929ceea704ec2752cbeed012ea0e82ff069979af3acc75ebed497cabeb8ac2b92a36f3cdafed86f14a6932263e38bc0ecd8b4ae58c0839987c98156d01f45633efb5501f697c8e9cd647affc166ec52c97b9faa5efba8d83ef3130efb5d84fd2bfeb43a91adef3903fd298e834b38ece1964cb87a84577d7b5c13691aa2b7bb6ecc6bff4bfacfb2c6aef4432ecc59a0b3b0b18d23f4659e1409eed546d62ddd97310cd732a37389e91d8680834e48095052b5661ea29da5d77a6a50ffacdd5b32a082aff9d79e041724d9f7e3767b41810d3672d09ce71a3ccac6db7cc389514b721492717781d76bcbb3a6a66a8b32fabd292b90f26e2e3d3ee518011fbc97db357943db32865f1833faf940165039327a1eb9310cb2d79f10b9050eb2101f67efc9390e6aabf856738a1fbd0a464c0a0789b286a04df9de16cb62ec02f734c9a0e0f7306179f6752578c70f60d3a22c3e0b2f952a155a46059170cc5063c29238763cab3dc1d61938795730aea7cf7fa3558ef887d3334de9afce24c14b632358cb948c4d3670951fdcba12b2e85ea0c481eb90331767a9d9af7597d785c2303ca70e528c8d502f57adbcd179108b16452c5eb2d92a45115b498c868dfb5dfa1f7b2b94f9f4c75dc540a3d2fd56ce9906f671754a101ce24601c3ae7fce9c6e2b779d6751802a088cd184ef181f256460cf206d6ae0b5f128518c3ff6e36e5d38fa862a59c4f9f4d5129d293a2bc6fbd08d2343fa192132d83987342d8d867314d82fd4cc835400ac4787898fa43153b10d3ebfd4211a40c99007267748b7db0e794d5ce7ecbe5e28c7edf4af8099319e9f73abc3974e71ac70482360cf5cccfb287b7d589f41193407c011b47f532b29d36ae9729b80aab1023710dcd93a72efe02f8dd0f6e8dae10c12b2af81383cd707235410e6be391775adda57152659f5c67782591de5cb23d870db832a4f3dcfe7060afb65cc434265a81a55773c8aca80bd0ba2132e423beaccd8be79dcf346d7f5b0eb767024702e5b4689b8c49a0505426b45fdd6cad78a2f90081f814c20b89a91cdef9533f762185a1df5b756713701c3e1f3cad278a9d4db870034c1139e1929c7fe9c735f25114a06965e667d7f86fbe2fe31460bd01dfdaf6e0e94aa86a8cbbbe6bf1ec787c44b13e0f0a367447fb540ab8de6f4703672b1aa437404390940ca1529fd4340c90cb1465cceabe27aa63222b0816ba5b05f739902d7ebb55a88302f3e52d33a157321d4e643f463e1d4946af1f334d1c0425729e441fca166cfdbcad5ffa544f815a9e44bd81ccf3785cd075ce3b1de840dadfa426565245ba198b464ea5c94a4c03f46bc88b40b9343cbd17f05bc9a9657c124f6e0df597945ded66118f2090f8d24229c35bfda6443e75c0b8f002a410d2ee858891bf1967582aca6af7a4d210716cb4fbef42f0b271f1e1eece1b333926ba80cfd83cfeadaee2605261b042f61d6e5fa533c3f33121e8f5b61b403f80ea0d530645deef5d10bfee17747cf7f9ccc4cdc3a0b47eefa4be6ef4cf04b77dc6b3845507287b2e996f69db63780af2d5620087b6f8b636304c40afe0fe169043877412c5bcf2575bf545589bbf3d9ddecfa0d16af1a89260c8430ea995ac3a417522898513223b6f6afabbb843cf7388b0e05f2ba49fe4dbb9928fec69338a8964216ea77907bfa1d1b780853fa01e5dc0ac73e8de1a2b340d9cd98f21da559409271e65b1ef405de4b7c3008f4aa7331fc97e5c00fe64a3cc7b0422404bcbe0f5c5e743ce32e7529a5952305ae05992354414e509274ef936878ca87ea29a53166091ea6fa39078deb6161518ace8909a733d77e41da8ced1c684110e8ddeedbb3d8402b32f01f888fb3cb900f4982c7656f366a9f5a3acee1c9b801776087bc4e98fdf3a6d9bce9e11ae6af09a694d2228eb688734b93dc60c9155f0c5c372e8ae11c1988b52b61a1386a24202b709a96debface2ca0874f09a615ad8f0894bfb8eb89d58e5440dcca3f7725da5d68508f690ddd0e8646184959f2cbaaea9e2ce82092cc489c963e4966b3f909fe9eef211c1cdf236ad1dcd9de4ad0459747fdfe1b2f3e76ad3e37f2ba0d20790c62d26d6664a3df38970d03fb001c836019c153d938727dec11412c655861d1a65a35a347b447368fc7c858847018abbb29365b9a773ac340ca3f753d55e2caa68ebeeeebd2a393e04d90cf11efce8e190ae00871330f786b9624e345b4b1f75011078e9971b9075d77b941eb4f6d11c776a20ef8a270015dde775914306237e77520b0c8d2cffcdf8da08cdfc9ae29b113dde201185724e39b9e286e51a8f6e321c28dd1e5b4d9bd4babd02ec6e1c2fcc45cafb3cada1b4d5065568e231d975bcd528359a008b53312bfd189442e93a100eca5968188fb97e5aff3bcc20dbe805c9eb49f19590288e8e6ee3a64da994d8612f1f6d91f268f602735758d786e1466e8cf591cd7c0e76581369c5fa96aca81955bf27996df3ea381b8cc3edf900c10fa108f8dd85749a5a3c108de8bfc5b0a8b945ac0bbf6e8518f58ddc42026f98bc5aa34788166075e6709045f20385ebfb5cd44adb1f3f1d50553cf912a65b128c45e548221641c3801291585f07de855e6fec267b4a059f7c11b72462fb6a40ccab6e3f1d9cf0a8455f3f192e2fc8b0dd5c2ab28866065ae43c6a1f86686ca5b970b59e535fff3b55222397cdf77d49e6f56908514b6c24636e8992fcb79ef631b50165dc08dc82b7d00e6a599260310a6e262940d9483c1246e3c79de97d0d339d80e1dc632296de24149ad87c13168fab07637a4bbb8a2fc6d807c6791a2e6f40eecc4f5bfadce79dd4b131c80f2d41fd4592eab2c11c42fb0adc23a06c31b00fe69cf781d1556fcdbbb87e9ba2e38f92ab34bc674ed87ff1a84f1d88a9b3a3b97a129f426d8c53b5da3ae09b77ee789e0d972ff2e943f41111624d82cab312d1c31e88cfa8afee8f063ec249a8f728c9d96d6f01d855d547681775796c81e093ea309ae34682240558b9ae1eaefea58653e2eb52a893a098349d45d897b39ecc1954ebc66be067d55a660768f91aa54184e695d918628a8a7d6eb643f98dc1d08d8499c722e7b981227f64192f081620402866f1e5c3f74813148ed809b33c17fb53280ed12345e0427eaa38fbbaec54af05542a9ddc7865092e2946af303f6dc963b0151f764732b34724f6455ff96a7c9c6d03310132507f068aa684e5567797451e3de4ed1a5a904dc55eb17bfc0a78fe2cb0002c54aa9adb9467a16ccfd98441c5e4f6dc476297f5f8b1610ae3c2260c0507386fffaa0eb1c1c2e2e67b6d2fda133e6842565ed70cf9f92be309d1f85c8c7cb9e1cb7a53f337c30ab79930c2b7f3e49c3292e5d451d73b2a143a253ff6f009685f77b2e19abb1db76b5949cddbf94bc78e0430dd26a1cbc492107317f5742ae4bb35a3ce6d0c627a85608b89a7fcd79d99751ce2dd7695c858fdaef608ce9e669ff970a6857bce59fcb485605ec5569a2a22366241445688e70f67c983b92f69b65fafffc8e617deb42ba1f202655466f3fe9cfcd626a7909525a8761aaf1d3982e4d0c5b0ffc2ec7615fad058a44a86e8d241bbd998ebd78f537da1d71e6779f633fd222d37436be5187deb54614e46df5068447357a77d3117d73cfe8c816f26a3206a5e6e12e0d04ad28e766700e4200dd45c407ad1f024e3c0001a8dd55baa3e613afbac652bdcf3ef6eefde5ed128af8632d28fdaa79a4a45657e1f41bc1b243a35f1da80eecdceb538df385d95bb1551edc236330c2f0967e0fdcee38fbba015932aa96b7fd663d4919fc41cdad24b3be291b6b55aa34f3af8f8a9d42d72e0de345857e217a8ebe7df91eb15208ba4522a54a429cdfe8207684cb06de93bc356d4a71adc0a27b329bcb54a240fd08bba150730df3183f5b08888dc7eb6f17d7c0bb31920355265b22c0fe1d105f204075029c92ecb03975523364a8a0d7d31e55649b1a19f14a64ed0c9e6f08abfd6757bcd6632fe5739c883407eff2bbf445a976eba06d7bc9ee03aed14abf8b65857678e54b472da3bc76efc79990117708cdae7e6feb6469c7b051e5771c27505ceae00595ee127e66bed9b9fde8b26d24962c63930467673ce862a63151e037ebc302ea33b8bd190f4c13de771cd95662303ae841919879d3941f43b3625e51978228c24d44f89a85c301e1c7efea64d9e2e1a54c16cf4d311f1ecdc4507bf58b52f0b9381f751ce2bdecf9a5474983d86ece5715b95264850e3619877fcee6ba17d7673de6e1b9acb1e30e02fe044745a27226aab65920e7f57855f79172b0d60598148e27832015cbafbae4771fe63aa8cccf8222b8089f7b3e88de5b52fb493279a9f3a89ae7c70d28af94fa6e96ed63d62e545e72af92bcae894e5f2295b4031bd164a9cfc6514fbe90a4e2edc871e076651412a88d40b1f13470082d3582b6673d2be8e0ac33d532485d167f57328fce543c443f9a4d2c04feae6bedc8f17bcba6eb7615d4db0cc13acd23cc223e91a9f41830cd5a41f6a293dcb91db69c3647d80753dfd489d53cec996e163475373cef24fb04378174b0f7ceda7ad2d7f70bdf4fb5bb73a3890112d99612cfa8ea60a8b824fc607060a162d301089ea2b4823187e8b9e8d284db14427339d04ffcc26e1f3b5d2ef2b6be34dbb012b8056ebded7c44eb5cc0777015a8debf80941b8b0645f8b641ae0eea610cfd315508dfe31f5c521ae88f144635677207886893b4276aa613dd838261dae081f32a384dd6e4216c8ddda81b4a6674ad66fa567f44bde4b9d02af9224dcbb0f4132e3d847d1951d45c2ddf8426a9e547eb3b9ae74181571d33458940739150f903e6aeff66318421b7cc127123f4e15a50236278677c04574ff3d889de0bfa489951a8a786f54b45d479d131ce4c33fe2016744aa4a7c37bcd9784dbcab408c0ce731f654cc2cd37797af66b2ebee081479f68f46aaee3a72ce85c063f4274c9cdfe82bbc4a451754dfbac943f187fbc576adeddacd3c320528d8cf1d89e86a0d4c15268bf0fb317c5d2f204a87624b614ecaae70409f44b922c6bef35346624c44ad394d4c325cb1598ff8b089fa8567119c3d73708d8bec69fe", @generic="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", @typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x0, 0x0, 0x0, 0x0, @u32}]}}, {&(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x0, 0x0, 0x0, 0x1, [@generic="9e24dcf8f533a1a3cf148051ae2ef1c97f9974681ca33574019906b67b557d6e04ba9f0798db1038c4c896026c0ace767508b9721e7901ec18b72a3881f127e2ea5d999e25b34c9389fb7a2c8c3f8523d3a87eac13099a49fd0981af4c79065f3228de34d0e26b1ae356817a24e58f0dab6b6aa69135088875cd0b2cd9f9b9ccfdda938f00a14992dd932e3d27dae346b1734f6f6a26c12718c9e9967824f9e462d2fe22c0bcce53b0baab4bf6affc303bd02bcb50f251d6b4af53591bf7b6c6a1f79b84261c0dc2a060b6f86dc900851b184a597bc0a0e39f64caca0814ac141483f925776211ee39b7813e95b529aa9335bf7fc846fb"]}, @typed, @nested={0x0, 0x0, 0x0, 0x1, [@typed, @generic="e99b4ea66ef562eb95d78804633369a92f93ea14722b1395b3304a9f7141ad46159557385967a06009a80d73d9ac06f7a4424e8802028001c833f23f36f475125852ab5fc1a5dea373c14e12bf1d05f0172ba9c041b449898f95c60835a913dc91ec468cab9ba072e508f5fae6af943c1333261687b383b31c59679b3060561d9fe80187dbab8b353512a8fdca52a1c79f2c6845117f5ffb53bd49e9942f9409c4cff06c97f62d1a9b7f820f7b27216c1257b8074573e8e415fa458315af4debb58e9bbe36effed0d492609cd1e05916f6d60a996f3d883d06d709d5d0d934456826cf8971d4cfffa1027df9bcf8784d467f61cf97c91da0dc023e07bdfff0fdad7749944ae36e2fb7b89d0b05d9ef10e75db8d05112d6eacce30544e5259175068e3b7b35928f4c9558868ba412d392c56992240841327a820046314fd1a23a994712630953b0aef291b38cb39f111947cd54446677213321e2c608b1c7b6e0014fef725744215357060bcec2a7c78cde7d05feb6e41c9299c8f3529485d44789a7bd2290b43fc338402d0f19dd735fb8e8e60b098af7043b9545d0dbfe238333b90fbec68ba4448b6169b4533ac0ca114c45be78c3d026d4687c5ca30b28c2b6a4354b35829bc2c75babb9d2841973acdda664a8cc6722c9b9f5339bf3a115e44a86c545ba3438393612da019b2927963fda7edccaf0c6b567a47594401e955a0820c1869036e6a0621d5751177bb19d9116ae5f15ec83dccbcd21042b505222d69770518fa88b1477773b0465edd77006d05912e10c9e795a0c9e9f070b78c904674b62cfe52df1d1160b5eda878a6a7a4a0d3b8127e230e033318a9da4fbb49673c23ac863b60ba9e7293b1b70e674eb64619e6bdad483a2a57c0f70eedc2136b65f665744263aa63bccff9a7d788ad730bf2510b508f62b7f64048fefccb26347a7b0e72e6bc68aa805ede0ef3aaedd7951730f1434da516a9f5d661752b758d8f0591935b62fc962630b37473cf5ddbabdffb936b71c2ef7dc1928a2b95cae65810f33029d3571b6bf853cbb40414d8f9844a4b688f5821fa70995a5edf686ab717509e48c4638771f9db6ad31ed130f65356e744be0e6e533069f02304038504d9d5de5c0163c689f015e4146292c6f06addaccae621e4c481439aa56fe3f8f412de1e1aea0f753c897185552f82ad4fe147f6fc22f30d9d30a4fd73502b40e94f1aab1de9bcdeb390a7aae8c586d67c5d410b32f9a10eecc4fcd907774b0669af32db76f2c0a2e4a8ee202b446b45abea198d1c72781d88a9ea2d416c09d3b3913d5bfa89aa9b7330316a8379906a8ad1ed21b4f4e8d9259cca3c1f08a9d4fd19595636c3ae51f2c4725f2f6d0bc578ed476abcf7e221cf6e9e07fd1e3b2004b713e7d6ff74a3e11b98d885ba142b96e0c07373d337b4191bea9bfeef9510c5623e9e941e95f3672e2ca60b63a3b4424344630b9f4c2951a2ac67863d5225f45e8d0313ba68c9fb8b72013af0ee69df81a0580af790b700392a3742691aff1b4c0e21205e475f84de33e604195d8bd6c0c1ea89716456de808b5adb05a18ec5a8e4a6610244d882aea860075c719626eaadd2e8da969eef0645acdd062efddb9547d9cc8a7124bf2323da5007d4409797c00cb31c938a9ce529a5bcbb9adffbc8d86c6c3983d8c3764252d3f910aab76bb3ab8ef89cedb42d0a7115ccd0dc9e276818926f835b7ce753d8935dceeffee3c6f69e70fdf612e9d3502142c861cbde5199de675b9ef1b9166580aa91372255c2747739a77ae43a0a95a3bbee9ea6a563b72fec8db802f72aee36dcb73a28066381dc39254fe94d8fa1c170f122b9e3d6afc5f825725a05272026e4190df5eff1e874e6a9e68b9e05ad96f5e7368ac2b1ca3b62130cbf63f4ee3b67320473659766a0788031d02e3882c56c7414a3375f1aaeecf8d640b9eb5e69ac36a7e21c9029646f60a808ec9edb640ae176600cc909e44ca1208f04fa5a1f6fdd2f68a93202bfee7f35a602cdd94a3400d86375b5dae6c291d0040e6a7ec54f68dac133cfd49f6f4711197863c5a2ff3a09f9c216d1854bd7407e5bd7e346aca34d29ef32ab12437e702069c05b4fee64389f21bf4df96f13d2af011a0ea48c88744bd56b7e0c4674e448dbe667d19a8e44d85fb1bd0e21d52aab15949e0f4426797083d718bc18b5a354cd2349e6e0b1b453815c9a557a8b18145b9cbf0ecd467a00015e9397b829f4e0e80d144e62041dc509d7c8d7f98a8af224769b57bb218e175b3635ad63162c18a9ffe3ddd0780766b2043b85467be76ffcc433f66920c657f79a6aa9fb064a88fd11719bcbc23b066f2fa3e3dd395c238afdc9dc5274b0f80054d3f18503a159b93c3cc32a6ef87b66da5260f74df413e9f8c1e2a7cfe79925503f4c4b1960609f59458476ce3e83a5ea20d6e437c9cfc1d87b22248550e497950fbc2bdac656c408a4f965aa7ee271b8ff3583683d9344441063243efbd05f3e725a8cf9a0b7c8a6c6ca3f6c744d2441d7a7902f385a9b3eba50e24535b09bfb40b59b1f9947a596aa6ae020b4a0e8ac69883f64229aa895c697b5c0a0981a77eb1b4370ae01e7bbcdf1d73f0258619b2cfaf3472bae075d9dcedf993673878e5f028f646eb4fcba1a474649c8338b0266122b1b2923438826c0851aa00dda43d064aa965524ef9e95a4f78beaba3e976062df7d605fa02d4855b4d9c81af847a48a8db3c4fa392884cfc3890f83b9ca90360481c3054e977794053ee26e02dd8adae1391e124c7cbe3e66bc631ef83fff1c35216a2a5bedc2f1cb1ea04b13df4e90478c40a66ead4c86139ae55dad91895c5d5c59db412e2814c6950328148468eda4c91e40611d9e5463fc9261862a2534ec6d0dbf22476c16231a2db80cf8d136eeb138a0be60d1a98aec4f07d76d808c9ceb9de52f98dd470e3d5a93e383cebd06bf849c5b03e5a4fbee6fd24758615a3f161faf2be6604a8a4b7ae7b3df97637fd79ff7946f2f384d24718625348c70d7aa1f74598ac96e7dbfba5c0aa3be7ed7ce6fe6568d7f0772496e216a74994affc2aaa0c1aead52eb719bec08d23f188cc45e586cc47baa69d29ec1e2c12f9e0518a5f960d4703fe151a05ab9ff67f35c309a6d053265580c0ca5a4624e52d146d8991ae68073275f3d145aa952e9ea228faa673bcd899ec3f6251f6ac7c31bc9a3bfcba428899efad492f5b271930e500ea603178de15273cf0069f266e5603b98dd083922f036144b95c7b1b576605e5cdd9d0877cbe2e4619dc3a22ddfb57ea8710a892982f62eebd0d69cd719bc57533251fdd49242e17d1fcc5ce2b952154452d8d07b6709d3f7bebf00b9b2fe43efdde855f2a09fb6fe88af298b873782a8222b364eb0118d82e50d8165fa179070f1c50af3f5a98f22609308742bfdd2fa69188c1d2524d822d188a9558feccbadd4926c8fa07481fdc9fd7725cd226fb86255b60a834b439046164031c3af0273dda2b37b2bc689a9852b6d2011831e7553ede52bf2fa62bc1a7fe832a30d679c0d88a97c256ab339e752f219b5b95792df4a9474233e688c012d670f5250cf9e9df8f428e84d180a585cb042b797802313e4aa8f11f681562d13478d41d69959bb2974f75166f2876a9df7b0d1ab91c877297adb6986f184acb1a2e0ce2741bf5edfa7c5afa69114397e7826237708b13e837025e968d7e4952440b5d05e1b3394b3e67edfdaf6765934e925feaf6b419ef02fc208d3b9d4b695a80ac275e8cb58d08c07e84b0dcc8abc6b11f287032e66115de84af3d6d9c64426c72132ad6786b41c61c2210337f528d11aafbef2eb4cf078ccda2ac00cd58ddd1e993cf9ffb006c4e532d07fb5267b5adcb2ab4911e8272d7cd9998633f59fcf2baee9518e6baa6b54336533d0ed74e4818da2c0024ccf2746df10dc4f15f0252122427db5fb3c1f001e8d00f75de3ee86ad57697587fecd7468c9aeb865124c284613d82a8019271fd72df3370a9f51aa5e88bf326491a9e81eb09416d213f0e1ab043b3c2fb2f6f46a2d7d26a41779660c97cb018b03082154aa7b3419fbf00b248375bec4460161785d27e85e879b36260bf6f83bddd6e6a4f4269c3e1afa5f964d0c38dea767eba4ed3547a858b387b0312e69c5e20a1f0e1736dea3279384ce49ea357053e5e02b3c60e6a61326e0294686f030672f836b9618c1f705e29418e3aed0c3a2e3296c812958bc0f0964462be52c2ae64584f6c06354c2a7e144f4431c3ad6f32b131668cbe6d6fe13fb2971d3ba96f7c790890b98155986ca746e5940a494b95ed7cb610ea64c9d25f243820ae01ba146925b622d470dae15b225bfcb47183b79e93ae27333e3c2325dbb54992c0875451a0a49ea1db6e2c204b7b624bcbb0e1dcf52c1ea8b69d42db69b02a70a86b4371a22c2b97e440b26cbb6dc2658fa8f2bf07e7cb4c380ca3eb7a2b4b699a36ec5235809b3550ba604dd1ccf55b211a0c5384d977b913a35cbdc0b380583525972d162a671e1f94b4981af01f08d496da7b9b5af3b705d2b4dc6fbd70b18c8f079cf590310f60af6d8f73e348a1ba426d60f6e620c7206d03bd13374353dc0f364fbfd1655efee6409dbda3ee74e0ca6fe2ddff48cee113db9d3dbf761725c34db6616ed42822b0dc5453dc6e96a7ea35989b18c438d3e2aa17a3361349da51d7629028b7de42429abbf3f4d81bae6d0868972cb1743c2687ad86d7ec1b37e45a85382b12668c3b2fdd1370cd2f4d673d9788f3e1ac792ab645fa787c8718be254ece03f11007b8ef54ff908b8924695b455a723ca07623281d4232041be57c7f394ba1d2519e5ccf284cb7adf46b2ca7eac415b30cde45d506365cbf1ba43bb98e3f8e1ae5da52b1776d036643536495ded0eefcd160972b156196a137b80419efc6420d3456c5d36725a7185cf5eda51f22c70eb7f8d963cff03353cb5e98b1d8af3950e4a9d012fd22e3fad13d538df19d9326e0e38a1ebca0cf898bd2016b60c4506d33015b4b2882db63cd1d63225069277d3f8a551edee9bb4c729d1ae36c52fda5e3a9310beba6dd23208309836e2aa2be429e32d8df1eb1479ac912c558d49d62fe9eba3bd6f1b79b9a8b69968cebc4e980d66e7ae17531ac779fcae1452841743645e6d1fc2a8f82c6d2aeaba204dfed56d9d917148d203e8d4438d381fb7c47ad7a587e4b783fe6769e9c1b12e773d4118ec282aadd954a6e7bbf7d488e63b68f7a0b66208198a88acc8618aebb5e36d0821c2d1a2798730faf97d6380bfb85e1121203e78223fc30dfabc320d6918f4541fab04d927010b293e23fda9fbefc5e715927349be58e74e66bec36b126f26387068dd2b0a33b30f6d580a41b05b14675982238adbfd85d22ad7c07bab7077205b637bae6f28def5d250017e09b37ddeef8e592c2315d07b40b7ad95273c5c551adef1f23e930002fba58433f9001bc28dfd095820d26276538f5a3571d6c44117a57789567cfc05ed91ff7fbc0ed0c30b3c3cebee4c75362d4627d5eed7a4819effd74333ed85c17aa103bcbbbbd2f9874950a09663becfa4da06aadadf083d302050422645a1d5af921533ef9da614cbd9f951aabc597d6b957053c700f30b931506098fd1fc148f2d4e7b2ad6e3d8972712dabb32298780bdc30ab479bfc043a2f4519873ee1ad5fe40fc2a9e22da21022fc0440647cde3bcd04ef53cadba4475f5d915b0133b0a0fa2bc4cc0cccb5387dfbd617e78f958cb3519218d6", @typed={0x0, 0x0, 0x0, 0x0, @uid}]}, @typed={0x0, 0x0, 0x0, 0x0, @pid}, @typed={0x0, 0x0, 0x0, 0x0, @uid}, @typed={0x0, 0x0, 0x0, 0x0, @fd}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="e73ff40e73cc4823172647c132873e565dc465f09b7bf5694d1f61e42c9e37abf18e5d97fb03c103385355b8dd39e2a636640f1b20c204132faba68102b65903413dd098f22a0121800cb553983f111f2c16f203191513dc41cbd839803ac88b014724b591c01f569c05b8ce53639a606d452d706037c4cae6", @generic="d862dfcd743c9f2d03054896fac2b99d369a6bb8b14a65c941c6e99cd6222bd857ea0886b9f7"]}, @typed={0x0, 0x0, 0x0, 0x0, @binary="0be7d3c45a683a18c2ad4c7ea1bb32c84449e08bca5a53ee22fe2d9ec4db9935886041bf66737ced6049f520c5ded87f2a6c72f8ac23456ad381b93e19bca8103228145ae208dc3c3fc16f2e126ea3ec92f876d22e7c8fc9aeb3507ab2610d2b63789c13f89f85dbb200d63ed11802e5ccad6d2bcc222755e35646151d882a944c522ab40e2e31d186"}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @str='$][{\x00'}, @typed, @generic="7b6be67f49c376b41bbfdc284b6363f5dde4707684c06fe03be34e9b2d2fdf8f24f82d8af359639e0233b28f183d075007e0a3c8d0274a4fcbb1a7bb7aadc3ccef7272013d70c67c39615420940e6377ed7ae7272ed49d26d693e78bda3cf25f026076734a244c64ff3e50a9fa06deafdfc5653b74d68df0464b6baee65bb1e810bc8045727dd3d337e6516bf8fd54a0cc56adb496934489ff1544e8b817cd132d7d7403f330773fe8cc2dd3d4a6a29e63248e6b28db7eb6b26a56c5d341e87137920a7db67d0bef2f7f3cf1ccb6c852d39fd48eba36", @generic="77e5b6c43c2d7bb66c88a8426086127d32d530353495fa63fba139bf5fa22710a39272a4f7961987cc21afa892bb5e5e59777d78488e3c826cfa441744c637b8531331e1289d469c14487f91a48274f36a8ef4", @typed={0x0, 0x0, 0x0, 0x0, @binary="c0823f68e3b07c196f34f796cbea3d5e2c0d7d7ff5fbe88b58f0b997b6ce30e6d3d5670ceee872fdd85bbf14988e0c62f1bcf0adb1b29fd22d769c16a14d2994fbfa000a4630a14a689010ca04b59c768d1c6d97863d46b96fc9b36b142e064be0035472"}, @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@private0}, @typed={0x0, 0x0, 0x0, 0x0, @u64}, @typed={0x0, 0x0, 0x0, 0x0, @uid}]}, @typed={0x0, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}}], 0x1}, 0x0) 19:10:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x10, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 451.292335][ T7959] loop1: detected capacity change from 0 to 16 [ 451.302314][ T6] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 451.552528][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 451.683315][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 451.693488][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 451.703551][ T6] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 451.716940][ T6] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 451.726870][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.763021][ T6] usb 5-1: config 0 descriptor?? [ 452.004317][ T7949] UDC core: couldn't find an available UDC or it's busy: -16 [ 452.013836][ T7949] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 452.043144][ T6] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 42 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 452.071089][ T6] usb 5-1: USB disconnect, device number 42 [ 452.086742][ T6] usblp0: removed 19:10:30 executing program 4: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:10:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:10:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_modinfo}) 19:10:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x14) [ 452.655275][ T7969] loop1: detected capacity change from 0 to 16 19:10:30 executing program 0: lsetxattr$trusted_overlay_origin(&(0x7f0000001940)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) [ 452.759691][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 452.759751][ T24] audit: type=1800 audit(1651000230.816:49): pid=7973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1163 res=0 errno=0 19:10:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:30 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 19:10:30 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0x1000, 0x8000000000000000}, {&(0x7f00000014c0)="dd", 0x1}], 0x0, 0x0) [ 452.841143][ T24] audit: type=1804 audit(1651000230.856:50): pid=7973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/321/bus" dev="sda1" ino=1163 res=1 errno=0 19:10:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x700}, 0x80) [ 453.190952][ T7982] loop3: detected capacity change from 0 to 8 [ 453.376114][ T24] audit: type=1800 audit(1651000231.436:51): pid=7985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1163 res=0 errno=0 [ 453.397686][ T24] audit: type=1804 audit(1651000231.436:52): pid=7985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/322/file0/bus" dev="sda1" ino=1163 res=1 errno=0 [ 453.442481][ T6] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 453.538764][ T7324] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 453.543778][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 453.554917][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 453.643228][ T6] usb 5-1: device descriptor read/64, error 18 [ 453.912160][ T6] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 454.102157][ T6] usb 5-1: device descriptor read/64, error 18 [ 454.222488][ T6] usb usb5-port1: attempt power cycle [ 454.631995][ T6] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 454.802338][ T6] usb 5-1: device descriptor read/8, error -61 [ 455.071998][ T6] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 455.242468][ T6] usb 5-1: device descriptor read/8, error -61 [ 455.362482][ T6] usb usb5-port1: unable to enumerate USB device 19:10:34 executing program 4: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:10:34 executing program 2: syz_mount_image$iso9660(&(0x7f0000002380), &(0x7f00000023c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f00000025c0)={[{@utf8}, {@unhide}, {@map_normal}, {@gid={'gid', 0x3d, 0xee00}}], [{@obj_role={'obj_role', 0x3d, ':^{'}}, {@appraise_type}, {@subj_type={'subj_type', 0x3d, '&'}}, {@smackfsdef={'smackfsdef', 0x3d, '{#'}}, {@appraise}, {@euid_gt}]}) 19:10:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:34 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002440)=[{0x0}], 0x0, 0x0) 19:10:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:34 executing program 0: r0 = getpgid(0xffffffffffffffff) sched_setaffinity(r0, 0x0, 0x0) syz_clone3(&(0x7f00000003c0)={0x200, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x17}, &(0x7f0000000280)=""/66, 0x42, &(0x7f0000000300)=""/127, 0x0}, 0x58) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) [ 456.037020][ T24] audit: type=1800 audit(1651000234.096:53): pid=7991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1178 res=0 errno=0 19:10:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @random="f477680588fa"}, 0x20, {0x2, 0x0, @dev}, 'veth1\x00'}) 19:10:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 456.120509][ T24] audit: type=1804 audit(1651000234.126:54): pid=7991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/323/file0/bus" dev="sda1" ino=1178 res=1 errno=0 19:10:34 executing program 3: r0 = socket$inet_sctp(0xa, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 19:10:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:34 executing program 0: r0 = getpgid(0xffffffffffffffff) sched_setaffinity(r0, 0x0, 0x0) syz_clone3(&(0x7f00000003c0)={0x200, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x17}, &(0x7f0000000280)=""/66, 0x42, &(0x7f0000000300)=""/127, 0x0}, 0x58) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) [ 456.619165][ T24] audit: type=1800 audit(1651000234.676:55): pid=8009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1181 res=0 errno=0 19:10:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000240)=[{}, {0x3d}]}) [ 456.698239][ T24] audit: type=1804 audit(1651000234.726:56): pid=8009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/324/file0/bus" dev="sda1" ino=1181 res=1 errno=0 [ 456.823974][ T25] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 457.024597][ T25] usb 5-1: device descriptor read/64, error 18 [ 457.292140][ T25] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 457.482136][ T25] usb 5-1: device descriptor read/64, error 18 [ 457.612549][ T25] usb usb5-port1: attempt power cycle [ 458.025569][ T25] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 458.222346][ T25] usb 5-1: device descriptor read/8, error -61 [ 458.512052][ T25] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 458.692320][ T25] usb 5-1: device descriptor read/8, error -61 [ 458.812585][ T25] usb usb5-port1: unable to enumerate USB device 19:10:37 executing program 4: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:10:37 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001280)={0x0, 0x0, 0x18}, 0x10) 19:10:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:37 executing program 0: removexattr(&(0x7f00000000c0)='./file0\x00', 0x0) 19:10:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x0, 0x0, 0x0, &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:10:37 executing program 3: getpgid(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) getpgrp(0x0) syz_open_procfs$namespace(0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) syz_clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f0000000440), 0x0) [ 459.462286][ T8025] FAT-fs (loop1): bogus number of reserved sectors [ 459.469051][ T8025] FAT-fs (loop1): Can't find a valid FAT filesystem 19:10:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000002100)={0x20, 0x0, r1}, 0x20) 19:10:37 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '{'}}, {@smackfsdef={'smackfsdef', 0x3d, '!]'}}]}}) [ 459.523700][ T24] audit: type=1800 audit(1651000237.576:57): pid=8026 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1160 res=0 errno=0 19:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 459.652327][ T24] audit: type=1804 audit(1651000237.616:58): pid=8026 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/325/file0/bus" dev="sda1" ino=1160 res=1 errno=0 19:10:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:38 executing program 0: syz_mount_image$exfat(0x0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000001780)='./file2\x00', 0x0, 0x0, 0x0) [ 459.994467][ T8037] fuse: Bad value for 'fd' [ 460.113980][ T8040] FAT-fs (loop1): bogus number of reserved sectors [ 460.123364][ T8040] FAT-fs (loop1): Can't find a valid FAT filesystem [ 460.152319][ T6] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 460.208379][ T24] audit: type=1800 audit(1651000238.266:59): pid=8040 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 460.232057][ T24] audit: type=1804 audit(1651000238.266:60): pid=8040 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/326/file0/bus" dev="sda1" ino=1161 res=1 errno=0 [ 460.342458][ T6] usb 5-1: device descriptor read/64, error 18 [ 460.612039][ T6] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 460.812187][ T6] usb 5-1: device descriptor read/64, error 18 [ 460.932555][ T6] usb usb5-port1: attempt power cycle [ 461.342018][ T6] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 461.542353][ T6] usb 5-1: device descriptor read/8, error -61 [ 461.822105][ T6] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 462.022709][ T6] usb 5-1: device descriptor read/8, error -61 [ 462.152683][ T6] usb usb5-port1: unable to enumerate USB device 19:10:40 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:40 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9822ed0ebd90cb985ceeceef308dfa954b7a8e3725255c00590f3e1a8bc696e"}) 19:10:40 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000340), 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000600)={0x0, 0xb}) 19:10:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:40 executing program 0: ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) 19:10:40 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), 0xffffffffffffffff) 19:10:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000280)) 19:10:40 executing program 2: syz_mount_image$jfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000080)='2', 0x1}], 0x0, &(0x7f00000006c0)) [ 462.792287][ T8052] FAT-fs (loop1): bogus number of reserved sectors [ 462.799030][ T8052] FAT-fs (loop1): Can't find a valid FAT filesystem [ 462.844661][ T24] audit: type=1800 audit(1651000240.906:61): pid=8053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1153 res=0 errno=0 19:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 462.937990][ T24] audit: type=1804 audit(1651000240.946:62): pid=8054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/327/file0/bus" dev="sda1" ino=1153 res=1 errno=0 19:10:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:41 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000005c0)=[{&(0x7f0000000080)="32c3121249f13983281c28abc1349cd89c268fa075afac1a3785ee2056706b9399f6c92b06c12039b69d90c8e57031a4f9ecb1c0dd2377cdf8b70b3a94202a7816dbab5d1b318493fd38fd89e53a1529cb81f605d644c5d0a8f54ffc5b42d2703eda394d928f3b7c2d552aaaff29e26898452419642a3ca8d02820e7e3b07cbe3bc26beabceb19fbaa9e92381d5ec861c1", 0x91, 0x1f}, {&(0x7f0000000140)="1a1592e61787de1bd6abf169635f4cdbca03ea2a5c6e5d9eb1f9f71cbedbf6", 0x1f, 0x9}, {&(0x7f0000000180)="f8b086de1a4275f0f66f05539de00a41b43774ffe62e64874a650824afd2e461d48305b78db434ad4031e9ff615972d51bc37311ca33ae27b27c29599a559b8aadc2f83997f74e4a7e82aa76669d5d9e0d3df8eba8a988a1703b89598eee17e8d1f36fc5918d44", 0x67, 0x100}, {&(0x7f0000000280)="7a70e852ca68df5d06f30198fb717bdf6ea82fef55e7baa88510febc0ac08388468b1ccab074e58f8b50629c0d2e401fd120e5d803148358ad1993518f8d2b4184caddb2bea459ab0b312e0a10c8715727e32aac2b2ad2299346be5fef8a0992563a90612a4c1e45a9204431b0616bf97acb8bfad6", 0x75}, {&(0x7f0000000380)="b4ab5f3060fdbfc9247e", 0xa, 0x3}, {&(0x7f00000003c0)="35b8fabfb7dcb849c671d6d5aac871fee3ac1daa1264a8aff267544fe49cec71c8c49ad994cd723bcd20d7cf992bdcbc39e182a2a7bc760ce2f51205bbe41613d14c97779e5ea72b4b439cf7e0f83643b9d69e948d32766e11c14a19e677eff5eb8959470af93cbf2a49286ff93ff12b526a14185f315bf7e041690a419fdf7b6342f003e5dbd3c0c7a44705c5e659afd705e5e244cfafd5ce639b2a72bc4ceff1e621e3de8083fa8aee8d72adf08fcc9cc904b01b507b80e28a", 0xba, 0x1000}, {0x0}, {&(0x7f0000000540), 0x0, 0x4}, {0x0, 0x0, 0x90}], 0x4, 0x0) [ 463.502982][ T25] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 463.512955][ T8068] FAT-fs (loop1): bogus number of reserved sectors [ 463.519690][ T8068] FAT-fs (loop1): Can't find a valid FAT filesystem [ 463.587162][ T24] audit: type=1800 audit(1651000241.646:63): pid=8071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1168 res=0 errno=0 [ 463.628006][ T24] audit: type=1804 audit(1651000241.676:64): pid=8071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/328/file0/bus" dev="sda1" ino=1168 res=1 errno=0 [ 463.692602][ T25] usb 5-1: device descriptor read/64, error 18 [ 463.961991][ T25] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 464.162220][ T25] usb 5-1: device descriptor read/64, error 18 [ 464.292268][ T25] usb usb5-port1: attempt power cycle [ 464.702019][ T25] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 464.872347][ T25] usb 5-1: device descriptor read/8, error -61 [ 465.142126][ T25] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 465.352112][ T25] usb 5-1: device descriptor read/8, error -61 [ 465.472477][ T25] usb usb5-port1: unable to enumerate USB device 19:10:44 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:10:44 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) 19:10:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, 0x0, 0x0) 19:10:44 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x1, &(0x7f0000000000), 0x4) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000140)=0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), 0xffffffffffffffff) 19:10:44 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 19:10:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 466.075636][ T8079] FAT-fs (loop1): bogus number of reserved sectors [ 466.083070][ T8079] FAT-fs (loop1): Can't find a valid FAT filesystem 19:10:44 executing program 3: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f00000008c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:10:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 19:10:44 executing program 2: getpgid(0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') 19:10:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, 0x0, 0x0) [ 466.154915][ T24] audit: type=1800 audit(1651000244.216:65): pid=8082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1153 res=0 errno=0 [ 466.178099][ T24] audit: type=1804 audit(1651000244.226:66): pid=8082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/329/file0/bus" dev="sda1" ino=1153 res=1 errno=0 19:10:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) [ 466.664223][ T8094] FAT-fs (loop1): bogus number of reserved sectors [ 466.671517][ T8094] FAT-fs (loop1): Can't find a valid FAT filesystem [ 466.751991][ T24] audit: type=1800 audit(1651000244.806:67): pid=8095 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1155 res=0 errno=0 [ 466.842245][ T25] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 466.865761][ T24] audit: type=1804 audit(1651000244.846:68): pid=8095 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/330/file0/bus" dev="sda1" ino=1155 res=1 errno=0 [ 467.042254][ T25] usb 5-1: device descriptor read/64, error 18 [ 467.322202][ T25] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 467.512114][ T25] usb 5-1: device descriptor read/64, error 18 [ 467.632525][ T25] usb usb5-port1: attempt power cycle [ 468.042004][ T25] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 468.232327][ T25] usb 5-1: device descriptor read/8, error -61 [ 468.502006][ T25] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 468.672444][ T25] usb 5-1: device descriptor read/8, error -61 [ 468.794442][ T25] usb usb5-port1: unable to enumerate USB device 19:10:47 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:10:47 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000a40), &(0x7f0000000a80)='./file0\x00', 0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000ac0)="d3", 0x1, 0x80000000}], 0x0, &(0x7f0000000d00)={[{@nobarrier}, {@norecovery}], [{@obj_user={'obj_user', 0x3d, 'cgroup.subtree_control\x00'}}, {@fowner_eq}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 19:10:47 executing program 2: syz_emit_ethernet(0x232, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd602e204401fc2b00fe5e00000000000000000000003c37495a"], 0x0) 19:10:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, 0x0, 0x0) 19:10:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:47 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80002041, 0x0) [ 469.396304][ T8102] loop1: detected capacity change from 0 to 16 [ 469.425587][ T8106] loop3: detected capacity change from 0 to 264192 19:10:47 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) [ 469.513639][ T24] audit: type=1800 audit(1651000247.576:69): pid=8108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1179 res=0 errno=0 19:10:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, 0x0}, 0x0) 19:10:47 executing program 2: getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) [ 469.588426][ T8102] FAT-fs (loop1): bogus number of reserved sectors [ 469.588868][ T8106] NILFS (loop3): couldn't find nilfs on the device [ 469.595846][ T8102] FAT-fs (loop1): Can't find a valid FAT filesystem [ 469.642479][ T24] audit: type=1804 audit(1651000247.636:70): pid=8109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/331/bus" dev="sda1" ino=1179 res=1 errno=0 19:10:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000080), 0x6e, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 19:10:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 469.839346][ T8111] loop0: detected capacity change from 0 to 3 [ 469.900785][ T8111] VFS: Found a V7 FS (block size = 512) on device loop0 19:10:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, 0x0}, 0x0) [ 470.228667][ T8119] loop1: detected capacity change from 0 to 16 [ 470.318658][ T8119] FAT-fs (loop1): bogus number of reserved sectors [ 470.325564][ T8119] FAT-fs (loop1): Can't find a valid FAT filesystem [ 470.368077][ T24] audit: type=1800 audit(1651000248.426:71): pid=8124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 470.389712][ T24] audit: type=1804 audit(1651000248.426:72): pid=8124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/332/file0/bus" dev="sda1" ino=1174 res=1 errno=0 [ 470.532191][ T6] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 470.722311][ T6] usb 5-1: device descriptor read/64, error 18 [ 471.002080][ T6] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 471.199031][ T6] usb 5-1: device descriptor read/64, error 18 [ 471.322501][ T6] usb usb5-port1: attempt power cycle [ 471.744837][ T6] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 471.952254][ T6] usb 5-1: device descriptor read/8, error -61 [ 472.232032][ T6] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 472.432283][ T6] usb 5-1: device descriptor read/8, error -61 [ 472.562418][ T6] usb usb5-port1: unable to enumerate USB device 19:10:51 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:10:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:51 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:10:51 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004c00), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) 19:10:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000080)={0xa, 0x4, @local}, 0x20000090, 0x0}}], 0x1, 0xe00) 19:10:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, 0x0}, 0x0) [ 473.068196][ T8132] loop0: detected capacity change from 0 to 3 [ 473.085844][ T8134] loop1: detected capacity change from 0 to 16 19:10:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000540), 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000580)={0x0, 0x0, @value}) [ 473.137392][ T8134] FAT-fs (loop1): bogus number of reserved sectors [ 473.144547][ T8134] FAT-fs (loop1): Can't find a valid FAT filesystem [ 473.152429][ T8132] VFS: Found a V7 FS (block size = 512) on device loop0 19:10:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:10:51 executing program 3: socketpair(0x6, 0x80000, 0x0, &(0x7f0000002480)) [ 473.199112][ T24] audit: type=1800 audit(1651000251.256:73): pid=8135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 473.220409][ T24] audit: type=1804 audit(1651000251.256:74): pid=8135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/333/file0/bus" dev="sda1" ino=1161 res=1 errno=0 19:10:51 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:10:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x54}}, 0x0) [ 473.612549][ T3528] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 473.650115][ T8145] loop0: detected capacity change from 0 to 3 [ 473.707628][ T8145] VFS: Found a V7 FS (block size = 512) on device loop0 [ 473.731223][ T8147] loop1: detected capacity change from 0 to 16 [ 473.812506][ T3528] usb 5-1: device descriptor read/64, error 18 [ 473.871159][ T24] audit: type=1800 audit(1651000251.926:75): pid=8148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 473.905669][ T8147] FAT-fs (loop1): bogus number of reserved sectors [ 473.912794][ T8147] FAT-fs (loop1): Can't find a valid FAT filesystem [ 473.974889][ T24] audit: type=1804 audit(1651000251.956:76): pid=8149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/334/bus" dev="sda1" ino=1158 res=1 errno=0 [ 474.082438][ T3528] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 474.272260][ T3528] usb 5-1: device descriptor read/64, error 18 [ 474.393178][ T3528] usb usb5-port1: attempt power cycle [ 474.812390][ T3528] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 474.992230][ T3528] usb 5-1: device descriptor read/8, error -61 [ 475.262002][ T3528] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 475.462174][ T3528] usb 5-1: device descriptor read/8, error -61 [ 475.582292][ T3528] usb usb5-port1: unable to enumerate USB device 19:10:54 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:10:54 executing program 2: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 19:10:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:10:54 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:10:54 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0x0) 19:10:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 476.331313][ T8161] loop1: detected capacity change from 0 to 16 [ 476.346730][ T8158] loop0: detected capacity change from 0 to 3 19:10:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 476.440332][ T24] audit: type=1800 audit(1651000254.496:77): pid=8162 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 476.445810][ T8158] VFS: Found a V7 FS (block size = 512) on device loop0 [ 476.476608][ T8161] FAT-fs (loop1): bogus number of reserved sectors [ 476.483990][ T8161] FAT-fs (loop1): Can't find a valid FAT filesystem 19:10:54 executing program 3: connect$llc(0xffffffffffffffff, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) getsockname$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x10) connect$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x310, 0x68, 0x1f, 0x3, 0x14, @multicast}, 0x10) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000800)={r0, r1+10000000}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000030000000000000000000000029308000300000895000000000000001846000005"], &(0x7f0000000680)='syzkaller\x00', 0x4, 0xbe, &(0x7f0000000840)=""/190, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0x9, 0x2, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 19:10:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) [ 476.577764][ T24] audit: type=1804 audit(1651000254.586:78): pid=8163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/335/file0/bus" dev="sda1" ino=1180 res=1 errno=0 19:10:54 executing program 0: syz_mount_image$v7(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:10:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:54 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000300)) [ 476.982577][ T3528] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 477.052651][ T8174] loop1: detected capacity change from 0 to 16 [ 477.056921][ T8175] loop0: detected capacity change from 0 to 3 [ 477.084828][ T8174] FAT-fs (loop1): bogus number of reserved sectors [ 477.091644][ T8174] FAT-fs (loop1): Can't find a valid FAT filesystem [ 477.137409][ T24] audit: type=1800 audit(1651000255.196:79): pid=8176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 477.192257][ T3528] usb 5-1: device descriptor read/64, error 18 [ 477.201711][ T24] audit: type=1804 audit(1651000255.236:80): pid=8176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/336/file0/bus" dev="sda1" ino=1170 res=1 errno=0 [ 477.462499][ T3528] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 477.652634][ T3528] usb 5-1: device descriptor read/64, error 18 [ 477.773033][ T3528] usb usb5-port1: attempt power cycle [ 478.202091][ T3528] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 478.402444][ T3528] usb 5-1: device descriptor read/8, error -61 [ 478.682104][ T3528] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 478.877565][ T3528] usb 5-1: device descriptor read/8, error -61 [ 479.012571][ T3528] usb usb5-port1: unable to enumerate USB device 19:10:57 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:10:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, 0x0, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:10:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000030000000000000000000000029308000300000895000000000000001846"], &(0x7f0000000680)='syzkaller\x00', 0x4, 0xbe, &(0x7f0000000840)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:10:57 executing program 0: syz_mount_image$v7(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:10:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:10:57 executing program 2: syz_open_dev$video4linux(&(0x7f0000001380), 0x0, 0x1) [ 479.702703][ T8186] loop1: detected capacity change from 0 to 16 [ 479.722616][ T8185] loop0: detected capacity change from 0 to 3 [ 479.784145][ T8186] FAT-fs (loop1): bogus number of reserved sectors [ 479.790807][ T8186] FAT-fs (loop1): Can't find a valid FAT filesystem [ 479.831251][ T24] audit: type=1800 audit(1651000257.886:81): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1179 res=0 errno=0 19:10:57 executing program 0: syz_mount_image$v7(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:10:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000640), 0x7fff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000000)={0x4, "4163ee78085fc612a0563effe34dbb8c82323dcd3c9451b6a2100b9719b814e8"}) 19:10:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 19:10:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, 0x0, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 479.995271][ T24] audit: type=1804 audit(1651000257.916:82): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/337/file0/bus" dev="sda1" ino=1179 res=1 errno=0 19:10:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 480.218614][ T8195] loop0: detected capacity change from 0 to 3 19:10:58 executing program 2: syz_open_dev$video(&(0x7f0000000540), 0x81, 0x0) [ 480.395682][ T3528] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 480.402982][ T8202] loop1: detected capacity change from 0 to 16 [ 480.483862][ T8202] FAT-fs (loop1): bogus number of reserved sectors [ 480.490522][ T8202] FAT-fs (loop1): Can't find a valid FAT filesystem [ 480.569040][ T24] audit: type=1800 audit(1651000258.626:83): pid=8203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 480.590510][ T24] audit: type=1804 audit(1651000258.626:84): pid=8203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/338/file0/bus" dev="sda1" ino=1157 res=1 errno=0 [ 480.622838][ T3528] usb 5-1: device descriptor read/64, error 18 [ 480.892271][ T3528] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 481.101993][ T3528] usb 5-1: device descriptor read/64, error 18 [ 481.222413][ T3528] usb usb5-port1: attempt power cycle [ 481.642009][ T3528] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 481.822253][ T3528] usb 5-1: device descriptor read/8, error -61 [ 482.102158][ T3528] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 482.302301][ T3528] usb 5-1: device descriptor read/8, error -61 [ 482.422310][ T3528] usb usb5-port1: unable to enumerate USB device 19:11:01 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:01 executing program 0: syz_mount_image$v7(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, 0x0, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:11:01 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000a40), &(0x7f0000000a80)='./file0\x00', 0x0, 0x2, &(0x7f0000000c80)=[{&(0x7f0000000ac0)="d3", 0x1, 0x80000000}, {&(0x7f0000000b80)='%', 0x1}], 0x0, &(0x7f0000000d00)={[{@nobarrier}], [{@subj_type={'subj_type', 0x3d, 'cgroup.subtree_control\x00'}}, {@fsname={'fsname', 0x3d, '.\xd6#--\x14&)!'}}, {@obj_user={'obj_user', 0x3d, 'cgroup.subtree_control\x00'}}]}) 19:11:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:01 executing program 2: select(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x8000}, 0x0) [ 483.104821][ T8210] loop0: detected capacity change from 0 to 3 [ 483.117004][ T8211] loop3: detected capacity change from 0 to 264192 [ 483.133805][ T8214] loop1: detected capacity change from 0 to 16 19:11:01 executing program 2: syz_mount_image$nilfs2(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x1, &(0x7f0000000c80)=[{0x0, 0x0, 0x40}], 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), 0x0, &(0x7f0000001200)={'trans=xen,', {[{@uname={'uname', 0x3d, '\xb1-'}}, {@version_u}], [{@appraise}, {@context={'context', 0x3d, 'staff_u'}}]}}) [ 483.169949][ T8214] FAT-fs (loop1): bogus number of reserved sectors [ 483.177095][ T8214] FAT-fs (loop1): Can't find a valid FAT filesystem [ 483.188631][ T7324] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 483.247652][ T8211] NILFS (loop3): couldn't find nilfs on the device 19:11:01 executing program 0: syz_mount_image$v7(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x0, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 483.281503][ T24] audit: type=1800 audit(1651000261.336:85): pid=8216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 483.303234][ T24] audit: type=1804 audit(1651000261.336:86): pid=8216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/339/file0/bus" dev="sda1" ino=1166 res=1 errno=0 [ 483.356655][ T7466] I/O error, dev loop1, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 483.368947][ T7466] Buffer I/O error on dev loop1, logical block 1, async page read [ 483.377586][ T7466] I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 483.387021][ T7466] Buffer I/O error on dev loop1, logical block 2, async page read [ 483.395187][ T7466] I/O error, dev loop1, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 483.404597][ T7466] Buffer I/O error on dev loop1, logical block 3, async page read [ 483.412758][ T7466] I/O error, dev loop1, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 483.422172][ T7466] Buffer I/O error on dev loop1, logical block 4, async page read [ 483.430221][ T7466] I/O error, dev loop1, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 483.439654][ T7466] Buffer I/O error on dev loop1, logical block 5, async page read [ 483.447844][ T7466] I/O error, dev loop1, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 483.457249][ T7466] Buffer I/O error on dev loop1, logical block 6, async page read [ 483.465461][ T7466] I/O error, dev loop1, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 483.474881][ T7466] Buffer I/O error on dev loop1, logical block 7, async page read 19:11:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:01 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000001140)='./file0\x00', &(0x7f00000013c0)=[&(0x7f0000001180)=',/\x00'], &(0x7f00000016c0)=[&(0x7f0000001440)='$\xef@).+\x00', &(0x7f0000001480)='{({\\-\xfd(^\x00'], 0x1000) 19:11:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x0, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 483.780790][ T8224] loop0: detected capacity change from 0 to 3 [ 483.805515][ T8227] loop1: detected capacity change from 0 to 16 [ 483.823300][ T3528] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 483.936778][ T8227] FAT-fs (loop1): bogus number of reserved sectors [ 483.944435][ T8227] FAT-fs (loop1): Can't find a valid FAT filesystem [ 483.999946][ T24] audit: type=1800 audit(1651000262.056:87): pid=8230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1159 res=0 errno=0 [ 484.032681][ T3528] usb 5-1: device descriptor read/64, error 18 [ 484.092607][ T24] audit: type=1804 audit(1651000262.096:88): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/340/file0/bus" dev="sda1" ino=1159 res=1 errno=0 [ 484.302716][ T3528] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 484.492067][ T3528] usb 5-1: device descriptor read/64, error 18 [ 484.627764][ T3528] usb usb5-port1: attempt power cycle [ 485.072086][ T3528] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 485.252301][ T3528] usb 5-1: device descriptor read/8, error -61 [ 485.521980][ T3528] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 485.692355][ T3528] usb 5-1: device descriptor read/8, error -61 [ 485.812327][ T3528] usb usb5-port1: unable to enumerate USB device 19:11:04 executing program 0: syz_mount_image$v7(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x0, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:11:04 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000002180), 0xffffffffffffffff) 19:11:04 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)="8425ad", 0x3}}, 0x0) 19:11:04 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 486.476783][ T8238] loop1: detected capacity change from 0 to 16 [ 486.507897][ T8241] ieee802154 phy0 wpan0: encryption failed: -22 [ 486.517237][ T8239] loop0: detected capacity change from 0 to 3 [ 486.558853][ T8238] FAT-fs (loop1): bogus number of reserved sectors [ 486.565998][ T8238] FAT-fs (loop1): Can't find a valid FAT filesystem 19:11:04 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000004740)={0x2020}, 0x2020) 19:11:04 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540), 0x40000, 0x0) [ 486.648216][ T7465] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 486.664854][ T24] audit: type=1800 audit(1651000264.726:89): pid=8244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1178 res=0 errno=0 19:11:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:11:04 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) [ 486.778183][ T24] audit: type=1804 audit(1651000264.796:90): pid=8238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/341/file0/bus" dev="sda1" ino=1178 res=1 errno=0 19:11:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 487.102327][ T3528] usb 5-1: new high-speed USB device number 83 using dummy_hcd 19:11:05 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 19:11:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x14, r2, 0x331, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 487.276739][ T8256] loop1: detected capacity change from 0 to 16 [ 487.293089][ T3528] usb 5-1: device descriptor read/64, error 18 [ 487.344517][ T8256] FAT-fs (loop1): bogus number of reserved sectors [ 487.351481][ T8256] FAT-fs (loop1): Can't find a valid FAT filesystem [ 487.432221][ T24] audit: type=1800 audit(1651000265.486:91): pid=8257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1163 res=0 errno=0 [ 487.497232][ T24] audit: type=1804 audit(1651000265.516:92): pid=8257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/342/file0/bus" dev="sda1" ino=1163 res=1 errno=0 [ 487.571237][ T3528] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 487.782905][ T3528] usb 5-1: device descriptor read/64, error 18 [ 487.919462][ T3528] usb usb5-port1: attempt power cycle [ 488.352011][ T3528] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 488.572152][ T3528] usb 5-1: device descriptor read/8, error -61 [ 488.852136][ T3528] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 489.042284][ T3528] usb 5-1: device descriptor read/8, error -61 [ 489.162512][ T3528] usb usb5-port1: unable to enumerate USB device 19:11:07 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x4008556c, 0x0) 19:11:07 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 19:11:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x14, r2, 0x331, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:11:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x801c581f, 0x0) [ 489.851659][ T8270] loop1: detected capacity change from 0 to 16 19:11:08 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x48) 19:11:08 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xc, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 489.928812][ T8270] FAT-fs (loop1): invalid media value (0x00) [ 489.935362][ T8270] FAT-fs (loop1): Can't find a valid FAT filesystem 19:11:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x14, r2, 0x331, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:11:08 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000080)=ANY=[]) [ 489.993091][ T24] audit: type=1800 audit(1651000268.056:93): pid=8272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 490.014651][ T24] audit: type=1804 audit(1651000268.056:94): pid=8272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/343/file0/bus" dev="sda1" ino=1179 res=1 errno=0 19:11:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:08 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 490.353863][ T8282] VFS: could not find a valid V7 on loop0. [ 490.392103][ T6] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 490.521083][ T8284] loop1: detected capacity change from 0 to 16 [ 490.582543][ T6] usb 5-1: device descriptor read/64, error 18 [ 490.638064][ T24] audit: type=1800 audit(1651000268.696:95): pid=8287 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 490.724545][ T24] audit: type=1804 audit(1651000268.756:96): pid=8284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/344/file0/bus" dev="sda1" ino=1170 res=1 errno=0 [ 490.862174][ T6] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 491.072128][ T6] usb 5-1: device descriptor read/64, error 18 [ 491.192309][ T6] usb usb5-port1: attempt power cycle [ 491.622146][ T6] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 491.842125][ T6] usb 5-1: device descriptor read/8, error -61 [ 492.112072][ T6] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 492.312250][ T6] usb 5-1: device descriptor read/8, error -61 [ 492.433185][ T6] usb usb5-port1: unable to enumerate USB device 19:11:11 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c4000000000010902240001000000"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:11 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:11:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:11:11 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000080)=ANY=[]) 19:11:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x5452, 0x0) 19:11:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 493.108109][ T8294] loop1: detected capacity change from 0 to 16 19:11:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:11:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x80086601, 0x0) [ 493.183599][ T8297] VFS: could not find a valid V7 on loop0. [ 493.199158][ T8294] FAT-fs (loop1): invalid media value (0x00) [ 493.205673][ T8294] FAT-fs (loop1): Can't find a valid FAT filesystem 19:11:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xf8, 0x0, 0x190, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}, {0x3, 0xa6}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}, 0x3, 0x9, [0x2f, 0xc, 0x14, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0xd, 0x22, 0x0, 0x39, 0x37], 0x0, 0x489, 0x8000000000000001}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xff000000, 'vlan1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7}}}, {{@ip={@local, @rand_addr=0x64010100, 0xff0000ff, 0x0, 'gretap0\x00', 'veth0_to_batadv\x00', {0xff}, {0xff}, 0x62, 0x0, 0x1}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@dccp={{0x30}, {[0x4e20, 0x4e22], [0x4e21, 0x4e24], 0x0, 0x2, 0x9d00, 0x1}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x7, {0x100}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) [ 493.292757][ T24] audit: type=1800 audit(1651000271.346:97): pid=8299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1154 res=0 errno=0 19:11:11 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000080)=ANY=[]) [ 493.361100][ T24] audit: type=1804 audit(1651000271.406:98): pid=8294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/345/file0/bus" dev="sda1" ino=1154 res=1 errno=0 19:11:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:11 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_lsm={0x1c, 0x2, &(0x7f0000001480)=@raw=[@initr0], &(0x7f00000014c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 493.778662][ T8310] loop1: detected capacity change from 0 to 16 [ 493.793230][ T25] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 493.823852][ T8311] VFS: could not find a valid V7 on loop0. [ 493.938052][ T24] audit: type=1800 audit(1651000271.996:99): pid=8313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 493.957124][ T8310] FAT-fs (loop1): invalid media value (0x00) [ 493.965219][ T8310] FAT-fs (loop1): Can't find a valid FAT filesystem [ 494.032647][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 494.153629][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 494.164093][ T25] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 494.173516][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 494.182831][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.240250][ T25] usb 5-1: config 0 descriptor?? [ 494.492556][ T25] usb 5-1: USB disconnect, device number 91 [ 495.052089][ T25] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 495.292142][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 495.412380][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 495.422879][ T25] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 495.432224][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 495.441554][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.458607][ T25] usb 5-1: config 0 descriptor?? 19:11:15 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c4000000000010902240001000000"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:11:15 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/136, 0x26, 0x88, 0x1}, 0x20) 19:11:15 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000002c0)=0x1) 19:11:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 497.072726][ T6] usb 5-1: USB disconnect, device number 92 [ 497.186983][ T8323] loop1: detected capacity change from 0 to 16 [ 497.215494][ T8326] loop0: detected capacity change from 0 to 3 19:11:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) [ 497.260093][ T8323] FAT-fs (loop1): invalid media value (0x00) [ 497.266488][ T8323] FAT-fs (loop1): Can't find a valid FAT filesystem 19:11:15 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000014c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 497.327149][ T8326] VFS: could not find a valid V7 on loop0. [ 497.386757][ T24] audit: type=1800 audit(1651000275.446:100): pid=8327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1161 res=0 errno=0 19:11:15 executing program 2: clock_gettime(0x0, &(0x7f00000007c0)) 19:11:15 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) [ 497.483838][ T24] audit: type=1804 audit(1651000275.476:101): pid=8327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/347/file0/bus" dev="sda1" ino=1161 res=1 errno=0 19:11:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:15 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) [ 497.742128][ T25] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 497.815935][ T8336] loop0: detected capacity change from 0 to 3 [ 497.918361][ T8336] VFS: could not find a valid V7 on loop0. [ 497.975966][ T8340] loop1: detected capacity change from 0 to 16 [ 497.992951][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 498.061206][ T8340] FAT-fs (loop1): invalid media value (0x00) [ 498.067849][ T8340] FAT-fs (loop1): Can't find a valid FAT filesystem [ 498.123309][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 498.125355][ T24] audit: type=1800 audit(1651000276.186:102): pid=8342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1155 res=0 errno=0 [ 498.134137][ T25] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 498.134304][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 498.134434][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.168527][ T25] usb 5-1: config 0 descriptor?? [ 498.173803][ T24] audit: type=1804 audit(1651000276.216:103): pid=8343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/348/file0/bus" dev="sda1" ino=1155 res=1 errno=0 [ 498.460904][ T25] usb 5-1: USB disconnect, device number 93 [ 499.062201][ T25] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 499.302101][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 499.422211][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 499.432732][ T25] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 499.444475][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 499.453997][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.467539][ T25] usb 5-1: config 0 descriptor?? 19:11:19 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c4000000000010902240001000000"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:19 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:11:19 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:19 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001480)=@raw=[@initr0], &(0x7f00000014c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 19:11:19 executing program 3: unshare(0x8000580) 19:11:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 501.091458][ T25] usb 5-1: USB disconnect, device number 94 [ 501.173688][ T8353] loop1: detected capacity change from 0 to 16 [ 501.207382][ T8355] loop0: detected capacity change from 0 to 3 19:11:19 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, 0x0, 0x0) [ 501.280236][ T24] audit: type=1800 audit(1651000279.336:104): pid=8356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 501.316170][ T8355] VFS: could not find a valid V7 on loop0. [ 501.322984][ T8353] FAT-fs (loop1): bogus number of FAT sectors 19:11:19 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x1c}, 0x10) 19:11:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x400c55cb, 0x0) [ 501.329343][ T8353] FAT-fs (loop1): Can't find a valid FAT filesystem [ 501.409718][ T24] audit: type=1804 audit(1651000279.466:105): pid=8358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/349/file0/bus" dev="sda1" ino=1164 res=1 errno=0 19:11:19 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0), 0x0, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:19 executing program 3: clock_getres(0x0, &(0x7f0000000000)) clock_getres(0x0, 0x0) clock_getres(0x0, 0x0) getpid() syz_clone(0xc4000, 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)) [ 501.781379][ T8367] loop0: detected capacity change from 0 to 3 [ 501.789219][ T6] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 501.853952][ T8367] VFS: could not find a valid V7 on loop0. [ 501.896791][ T8369] loop1: detected capacity change from 0 to 16 [ 502.009321][ T8369] FAT-fs (loop1): bogus number of FAT sectors [ 502.015854][ T8369] FAT-fs (loop1): Can't find a valid FAT filesystem [ 502.043998][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 502.072904][ T24] audit: type=1800 audit(1651000280.136:106): pid=8372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1155 res=0 errno=0 [ 502.131574][ T24] audit: type=1804 audit(1651000280.166:107): pid=8372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/350/file0/bus" dev="sda1" ino=1155 res=1 errno=0 [ 502.192940][ T6] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 502.204056][ T6] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 502.213533][ T6] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 502.222926][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 502.345976][ T6] usb 5-1: config 0 descriptor?? [ 502.588864][ T6] usb 5-1: USB disconnect, device number 95 [ 503.142043][ T6] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 503.382024][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 503.502290][ T6] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 503.512767][ T6] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 503.522677][ T6] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 503.532756][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.546392][ T6] usb 5-1: config 0 descriptor?? 19:11:23 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:23 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) 19:11:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x4b47, 0x0) 19:11:23 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0), 0x0, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:23 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@ocfs2_parent={0x18}, &(0x7f00000001c0), 0x0) 19:11:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 505.152597][ T6] usb 5-1: USB disconnect, device number 96 [ 505.258364][ T8382] loop1: detected capacity change from 0 to 16 [ 505.275705][ T8383] loop0: detected capacity change from 0 to 3 [ 505.295627][ T8384] 9pnet_fd: Insufficient options for proto=fd 19:11:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000180)=""/249, 0x26, 0xf9, 0x1}, 0x20) [ 505.308209][ T8382] FAT-fs (loop1): bogus number of FAT sectors [ 505.314983][ T8382] FAT-fs (loop1): Can't find a valid FAT filesystem [ 505.336892][ T8383] VFS: could not find a valid V7 on loop0. 19:11:23 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 19:11:23 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0), 0x0, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) [ 505.479508][ T24] audit: type=1800 audit(1651000283.536:108): pid=8386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1161 res=0 errno=0 19:11:23 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0), 0x0, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0xdc5) 19:11:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 505.550528][ T24] audit: type=1804 audit(1651000283.566:109): pid=8386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/351/file0/bus" dev="sda1" ino=1161 res=1 errno=0 19:11:23 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x20100000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) [ 505.742467][ T25] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 505.806884][ T8393] loop0: detected capacity change from 0 to 3 [ 505.854796][ T8393] VFS: could not find a valid V7 on loop0. [ 505.945537][ T8398] loop1: detected capacity change from 0 to 16 [ 506.002188][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 506.040760][ T8399] 9pnet_virtio: no channels available for device [ 506.059381][ T24] audit: type=1800 audit(1651000284.116:110): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 506.143128][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 506.153602][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 506.161531][ T24] audit: type=1804 audit(1651000284.156:111): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/352/bus" dev="sda1" ino=1166 res=1 errno=0 [ 506.163562][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 506.204990][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 506.214860][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.266360][ T25] usb 5-1: config 0 descriptor?? [ 506.372049][ T7324] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 506.518946][ T25] usb 5-1: USB disconnect, device number 97 [ 507.121975][ T25] usb 5-1: new high-speed USB device number 98 using dummy_hcd [ 507.382000][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 507.522179][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 507.535217][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 507.545251][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 507.558573][ T25] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 507.567917][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.579718][ T25] usb 5-1: config 0 descriptor?? 19:11:27 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x1}]}, {0x0, [0x51, 0x5f, 0x5f, 0x2e]}}, &(0x7f0000000400)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 19:11:27 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB=',dont_measure,context\ns']) 19:11:27 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04", 0x25, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x3f, 0x20000001}, 0x48) 19:11:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 509.238221][ T25] usb 5-1: USB disconnect, device number 98 [ 509.324181][ T8407] loop0: detected capacity change from 0 to 3 [ 509.378129][ T8407] VFS: could not find a valid V7 on loop0. [ 509.380934][ T8411] loop1: detected capacity change from 0 to 16 19:11:27 executing program 3: r0 = memfd_create(&(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x0) close(r0) 19:11:27 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) [ 509.435863][ T24] audit: type=1800 audit(1651000287.496:112): pid=8411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1180 res=0 errno=0 19:11:27 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04", 0x25, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) [ 509.539448][ T24] audit: type=1804 audit(1651000287.536:113): pid=8411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/353/file0/bus" dev="sda1" ino=1180 res=1 errno=0 19:11:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:27 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0/file0\x00'}, 0x10) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2) 19:11:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x8, 0x9f, 0x1}, 0x48) [ 509.883303][ T8419] loop0: detected capacity change from 0 to 3 [ 509.902087][ T3528] usb 5-1: new high-speed USB device number 99 using dummy_hcd [ 509.972387][ T8419] VFS: could not find a valid V7 on loop0. [ 510.013412][ T8421] loop1: detected capacity change from 0 to 16 [ 510.052518][ T24] audit: type=1800 audit(1651000288.106:114): pid=8421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1168 res=0 errno=0 [ 510.152200][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 510.174623][ T24] audit: type=1804 audit(1651000288.146:115): pid=8421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/354/file0/bus" dev="sda1" ino=1168 res=1 errno=0 [ 510.282871][ T3528] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 510.293233][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 510.303185][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 510.316358][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 510.325651][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.519521][ T3528] usb 5-1: config 0 descriptor?? [ 510.777672][ T3545] usb 5-1: USB disconnect, device number 99 [ 511.342129][ T3545] usb 5-1: new high-speed USB device number 100 using dummy_hcd [ 511.582080][ T3545] usb 5-1: Using ep0 maxpacket: 32 [ 511.702289][ T3545] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 511.712797][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 511.722798][ T3545] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 511.737690][ T3545] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 511.747384][ T3545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.759014][ T3545] usb 5-1: config 0 descriptor?? 19:11:31 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:31 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04", 0x25, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:31 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',wfdno=', @ANYRESHEX]) 19:11:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x19, 0x4, 0x0, 0x8}, 0x48) 19:11:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0xfffffffa}, 0xa2) [ 513.429906][ T3528] usb 5-1: USB disconnect, device number 100 19:11:31 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) [ 513.549612][ T8434] loop0: detected capacity change from 0 to 3 [ 513.566201][ T8435] loop1: detected capacity change from 0 to 16 [ 513.589756][ T8436] 9pnet_fd: Insufficient options for proto=fd 19:11:31 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x2}) close(r0) [ 513.625146][ T8434] VFS: could not find a valid V7 on loop0. [ 513.714329][ T24] audit: type=1800 audit(1651000291.776:116): pid=8438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1159 res=0 errno=0 19:11:31 executing program 3: socketpair(0x22, 0x0, 0x25, &(0x7f0000000000)) 19:11:31 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2", 0x38, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) [ 513.834930][ T24] audit: type=1804 audit(1651000291.806:117): pid=8437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/355/bus" dev="sda1" ino=1159 res=1 errno=0 19:11:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:32 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'user_u'}, 0x22}], 0x3a}}) [ 514.095563][ T8449] loop0: detected capacity change from 0 to 3 [ 514.172640][ T8449] VFS: could not find a valid V7 on loop0. [ 514.182975][ T3528] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 514.281492][ T8451] loop1: detected capacity change from 0 to 16 [ 514.409525][ T24] audit: type=1800 audit(1651000292.466:118): pid=8452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 514.434726][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 514.461305][ T8454] 9pnet_fd: Insufficient options for proto=fd [ 514.476228][ T24] audit: type=1804 audit(1651000292.506:119): pid=8452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/356/bus" dev="sda1" ino=1170 res=1 errno=0 [ 514.572931][ T3528] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 514.583793][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 514.593792][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 514.606982][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 514.616344][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.689501][ T3528] usb 5-1: config 0 descriptor?? [ 514.937350][ T3528] usb 5-1: USB disconnect, device number 101 [ 514.980828][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 514.987532][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 515.542242][ T3528] usb 5-1: new high-speed USB device number 102 using dummy_hcd [ 515.822005][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 515.962341][ T3528] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 515.972731][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 515.982765][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 515.996019][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 516.005397][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.021174][ T3528] usb 5-1: config 0 descriptor?? 19:11:35 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x20, 0x0) 19:11:35 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$int_out(r0, 0x80108906, 0x0) 19:11:35 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2", 0x38, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:35 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:35 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0xa, 'user_u'}}]}}) [ 517.682183][ T3545] usb 5-1: USB disconnect, device number 102 [ 517.807739][ T8464] 9pnet_fd: Insufficient options for proto=fd [ 517.817215][ T8461] loop0: detected capacity change from 0 to 3 [ 517.826631][ T8465] loop1: detected capacity change from 0 to 16 [ 517.872165][ T8461] VFS: could not find a valid V7 on loop0. 19:11:36 executing program 5: clock_gettime(0x0, &(0x7f0000000380)={0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000300)={0x6}, 0x0, &(0x7f00000003c0)={r0}) [ 517.915077][ T24] audit: type=1800 audit(1651000295.976:120): pid=8467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1181 res=0 errno=0 19:11:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}, 0x20) 19:11:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 19:11:36 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2", 0x38, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) [ 518.028624][ T24] audit: type=1804 audit(1651000296.006:121): pid=8467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/357/bus" dev="sda1" ino=1181 res=1 errno=0 19:11:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(0x0, 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000a40)={"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"}) 19:11:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001480)={[{@uni_xlateno}, {@shortname_winnt}, {@numtail}], [{@uid_gt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) [ 518.354541][ T3528] usb 5-1: new high-speed USB device number 103 using dummy_hcd [ 518.388533][ T8476] loop0: detected capacity change from 0 to 3 19:11:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 518.476770][ T8476] VFS: could not find a valid V7 on loop0. [ 518.508200][ T8479] loop1: detected capacity change from 0 to 16 [ 518.602905][ T3528] usb 5-1: Using ep0 maxpacket: 32 19:11:36 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e5", 0x41, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(0x0, 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 518.723046][ T3528] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 518.733533][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 518.743528][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 518.753585][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 518.766844][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 518.776153][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.074910][ T8494] loop0: detected capacity change from 0 to 3 [ 519.093679][ T8495] loop1: detected capacity change from 0 to 16 [ 519.120850][ T3528] usb 5-1: config 0 descriptor?? [ 519.158643][ T8494] VFS: could not find a valid V7 on loop0. [ 519.369761][ T3528] usb 5-1: USB disconnect, device number 103 [ 519.952054][ T3528] usb 5-1: new high-speed USB device number 104 using dummy_hcd [ 520.202005][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 520.332181][ T3528] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 520.342635][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 520.352648][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 520.362572][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 520.375836][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 520.385305][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.400730][ T3528] usb 5-1: config 0 descriptor?? 19:11:40 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:40 executing program 5: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, "77c61eda7f9499ea1cd69482b666582dadc4112e9e896e7f8877b55ebcb31c2d0b1cc24704786bbc3d43c4383a9391a888047953e740216fcc421bf7b3fec6ca"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, "77c61eda7f9499ea1cd69482b666582dadc4112e9e896e7f8877b55ebcb31c2d0b1cc24704786bbc3d43c4383a9391a888047953e740216fcc421bf7b3fec6ca"}, 0x48, 0xfffffffffffffffe) 19:11:40 executing program 2: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0xff600000, @thr={0x0, 0x0}}, 0x0) 19:11:40 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, "77c61eda7f9499ea1cd69482b666582dadc4112e9e896e7f8877b55ebcb31c2d0b1cc24704786bbc3d43c4383a9391a888047953e740216fcc421bf7b3fec6ca"}, 0x48, 0xfffffffffffffffe) 19:11:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(0x0, 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:40 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e5", 0x41, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) [ 522.058856][ T3528] usb 5-1: USB disconnect, device number 104 [ 522.180529][ T8508] loop1: detected capacity change from 0 to 16 [ 522.185757][ T8506] loop0: detected capacity change from 0 to 3 19:11:40 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001400)) [ 522.263123][ T8506] VFS: could not find a valid V7 on loop0. 19:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000a40)={"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"}) r3 = dup2(r2, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:11:40 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x88) 19:11:40 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e5", 0x41, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:40 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 522.690726][ T8521] loop0: detected capacity change from 0 to 3 [ 522.697899][ T3528] usb 5-1: new high-speed USB device number 105 using dummy_hcd [ 522.743112][ T8521] VFS: could not find a valid V7 on loop0. [ 522.952948][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 522.958820][ T8526] loop1: detected capacity change from 0 to 16 [ 523.072774][ T3528] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 523.083600][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 523.093550][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 523.103465][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 523.116708][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 523.126008][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.147150][ T3528] usb 5-1: config 0 descriptor?? [ 523.409869][ T3528] usb 5-1: USB disconnect, device number 105 [ 524.012986][ T3528] usb 5-1: new high-speed USB device number 106 using dummy_hcd [ 524.292012][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 524.422840][ T3528] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 524.433239][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 524.443195][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 524.453122][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 524.466352][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 524.475684][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.491104][ T3528] usb 5-1: config 0 descriptor?? 19:11:44 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:44 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000180), 0x1, 0x0) 19:11:44 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b", 0x46, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:11:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0) 19:11:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 526.156153][ T3528] usb 5-1: USB disconnect, device number 106 [ 526.266002][ T8536] loop1: detected capacity change from 0 to 16 [ 526.267091][ T8535] loop0: detected capacity change from 0 to 3 19:11:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:11:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 526.369004][ T8535] VFS: could not find a valid V7 on loop0. 19:11:44 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)="dd"}) [ 526.447120][ T7465] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 526.456733][ T7465] Buffer I/O error on dev loop0, logical block 0, async page read 19:11:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:44 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b", 0x46, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 526.832244][ T3528] usb 5-1: new high-speed USB device number 107 using dummy_hcd [ 526.911050][ T8548] loop1: detected capacity change from 0 to 16 [ 526.967588][ T8551] loop0: detected capacity change from 0 to 3 [ 527.021381][ T8551] VFS: could not find a valid V7 on loop0. [ 527.072813][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 527.193520][ T3528] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 527.203892][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 527.213840][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 527.223742][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 527.236988][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 527.246288][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.290268][ T3528] usb 5-1: config 0 descriptor?? [ 527.557481][ T3545] usb 5-1: USB disconnect, device number 107 [ 528.121991][ T3545] usb 5-1: new high-speed USB device number 108 using dummy_hcd [ 528.362019][ T3545] usb 5-1: Using ep0 maxpacket: 32 [ 528.482421][ T3545] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 528.492900][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 528.502856][ T3545] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 528.512901][ T3545] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 528.528381][ T3545] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 528.538061][ T3545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.552743][ T3545] usb 5-1: config 0 descriptor?? 19:11:48 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:48 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b", 0x46, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:48 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:11:48 executing program 3: r0 = gettid() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 19:11:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, 0x0, 0x57) 19:11:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) [ 530.206184][ T3545] usb 5-1: USB disconnect, device number 108 [ 530.317338][ T8561] loop1: detected capacity change from 0 to 16 [ 530.327602][ T8560] loop0: detected capacity change from 0 to 3 19:11:48 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x21, 0x0, 0x0) 19:11:48 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) [ 530.418013][ T8560] VFS: could not find a valid V7 on loop0. [ 530.438053][ T24] audit: type=1800 audit(1651000308.496:122): pid=8565 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1179 res=0 errno=0 19:11:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)='?', 0x1}], 0x2, &(0x7f00000004c0)=[@hopopts={{0x18}}], 0x18}, 0x0) 19:11:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:48 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0a", 0x48, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:48 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000180), 0x1, 0x2000) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) syz_genetlink_get_family_id$gtp(&(0x7f0000000800), r0) [ 530.892792][ T3528] usb 5-1: new high-speed USB device number 109 using dummy_hcd [ 531.007888][ T8577] loop0: detected capacity change from 0 to 3 [ 531.029810][ T8578] loop1: detected capacity change from 0 to 16 [ 531.090993][ T8577] VFS: could not find a valid V7 on loop0. [ 531.112671][ T24] audit: type=1800 audit(1651000309.166:123): pid=8578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048597 res=0 errno=0 [ 531.152933][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 531.283474][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 531.293465][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 531.303438][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 531.313430][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 531.326750][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 531.336061][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.425905][ T3528] usb 5-1: config 0 descriptor?? [ 531.675731][ T3528] usb 5-1: USB disconnect, device number 109 [ 532.311936][ T3528] usb 5-1: new high-speed USB device number 110 using dummy_hcd [ 532.569448][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 532.702520][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 532.712443][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 532.723094][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 532.733285][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 532.746554][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 532.755860][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.834042][ T3528] usb 5-1: config 0 descriptor?? 19:11:52 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:52 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) 19:11:52 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop11', 0x0, 0x0) 19:11:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000000c0)) 19:11:52 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f00000007c0)={'syztnl0\x00', 0x0}) 19:11:52 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0a", 0x48, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) [ 534.442852][ T3528] usb 5-1: USB disconnect, device number 110 [ 534.574579][ T8590] loop1: detected capacity change from 0 to 16 [ 534.615315][ T8592] loop0: detected capacity change from 0 to 3 [ 534.694234][ T24] audit: type=1800 audit(1651000312.756:124): pid=8590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048598 res=0 errno=0 19:11:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x40101287, 0x0) [ 534.809420][ T8592] VFS: could not find a valid V7 on loop0. 19:11:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f00000000c0)) 19:11:53 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0a", 0x48, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 19:11:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x4c04, 0x0) [ 535.144083][ T3528] usb 5-1: new high-speed USB device number 111 using dummy_hcd 19:11:53 executing program 3: keyctl$get_keyring_id(0x5, 0x0, 0x0) [ 535.242930][ T8599] loop1: detected capacity change from 0 to 16 [ 535.320864][ T24] audit: type=1800 audit(1651000313.376:125): pid=8599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048599 res=0 errno=0 [ 535.388052][ T8601] loop0: detected capacity change from 0 to 3 [ 535.405981][ T3528] usb 5-1: Using ep0 maxpacket: 32 [ 535.414913][ T24] audit: type=1804 audit(1651000313.406:126): pid=8599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/367/file0/bus" dev="loop1" ino=1048599 res=1 errno=0 [ 535.500947][ T8601] VFS: could not find a valid V7 on loop0. [ 535.552818][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 535.562922][ T3528] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 535.573014][ T3528] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 535.583510][ T3528] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 535.596872][ T3528] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 535.606160][ T3528] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.858224][ T3528] usb 5-1: config 0 descriptor?? [ 536.107194][ T3545] usb 5-1: USB disconnect, device number 111 [ 536.672048][ T3545] usb 5-1: new high-speed USB device number 112 using dummy_hcd [ 536.912070][ T3545] usb 5-1: Using ep0 maxpacket: 32 [ 537.035509][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 537.045533][ T3545] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 537.055655][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 537.065772][ T3545] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 537.079132][ T3545] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 537.088458][ T3545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 537.100587][ T3545] usb 5-1: config 0 descriptor?? 19:11:56 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:11:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f00000000c0)) 19:11:56 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pidfd_send_signal(r0, 0x11, 0x0, 0x0) 19:11:56 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abe", 0x49, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:11:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1, 0x0, 0x0, 0x6, 0x1}}) 19:11:56 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8955, 0x0) [ 538.717550][ T3528] usb 5-1: USB disconnect, device number 112 [ 538.887356][ T8616] loop0: detected capacity change from 0 to 3 [ 538.887570][ T8614] loop1: detected capacity change from 0 to 16 [ 538.926571][ T8616] VFS: could not find a valid V7 on loop0. 19:11:57 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000003c0)={0x5c, 0x0, 0x2}, 0x0) [ 538.943847][ T24] audit: type=1800 audit(1651000317.006:127): pid=8619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1178 res=0 errno=0 19:11:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/nf_conntrack_amanda', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) 19:11:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f0000000340)) 19:11:57 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abe", 0x49, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) [ 539.115929][ T24] audit: type=1804 audit(1651000317.046:128): pid=8619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/368/bus" dev="sda1" ino=1178 res=1 errno=0 19:11:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f00000000c0)) 19:11:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) [ 539.375959][ T3545] usb 5-1: new high-speed USB device number 113 using dummy_hcd [ 539.456308][ T8629] loop0: detected capacity change from 0 to 3 [ 539.510098][ T8629] VFS: could not find a valid V7 on loop0. [ 539.576480][ T8631] loop1: detected capacity change from 0 to 16 [ 539.623604][ T3545] usb 5-1: Using ep0 maxpacket: 32 [ 539.653068][ T24] audit: type=1800 audit(1651000317.716:129): pid=8631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048600 res=0 errno=0 [ 539.756087][ T24] audit: type=1804 audit(1651000317.756:130): pid=8631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/369/file0/bus" dev="loop1" ino=1048600 res=1 errno=0 [ 539.793047][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 539.803220][ T3545] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 539.813255][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 539.823338][ T3545] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 539.836632][ T3545] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 539.845943][ T3545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.882292][ T3545] usb 5-1: config 0 descriptor?? [ 540.127011][ T3545] usb 5-1: USB disconnect, device number 113 [ 540.712269][ T3545] usb 5-1: new high-speed USB device number 114 using dummy_hcd [ 540.992207][ T3545] usb 5-1: Using ep0 maxpacket: 32 [ 541.132309][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 541.142398][ T3545] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 541.152398][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 541.162395][ T3545] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 541.175817][ T3545] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 541.185109][ T3545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.199824][ T3545] usb 5-1: config 0 descriptor?? 19:12:00 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c4000000000010902240001000000000904000012070103000905010200000000000905820200"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:12:00 executing program 3: r0 = socket(0x10, 0x2, 0x6) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 19:12:00 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abe", 0x49, 0x3ff}], 0x0, &(0x7f0000000080)=ANY=[]) 19:12:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0xe5c, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x20}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xe6d5}, @NFTA_SET_DESC={0x234, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0xe0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x78, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x4}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xdd}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x66}, @NFTA_SET_DESC_CONCAT={0xc0, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff25fb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}]}]}, @NFTA_SET_DESC_SIZE={0x8}]}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_PORT={0x8}]}}}, @NFTA_SET_USERDATA={0xe5, 0xd, 0x1, 0x0, "9b39ca02d60d3c79051bff5b1e7eba23820c30bf8d6445d532035da41d6d77586e10770c690ced569f3e91f6434bda5b4e94ec6270e32386d338a410e7c9d677c2effbf2488a5eea31dd192088411f9ee9997a4275fb4fba0af9f43ddb6609d1aab8313760b71e56282a20cacbf87f3d4f2295565c5cccced3d9e17456142c3d99f2c3dc5f6c45fbe7346947bf06d10ecd0d341b8c249fe6060603a233e4f5bf0fb0e0f1003f274f101bc963dad8f4b9b11f57ba30f92dca5632ff6162ffa2d43df0db7f15fd7f1dd77df3f64b96f284c41de8a95a71ef6582feab6a1cc044e1c0"}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_USERDATA={0xad4, 0xd, 0x1, 0x0, "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"}]}], {0x14}}, 0xe84}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c040) 19:12:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, 0x0) 19:12:00 executing program 2: add_key(&(0x7f0000000540)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 542.815773][ T3545] usb 5-1: USB disconnect, device number 114 [ 542.926493][ T8640] loop0: detected capacity change from 0 to 3 [ 542.986953][ T8644] loop1: detected capacity change from 0 to 16 [ 543.017612][ T8640] VFS: could not find a valid V7 on loop0. 19:12:01 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8919, &(0x7f0000000040)={'wg0\x00'}) 19:12:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000e40)={&(0x7f0000000d80), 0xc, 0x0}, 0x0) 19:12:01 executing program 2: keyctl$get_keyring_id(0xa, 0x0, 0x0) [ 543.138367][ T24] audit: type=1800 audit(1651000321.196:131): pid=8644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048601 res=0 errno=0 [ 543.160087][ T24] audit: type=1804 audit(1651000321.196:132): pid=8644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/370/file0/bus" dev="loop1" ino=1048601 res=1 errno=0 19:12:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, 0x0) 19:12:01 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a}], 0x0, &(0x7f0000000080)=ANY=[]) 19:12:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) [ 543.572388][ T6] usb 5-1: new high-speed USB device number 115 using dummy_hcd [ 543.657815][ T8656] loop1: detected capacity change from 0 to 16 [ 543.779242][ T24] audit: type=1800 audit(1651000321.836:133): pid=8661 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 543.801103][ T24] audit: type=1804 audit(1651000321.856:134): pid=8661 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/371/file0/bus" dev="sda1" ino=1178 res=1 errno=0 [ 543.816778][ T8659] VFS: could not find a valid V7 on loop0. [ 543.855713][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 543.993264][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 544.003461][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 544.013598][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 544.023699][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 544.033773][ T6] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 544.047262][ T6] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 544.056725][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.234132][ T6] usb 5-1: config 0 descriptor?? [ 544.509147][ T6] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 115 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 544.564056][ T6] usb 5-1: USB disconnect, device number 115 [ 544.603797][ T6] usblp0: removed [ 545.112089][ T6] usb 5-1: new high-speed USB device number 116 using dummy_hcd [ 545.372027][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 545.512155][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 545.522774][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 545.532943][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 545.543020][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 545.553099][ T6] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 545.566515][ T6] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 545.575854][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.592753][ T6] usb 5-1: config 0 descriptor?? [ 545.845537][ T6] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 116 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 545.861339][ T6] usb 5-1: USB disconnect, device number 116 [ 545.874296][ T6] usblp0: removed 19:12:04 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c4000000000010902240001000000000904000012070103000905010200000000000905820200"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:12:04 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001500)={[{@utf8no}]}) 19:12:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 19:12:04 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a}], 0x0, &(0x7f0000000080)=ANY=[]) 19:12:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, 0x0) 19:12:04 executing program 3: syz_clone(0x44000080, 0x0, 0x0, 0x0, 0x0, 0x0) [ 546.445889][ T8669] loop1: detected capacity change from 0 to 16 [ 546.503255][ T8668] FAT-fs (loop5): bogus number of reserved sectors [ 546.510092][ T8668] FAT-fs (loop5): Can't find a valid FAT filesystem [ 546.535758][ T8672] VFS: could not find a valid V7 on loop0. [ 546.592757][ T24] audit: type=1800 audit(1651000324.626:135): pid=8673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 546.613970][ T24] audit: type=1804 audit(1651000324.636:136): pid=8673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227774095/syzkaller.1RVZ9i/372/file0/bus" dev="sda1" ino=1180 res=1 errno=0 19:12:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x88, 0x67, 0x0, &(0x7f0000000340)) 19:12:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8914, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 19:12:04 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a}], 0x0, &(0x7f0000000080)=ANY=[]) 19:12:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8923, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 19:12:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0xc}, 0x20) 19:12:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x20}}, 0x0) [ 547.022485][ T3545] usb 5-1: new high-speed USB device number 117 using dummy_hcd [ 547.155575][ T8683] VFS: could not find a valid V7 on loop0. [ 547.270563][ T3545] usb 5-1: Using ep0 maxpacket: 32 [ 547.393394][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 547.403527][ T3545] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 547.413665][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 547.423699][ T3545] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 547.433837][ T3545] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 547.447369][ T3545] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 547.456833][ T3545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.642916][ T8689] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 547.819349][ T3545] usb 5-1: config 0 descriptor?? [ 548.090980][ T3545] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 117 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 548.160521][ T3545] usb 5-1: USB disconnect, device number 117 [ 548.198842][ T3545] usblp0: removed [ 548.624568][ T3545] usb 5-1: new high-speed USB device number 118 using dummy_hcd [ 548.872098][ T3545] usb 5-1: Using ep0 maxpacket: 32 [ 548.992336][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 549.004858][ T3545] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 549.014873][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 549.024913][ T3545] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 549.035065][ T3545] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 549.048333][ T3545] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 549.057709][ T3545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.071535][ T3545] usb 5-1: config 0 descriptor?? [ 549.338484][ T3545] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 118 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 549.363118][ T3545] usb 5-1: USB disconnect, device number 118 [ 549.381226][ T3545] usblp0: removed 19:12:07 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c4000000000010902240001000000000904000012070103000905010200000000000905820200"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/32, 0x20) 19:12:07 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, 0x0) 19:12:07 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[0x5]}, 0x8) 19:12:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5450, 0x0) 19:12:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x5, {0x0, @multicast1, @dev}}}], 0x20}}], 0x2, 0x0) 19:12:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc09812e8) [ 549.905852][ T8695] loop0: detected capacity change from 0 to 3 19:12:08 executing program 3: syz_open_dev$sg(&(0x7f0000000280), 0x3f, 0x64040) 19:12:08 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000000100), 0x101002, 0x0) 19:12:08 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, 0x0) 19:12:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x10, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000400000000ffffff3780f4fff8ffedff181400005b184ab9c2cee2d05ce3e2a2798c0cc470caf5aea0c14771f7486181be11879c1970c2c3cb0700000000000000037dd2b1f4a51cb28907aabbccf4d7ef6d38e8bee9aef2"], &(0x7f00000008c0)='GPL\x00', 0x5, 0xef, &(0x7f0000000900)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:12:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c05) 19:12:08 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) [ 550.432888][ T6] usb 5-1: new high-speed USB device number 119 using dummy_hcd [ 550.456510][ T8711] loop0: detected capacity change from 0 to 3 [ 550.692385][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 550.822613][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 550.833148][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 550.843271][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 550.853333][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 550.863456][ T6] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 550.876798][ T6] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 550.886236][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.908110][ T6] usb 5-1: config 0 descriptor?? [ 551.175458][ T6] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 119 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 551.191422][ T6] usb 5-1: USB disconnect, device number 119 [ 551.204357][ T6] usblp0: removed [ 551.782067][ T6] usb 5-1: new high-speed USB device number 120 using dummy_hcd [ 552.025759][ T6] usb 5-1: Using ep0 maxpacket: 32 [ 552.162268][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 552.172884][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 552.182911][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 552.192984][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 552.203117][ T6] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 552.216521][ T6] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 552.226034][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.241672][ T6] usb 5-1: config 0 descriptor?? [ 552.515762][ T6] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 120 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 552.531982][ T6] usb 5-1: USB disconnect, device number 120 [ 552.546449][ T6] usblp0: removed 19:12:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0xc}}], 0xc}, 0x0) 19:12:11 executing program 1: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000540)=[{}], 0x1, &(0x7f00000005c0), &(0x7f0000000600), 0x8) 19:12:11 executing program 5: r0 = getpgid(0x0) r1 = getpgid(0x0) r2 = epoll_create(0xffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r3, &(0x7f0000000040)={r2}) 19:12:11 executing program 0: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000016c0)="2d78ec1e865346d5e8964e93451f611de540686c1f1e43e2143e434ccfe2e504c26fe51a04319b515c530912641787871be1e13aa5965ee2336e9d06ce06d7c2e597404b112b6f0abef0", 0x4a, 0x3ff}], 0x0, 0x0) 19:12:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 19:12:11 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) [ 553.087082][ T8722] loop0: detected capacity change from 0 to 3 19:12:11 executing program 3: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000}) 19:12:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8910, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 19:12:11 executing program 2: syz_clone(0x214000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:12:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x40000004}) 19:12:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0xc0, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 19:12:11 executing program 3: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) [ 553.672637][ T6] usb 5-1: new high-speed USB device number 121 using dummy_hcd 19:12:11 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x100000) 19:12:11 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, 0x0) 19:12:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 19:12:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 553.934108][ T6] usb 5-1: Using ep0 maxpacket: 32 19:12:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) [ 554.052603][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 554.063129][ T6] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 554.073176][ T6] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 554.086519][ T6] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 554.095888][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.294792][ T6] usb 5-1: config 0 descriptor?? [ 554.736917][ T8725] UDC core: couldn't find an available UDC or it's busy: -16 [ 554.744593][ T8725] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 554.765502][ T6] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 121 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 554.789902][ T6] usb 5-1: USB disconnect, device number 121 [ 554.814257][ T6] usblp0: removed 19:12:13 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:12:13 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, 0x0, 0x0) 19:12:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89b0, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 19:12:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc06012e6) 19:12:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 19:12:13 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x10000000}) 19:12:13 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x6]}, 0x8) 19:12:13 executing program 5: syz_io_uring_setup(0x18db, &(0x7f0000000000)={0x0, 0xf171}, &(0x7f0000400000/0xc00000)=nil, &(0x7f00006cd000/0x8000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:12:13 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x729, 0x0) read$msr(r0, &(0x7f0000000080)=""/152, 0x98) 19:12:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0xffffffffffffffff) 19:12:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x4}, 0x0) 19:12:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f0, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) [ 555.803323][ T3545] usb 5-1: new high-speed USB device number 122 using dummy_hcd [ 556.052754][ T3545] usb 5-1: Using ep0 maxpacket: 32 [ 556.183291][ T3545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 556.193231][ T3545] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 556.203223][ T3545] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 556.216500][ T3545] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 556.225800][ T3545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.263840][ T3545] usb 5-1: config 0 descriptor?? [ 556.715532][ T8759] UDC core: couldn't find an available UDC or it's busy: -16 [ 556.723167][ T8759] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 556.758302][ T3545] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 122 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 556.783293][ T3545] usb 5-1: USB disconnect, device number 122 [ 556.799582][ T3545] usblp0: removed 19:12:15 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224000100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x95, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/32, 0x20) 19:12:15 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=',') 19:12:15 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 19:12:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380), r0) 19:12:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x301}, 0x14}}, 0x0) 19:12:15 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 19:12:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, 0x0, 0x0) 19:12:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x44}}, 0x0) 19:12:15 executing program 1: getresgid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 19:12:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001940)=[{0x0}, {&(0x7f0000000500)='u', 0x1}, {&(0x7f0000000600)="14", 0x1}], 0x3}, 0x0) 19:12:15 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) [ 557.770684][ T8792] ===================================================== [ 557.777931][ T8792] BUG: KMSAN: uninit-value in batadv_get_vid+0x246/0x3d0 [ 557.785024][ T8792] batadv_get_vid+0x246/0x3d0 [ 557.789765][ T8792] batadv_interface_tx+0x3c7/0x2460 [ 557.795074][ T8792] xmit_one+0x2f4/0x840 [ 557.799319][ T8792] dev_hard_start_xmit+0x186/0x440 [ 557.804491][ T8792] __dev_queue_xmit+0x22ee/0x3500 [ 557.809569][ T8792] dev_queue_xmit+0x4b/0x60 [ 557.814125][ T8792] __bpf_redirect+0x18ec/0x1ad0 [ 557.819088][ T8792] bpf_clone_redirect+0x4a5/0x670 [ 557.824171][ T8792] ___bpf_prog_run+0x92d/0xb420 [ 557.829114][ T8792] __bpf_prog_run512+0x121/0x180 [ 557.834088][ T8792] bpf_test_run+0x76b/0x1080 [ 557.838773][ T8792] bpf_prog_test_run_skb+0x175e/0x2270 [ 557.844278][ T8792] bpf_prog_test_run+0x784/0x820 [ 557.849253][ T8792] __sys_bpf+0xadd/0x1240 [ 557.853613][ T8792] __ia32_sys_bpf+0xe1/0x130 [ 557.858242][ T8792] __do_fast_syscall_32+0x96/0xf0 [ 557.863332][ T8792] do_fast_syscall_32+0x34/0x70 [ 557.868219][ T8792] do_SYSENTER_32+0x1b/0x20 [ 557.872763][ T8792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.879184][ T8792] [ 557.881509][ T8792] Uninit was created at: [ 557.885821][ T8792] __kmalloc_node_track_caller+0xde3/0x14f0 [ 557.891753][ T8792] pskb_expand_head+0x26d/0x1fd0 [ 557.896778][ T8792] skb_ensure_writable+0x501/0x5b0 [ 557.901938][ T8792] bpf_clone_redirect+0x25d/0x670 [ 557.907007][ T8792] ___bpf_prog_run+0x92d/0xb420 [ 557.911889][ T8792] __bpf_prog_run512+0x121/0x180 [ 557.916862][ T8792] bpf_test_run+0x76b/0x1080 [ 557.921497][ T8792] bpf_prog_test_run_skb+0x175e/0x2270 [ 557.927005][ T8792] bpf_prog_test_run+0x784/0x820 [ 557.931981][ T8792] __sys_bpf+0xadd/0x1240 [ 557.936345][ T8792] __ia32_sys_bpf+0xe1/0x130 [ 557.940965][ T8792] __do_fast_syscall_32+0x96/0xf0 [ 557.946029][ T8792] do_fast_syscall_32+0x34/0x70 [ 557.950917][ T8792] do_SYSENTER_32+0x1b/0x20 [ 557.955461][ T8792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 557.961834][ T8792] [ 557.964167][ T8792] CPU: 0 PID: 8792 Comm: syz-executor.2 Not tainted 5.18.0-rc3-syzkaller #0 [ 557.972884][ T8792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.982972][ T8792] ===================================================== [ 557.989922][ T8792] Disabling lock debugging due to kernel taint [ 557.996516][ T8792] Kernel panic - not syncing: kmsan.panic set ... [ 558.002951][ T8792] CPU: 0 PID: 8792 Comm: syz-executor.2 Tainted: G B 5.18.0-rc3-syzkaller #0 [ 558.013063][ T8792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.023166][ T8792] Call Trace: [ 558.026475][ T8792] [ 558.029429][ T8792] dump_stack_lvl+0x1ff/0x28e [ 558.034174][ T8792] dump_stack+0x25/0x28 [ 558.038826][ T8792] panic+0x4fe/0xc73 [ 558.042826][ T8792] ? asm_sysvec_call_function_single+0x12/0x20 [ 558.049063][ T8792] ? add_taint+0x181/0x210 [ 558.053564][ T8792] ? console_unlock+0x1ca0/0x2130 [ 558.058711][ T8792] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 558.064575][ T8792] kmsan_report+0x2e6/0x2f0 [ 558.069139][ T8792] ? __module_address+0x61/0x610 [ 558.074229][ T8792] ? __msan_warning+0x94/0x110 [ 558.079071][ T8792] ? batadv_get_vid+0x246/0x3d0 [ 558.083988][ T8792] ? batadv_interface_tx+0x3c7/0x2460 [ 558.089421][ T8792] ? xmit_one+0x2f4/0x840 [ 558.093816][ T8792] ? dev_hard_start_xmit+0x186/0x440 [ 558.099165][ T8792] ? __dev_queue_xmit+0x22ee/0x3500 [ 558.104437][ T8792] ? dev_queue_xmit+0x4b/0x60 [ 558.109173][ T8792] ? __bpf_redirect+0x18ec/0x1ad0 [ 558.114260][ T8792] ? bpf_clone_redirect+0x4a5/0x670 [ 558.119516][ T8792] ? ___bpf_prog_run+0x92d/0xb420 [ 558.124584][ T8792] ? __bpf_prog_run512+0x121/0x180 [ 558.129745][ T8792] ? bpf_test_run+0x76b/0x1080 [ 558.134568][ T8792] ? bpf_prog_test_run_skb+0x175e/0x2270 [ 558.140268][ T8792] ? bpf_prog_test_run+0x784/0x820 [ 558.145436][ T8792] ? __sys_bpf+0xadd/0x1240 [ 558.149987][ T8792] ? __ia32_sys_bpf+0xe1/0x130 [ 558.154799][ T8792] ? __do_fast_syscall_32+0x96/0xf0 [ 558.160060][ T8792] ? do_fast_syscall_32+0x34/0x70 [ 558.165139][ T8792] ? do_SYSENTER_32+0x1b/0x20 [ 558.169872][ T8792] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.176530][ T8792] ? kernel_text_address+0x1f1/0x2b0 [ 558.181935][ T8792] ? __kernel_text_address+0x32/0xf0 [ 558.187275][ T8792] ? batadv_interface_tx+0x123/0x2460 [ 558.192710][ T8792] ? filter_irq_stacks+0xb5/0x230 [ 558.197856][ T8792] ? kmsan_get_metadata+0x33/0x220 [ 558.203096][ T8792] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 558.208959][ T8792] __msan_warning+0x94/0x110 [ 558.213612][ T8792] batadv_get_vid+0x246/0x3d0 [ 558.218354][ T8792] ? kmsan_get_metadata+0x33/0x220 [ 558.223516][ T8792] batadv_interface_tx+0x3c7/0x2460 [ 558.228772][ T8792] ? validate_xmit_xfrm+0xda/0x1be0 [ 558.234097][ T8792] ? batadv_softif_is_valid+0xb0/0xb0 [ 558.239515][ T8792] xmit_one+0x2f4/0x840 [ 558.243727][ T8792] dev_hard_start_xmit+0x186/0x440 [ 558.248899][ T8792] __dev_queue_xmit+0x22ee/0x3500 [ 558.253979][ T8792] ? skb_release_data+0x11ee/0x1270 [ 558.259245][ T8792] ? kmsan_get_metadata+0x33/0x220 [ 558.264389][ T8792] dev_queue_xmit+0x4b/0x60 [ 558.268939][ T8792] __bpf_redirect+0x18ec/0x1ad0 [ 558.273856][ T8792] bpf_clone_redirect+0x4a5/0x670 [ 558.278938][ T8792] ___bpf_prog_run+0x92d/0xb420 [ 558.283835][ T8792] ? bpf_csum_level+0x7b0/0x7b0 [ 558.288755][ T8792] __bpf_prog_run512+0x121/0x180 [ 558.293750][ T8792] ? kmsan_get_metadata+0x33/0x220 [ 558.298907][ T8792] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 558.304757][ T8792] ? debug_smp_processor_id+0x17/0x20 [ 558.310195][ T8792] ? ___slab_alloc+0x175b/0x1d70 [ 558.315301][ T8792] ? __build_skb+0x8b/0x560 [ 558.319853][ T8792] ? __stack_depot_save+0x1b1/0x4b0 [ 558.325187][ T8792] ? preempt_count_sub+0xf8/0x330 [ 558.330332][ T8792] ? kmsan_get_metadata+0x33/0x220 [ 558.335487][ T8792] ? kmsan_get_metadata+0x33/0x220 [ 558.340636][ T8792] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 558.346494][ T8792] ? bpf_test_timer_continue+0x251/0x850 [ 558.352204][ T8792] ? kmsan_get_metadata+0x52/0x220 [ 558.357374][ T8792] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 558.363243][ T8792] ? __bpf_prog_run480+0x180/0x180 [ 558.368398][ T8792] ? __bpf_prog_run480+0x180/0x180 [ 558.373548][ T8792] bpf_test_run+0x76b/0x1080 [ 558.378213][ T8792] bpf_prog_test_run_skb+0x175e/0x2270 [ 558.383749][ T8792] ? __bpf_prog_test_run_raw_tp+0x3a0/0x3a0 [ 558.389694][ T8792] bpf_prog_test_run+0x784/0x820 [ 558.394680][ T8792] __sys_bpf+0xadd/0x1240 [ 558.399068][ T8792] __ia32_sys_bpf+0xe1/0x130 [ 558.403702][ T8792] __do_fast_syscall_32+0x96/0xf0 [ 558.408771][ T8792] ? irqentry_exit_to_user_mode+0x15/0x30 [ 558.414543][ T8792] do_fast_syscall_32+0x34/0x70 [ 558.419438][ T8792] do_SYSENTER_32+0x1b/0x20 [ 558.423982][ T8792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 558.430358][ T8792] RIP: 0023:0xf7f60549 [ 558.434445][ T8792] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 558.454088][ T8792] RSP: 002b:00000000f7f5b5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 558.462542][ T8792] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 558.470538][ T8792] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 558.478661][ T8792] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 558.486672][ T8792] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 558.494672][ T8792] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 558.502692][ T8792] [ 558.505899][ T8792] Kernel Offset: disabled [ 558.510236][ T8792] Rebooting in 86400 seconds..