Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2020/11/11 10:59:12 fuzzer started 2020/11/11 10:59:14 dialing manager at 10.128.0.26:40871 2020/11/11 10:59:14 syscalls: 3433 2020/11/11 10:59:14 code coverage: enabled 2020/11/11 10:59:14 comparison tracing: enabled 2020/11/11 10:59:14 extra coverage: enabled 2020/11/11 10:59:14 setuid sandbox: enabled 2020/11/11 10:59:14 namespace sandbox: enabled 2020/11/11 10:59:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/11 10:59:14 fault injection: enabled 2020/11/11 10:59:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/11 10:59:14 net packet injection: enabled 2020/11/11 10:59:14 net device setup: enabled 2020/11/11 10:59:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/11 10:59:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/11 10:59:14 USB emulation: enabled 2020/11/11 10:59:14 hci packet injection: enabled 2020/11/11 10:59:14 wifi device emulation: enabled 11:02:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in6=@private2}}]}, 0x50}}, 0x0) syzkaller login: [ 339.188694][ T8253] IPVS: ftp: loaded support on port[0] = 21 [ 339.543418][ T8253] chnl_net:caif_netlink_parms(): no params data found [ 339.687492][ T8253] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.695481][ T8253] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.705041][ T8253] device bridge_slave_0 entered promiscuous mode [ 339.724896][ T8253] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.732322][ T8253] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.742768][ T8253] device bridge_slave_1 entered promiscuous mode [ 339.868615][ T8253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.902476][ T8253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.964451][ T8253] team0: Port device team_slave_0 added [ 339.977111][ T8253] team0: Port device team_slave_1 added [ 340.032353][ T8253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.039709][ T8253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.066381][ T8253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.083324][ T8253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.091074][ T8253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.117219][ T8253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.185060][ T8253] device hsr_slave_0 entered promiscuous mode [ 340.196126][ T8253] device hsr_slave_1 entered promiscuous mode [ 340.468404][ T8253] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 340.485984][ T8253] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 340.520264][ T8253] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 340.560306][ T8253] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 340.861198][ T8253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.896903][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.906427][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.933053][ T8253] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.954222][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.964304][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.974483][ T2977] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.981907][ T2977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.038518][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.047555][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.057612][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.067111][ T2977] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.074523][ T2977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.083671][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.094609][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.105464][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.115824][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.131672][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.144515][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.154406][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.192409][ T8471] Bluetooth: hci0: command 0x0409 tx timeout [ 341.202241][ T8253] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.213225][ T8253] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.227723][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.237543][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.247778][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.257392][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.272964][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.317706][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.325853][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.357200][ T8253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.415580][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.426140][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.483328][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.493393][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.517385][ T8253] device veth0_vlan entered promiscuous mode [ 341.526339][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.536001][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.568772][ T8253] device veth1_vlan entered promiscuous mode [ 341.642678][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.652887][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.673343][ T8253] device veth0_macvtap entered promiscuous mode [ 341.695749][ T8253] device veth1_macvtap entered promiscuous mode [ 341.749510][ T8253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.757327][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.767399][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.776860][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.786888][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.813783][ T8253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.832307][ T8253] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.841473][ T8253] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.850498][ T8253] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.859461][ T8253] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.873642][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.884075][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.229564][ T1027] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.237512][ T1027] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.245517][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 342.320351][ T1027] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.328632][ T1027] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.336442][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:02:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in6=@private2}}]}, 0x50}}, 0x0) 11:02:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001400)=ANY=[@ANYBLOB="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"/1108], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r0, 0x4) [ 343.240056][ T3472] Bluetooth: hci0: command 0x041b tx timeout 11:02:28 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 11:02:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x640, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={0x0, 0x3c}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000440)="9a97941c2c725129e5a4159aa30d43132866dc590c2254eff77da719dfa0bf9b14b5f3ac1aff70c1040b1f33c6e473a5aeab73d7bd9519ed048ee74686e3a3243d4244948305d65c4c12ba9f61d67732e96bd7d6b35852cb00ed8f363185b85b54b3238e8c23194221a4a9929fd8", 0x6e}], 0x2}, 0x4004045) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x60000, 0x0) [ 346.842400][ T8471] Bluetooth: hci0: command 0x040f tx timeout [ 348.921265][ T8471] Bluetooth: hci0: command 0x0419 tx timeout [ 348.923765][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 349.888104][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 350.401978][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.409227][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.419576][ T8514] device bridge_slave_0 entered promiscuous mode [ 350.441944][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.449247][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.458852][ T8514] device bridge_slave_1 entered promiscuous mode [ 350.550266][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.578848][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.686718][ T8514] team0: Port device team_slave_0 added [ 350.717891][ T8514] team0: Port device team_slave_1 added 11:02:36 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 350.851675][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.858780][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.885515][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.912228][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.919324][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.920211][ T8487] Bluetooth: hci1: command 0x0409 tx timeout [ 350.946221][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.042978][ T8514] device hsr_slave_0 entered promiscuous mode 11:02:36 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 351.083338][ T8514] device hsr_slave_1 entered promiscuous mode [ 351.100502][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.108141][ T8514] Cannot create hsr debugfs directory [ 351.493885][ T8514] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 351.523282][ T8514] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 352.360939][ T8514] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 352.378140][ T8514] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 352.890942][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.967777][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.976908][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.017703][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.035765][ T8487] Bluetooth: hci1: command 0x041b tx timeout [ 353.088674][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.098654][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.108177][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.115520][ T8487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.252598][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.261991][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.271844][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.282447][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.289773][ T8487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.298822][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.309703][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.320609][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.330880][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.443469][ T8514] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.454520][ T8514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.651658][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.694945][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.705089][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.715530][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.726492][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.736121][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.746530][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.756225][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.765771][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.773542][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.064140][ T8514] device veth0_vlan entered promiscuous mode [ 354.120586][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.129734][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.139753][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.149972][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.159432][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.202371][ T8514] device veth1_vlan entered promiscuous mode [ 354.331359][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.340372][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.349422][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.358692][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.439369][ T8514] device veth0_macvtap entered promiscuous mode [ 354.491317][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.501312][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.518468][ T8514] device veth1_macvtap entered promiscuous mode [ 354.568066][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.577589][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.692018][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.704944][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.718641][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.742806][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.753284][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.891777][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.902477][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.916001][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.932720][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.943190][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.019040][ T8514] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.028318][ T8514] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.037308][ T8514] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.046218][ T8514] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.081674][ T8487] Bluetooth: hci1: command 0x040f tx timeout [ 357.162082][ T8474] Bluetooth: hci1: command 0x0419 tx timeout [ 357.516355][ T8477] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.524388][ T8477] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.532572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 357.646805][ T511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.654902][ T511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.664224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:02:44 executing program 0: mmap(&(0x7f00006b0000/0x4000)=nil, 0x4000, 0x200000e, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:02:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) r3 = epoll_create(0x2) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={r3}) 11:02:44 executing program 0: openat$fuse(0xffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="70c00002000000000000000000d84b9e52fae0d5", 0x26) accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000003c0)="2eeff41ecb6b8c4204c84ff6791fbaf878dfeb5d6bc34af00092afc5c38be291cd56853ef1c8ee968c9ab1a9fdbe0bef01580c7010c751aa08a99675a3aa26ef86143c228f36bb0f648d3e4d840111650a468580b89cfeedb84658d387898fb3bcea79d384f570ade52695cdbe151f419ce46d51f5436fc6512b0fc04b0be2d218fd836361f39cddbaafe845644797f2bf902b227924631230802352cfb326d2e2db4814e8216fa8cde1b53e93a00a83d5b78019e20063f62f623e9a527291c9dcb8c69668d6b6d6c8309e7ea2741298823cd41581d100"/227, 0xe3}, {&(0x7f0000000c40)="01eed5df5bc68aec7cc6dab9831a8873c52bcc778b5b5ac03453", 0x1a}], 0x2}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x113202, 0x82) r3 = syz_io_uring_complete(0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x5, r2, &(0x7f0000000580)="3c6edc013dbcf9ee5c6020a4cbc80ccc65c4145adc4f2e68f22b5b4fa6fd96ec63c9cdbc172af6a71e307348e94730e6972d8aca8c1bf19ae127f783ef064d12733f863edfa62f628ee61b19584e49402c288b4b64800f0a342dc772b00d9b1545640c9504000000d9c15324bc509ec65ee9a2e2b1a0c21b3296ccfb47c04860b51d407fee1c69ff749cca7ac3a12b22c65f6c4959373ff97d5842eba56c0e74ee580668fd616264a264d63f4783eea742056b1dadba28596e0a8ad3254c6a4bea6cc422cff49624415626830a007cbefc17049858e7c41d3d454acea7876efef7e36b0356", 0x0, 0x80, 0x0, 0x4, r3}]) 11:02:44 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 11:02:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x2, 0x9b9eefb504326686, 0x3f) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="dba1a1f33bc5abfb034327f7592f198d0d424b9921e185f45b2000ec4a8232d490caa80fa1110a8d54ab16575e25", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000004a80), &(0x7f0000004ac0)=0x4) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r3 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) creat(&(0x7f0000000040)='./file0\x00', 0x131) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) 11:02:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x15, 0xa, 0xb04, 0x0, 0x0, {0x3}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000091}, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000200)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000041f001300020000000200000002000000010000001800000000020000000200000000000000000000000e000000100000030000000100000002c387bbb14f50f6fc6ebca2fd51", 0x76, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRESHEX=0x0, @ANYRESDEC=r1]) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000080)={0xa, 0x81, 0x3}) [ 359.373268][ C1] hrtimer: interrupt took 116597 ns [ 359.662600][ T8785] IPVS: ftp: loaded support on port[0] = 21 [ 359.763891][ T8790] F2FS-fs (loop0): Invalid segment/section count (1245215, 67108888 x 1) [ 359.772631][ T8790] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 359.780956][ T8790] F2FS-fs (loop0): Unable to read 2th superblock 11:02:46 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x64, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x0, 0xffffffff}}]}]}}}]}, 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmmsg(r2, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/241, 0xf1}, {&(0x7f00000004c0)=""/12, 0xc}, {&(0x7f00000005c0)=""/252, 0xfc}, {&(0x7f0000001800)=""/235, 0xeb}, {&(0x7f0000000500)}, {&(0x7f00000006c0)=""/187, 0xbb}, {&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000001900)=""/179, 0xb3}], 0xa, &(0x7f0000001a40)=""/235, 0xeb}, 0x20}, {{&(0x7f0000001b40)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001bc0)=""/82, 0x52}], 0x1}, 0x8000}, {{&(0x7f0000001c80)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001d00)=""/32, 0x20}, {&(0x7f0000001d40)}], 0x2}, 0x8001}, {{&(0x7f0000001dc0)=@ipx, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/87, 0x57}, {&(0x7f0000001ec0)=""/122, 0x7a}, {&(0x7f0000001f40)=""/21, 0x15}], 0x3, &(0x7f0000001fc0)=""/145, 0x91}, 0x1ff}, {{&(0x7f0000002080)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002100)=""/36, 0x24}, {&(0x7f0000002140)=""/251, 0xfb}, {&(0x7f0000002240)=""/230, 0xe6}, {&(0x7f0000002340)=""/237, 0xed}, {&(0x7f0000002440)=""/178, 0xb2}, {&(0x7f0000002500)=""/147, 0x93}, {&(0x7f00000025c0)=""/47, 0x2f}], 0x7, &(0x7f0000002640)=""/53, 0x35}, 0x7c}], 0x5, 0x40000001, &(0x7f0000002740)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x13, 0xe, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4, 0x20}, 0x10}, 0x74) r6 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r6, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$BLKBSZGET(r6, 0x80041270, &(0x7f0000000040)) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x11) [ 361.124301][ T8815] IPVS: ftp: loaded support on port[0] = 21 11:02:46 executing program 0: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="c73b798279c2ec9efa630d75e3ff46287dc0f21dae6247352b7d8dbe4486fe069f5c9724b99abc3c7276cf2037d3a79175e3cc04d4d7f00e24be1d04736699b70e4cdc4a7b06c6f2874783df920f2811be6821464893bbd842c93487016373c08cabd2bd3583b9be7be842069823cd202e6be40ac16728fb94ed690eded854e51bb8697fb6fc9c67c4f8e17056e0ddee6e2b35f9e836606330f13bd95f2f8e3a", 0xa0, 0x1}, {&(0x7f0000000080)="9b00dcfd1a6d1712c30a85805f7e0f8645cb711a4066357848d08145f94cf289c990dde934c552", 0x27, 0x5}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6469725f75f700000053acabc83b027c6d2647324430303030303030303030d6a27760a4b9dda9ec4398c9c4cc9c5b302030303031302c706172743d3078303030b03030303030303030303030372d5e756965742c71756965742c71755e6056456965742c63a91c3490470588276744200f1b57000000000000"]) [ 361.422269][ T8839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:02:46 executing program 0: mlockall(0x2) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) getpriority(0x0, r0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000040)={0x1be, 0x4, &(0x7f00000000c0)="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"}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 361.531132][ T8842] hfs: unable to parse mount options [ 361.547480][ T8843] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:02:47 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x64, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x0, 0xffffffff}}]}]}}}]}, 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) recvmmsg(r2, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/241, 0xf1}, {&(0x7f00000004c0)=""/12, 0xc}, {&(0x7f00000005c0)=""/252, 0xfc}, {&(0x7f0000001800)=""/235, 0xeb}, {&(0x7f0000000500)}, {&(0x7f00000006c0)=""/187, 0xbb}, {&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000001900)=""/179, 0xb3}], 0xa, &(0x7f0000001a40)=""/235, 0xeb}, 0x20}, {{&(0x7f0000001b40)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001bc0)=""/82, 0x52}], 0x1}, 0x8000}, {{&(0x7f0000001c80)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001d00)=""/32, 0x20}, {&(0x7f0000001d40)}], 0x2}, 0x8001}, {{&(0x7f0000001dc0)=@ipx, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/87, 0x57}, {&(0x7f0000001ec0)=""/122, 0x7a}, {&(0x7f0000001f40)=""/21, 0x15}], 0x3, &(0x7f0000001fc0)=""/145, 0x91}, 0x1ff}, {{&(0x7f0000002080)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002100)=""/36, 0x24}, {&(0x7f0000002140)=""/251, 0xfb}, {&(0x7f0000002240)=""/230, 0xe6}, {&(0x7f0000002340)=""/237, 0xed}, {&(0x7f0000002440)=""/178, 0xb2}, {&(0x7f0000002500)=""/147, 0x93}, {&(0x7f00000025c0)=""/47, 0x2f}], 0x7, &(0x7f0000002640)=""/53, 0x35}, 0x7c}], 0x5, 0x40000001, &(0x7f0000002740)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x13, 0xe, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4, 0x20}, 0x10}, 0x74) r6 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r6, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$BLKBSZGET(r6, 0x80041270, &(0x7f0000000040)) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x11) 11:02:47 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x2, 'veth1_to_hsr\x00', {0x6}, 0xcd}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x5, &(0x7f0000000100)="e527b90858", 0x34, 0x0, &(0x7f0000000180)="8d4166bfcf74a7eec06c9972833b641f2516e4d3351e12087e4232fe3dd90ce5f734cb53add072d3a1769cc6bf5d4069f27421e0"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000800010045"], 0x1c}}, 0x0) [ 361.939219][ T8852] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:02:47 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="b00000000314010025bd7000fedbdf250900020073797a3200000000080041007278650014003300766c616e3100000000000000000000000900020073797a31000000000800410072786500140033006c6f00000000000000000000000000000900020073797a320000000008004100736977"], 0xb0}}, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000000)={0x8}) [ 362.318363][ T8860] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.328153][ T8860] lo speed is unknown, defaulting to 1000 [ 362.334207][ T8860] lo speed is unknown, defaulting to 1000 [ 362.340564][ T8860] lo speed is unknown, defaulting to 1000 [ 362.350869][ T8860] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 362.367595][ T8860] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 11:02:47 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000040)={0xffffffffffffffff, 0x8001, 0x0, 0x4}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x10000, 0x6000, 0x6, 0x4, 0x2}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 362.636494][ T8860] lo speed is unknown, defaulting to 1000 [ 362.643898][ T8860] lo speed is unknown, defaulting to 1000 [ 362.651107][ T8860] lo speed is unknown, defaulting to 1000 [ 362.658576][ T8860] lo speed is unknown, defaulting to 1000 [ 362.814796][ T8860] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 11:02:48 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="b00000000314010025bd7000fedbdf250900020073797a3200000000080041007278650014003300766c616e3100000000000000000000000900020073797a31000000000800410072786500140033006c6f00000000000000000000000000000900020073797a320000000008004100736977"], 0xb0}}, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000000)={0x8}) [ 363.229376][ T8874] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 11:02:48 executing program 0: r0 = syz_mount_image$afs(&(0x7f0000000240)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0x4040411}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="6400000024000b0e000000030000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000340002000000000000000000000000000000000000000000000000001800058014000200000000000000000000000000ffffffff"], 0x64}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xc, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{0x0, 0x0, 0x0, 0x7}, [@TCA_NETEM_REORDER={0xc, 0x3, {0x2, 0x1}}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$packet(r5, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f0000000a00)={0x14, 0x0, 0x200, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0xc010) syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x200029, &(0x7f0000000540)={[{@source={'source', 0x3d, '%^]$[+.](%{:\x0f\x80[)-:'}}]}) 11:02:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x20, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x20}}, 0x800) 11:02:49 executing program 0: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x38}}, 0x200040c5) 11:02:49 executing program 1: close(0xffffffffffffffff) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT], 0x0) 11:02:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x50}}], 0x1, 0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x200, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x80, 0x5, 0xffffffff, 0x4, 0x3}, 0x14) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000500)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea11000000050000000579931d32344cf8cb417ffd6354bd91059fdcb0b24673bc757f7990fcbc113f7c6cac3a4a1ee4a7a42b86cee7f7013bd8408e93919492382350d2bd28d936651ed689f55504c6c98956b3a1b25094299d4200e95199fe1cebab351aeef88f8b235206b0d9b68dd804c5260db006747b391fcb72768b64541b52fb30acbe215d708316e9941b77c638bd12b747906cf588139d7fea4341e1ea47515ae18baefa8ee38d0249c176023b03b2d45dc20dad3f16a9b225b3604881a5be486fd3e73b3c797f871c", 0xee}, {&(0x7f0000000240)="49d2c505784cf9b124056d38757a7cda7ca44e77817134b6abebd4b137fd40099c381ab593ae47acb440e0dcfc6b0f037dc1ac326d58249d339b05cf74bdfb1460243e5a49b81430880f7459496a601433a2462bebf8b0b5b3d35506349712658c07b1a46150f98cce912856d59aa8102032ff6a8cb264094456cd726cba1c8665a1b245e331fcca430d88380eff33", 0x8f}, {&(0x7f00000003c0)="b31bd70dc5d579763404c7f4ea6269e9015a46c677d3adba66c085b0294c3695e18205ba185128cf90d60da491d5696aa70710325c77e2c9663e87dda7527b32fffa6f92fd05b1cf6e04b693f498147417f17733b6de9f89953113b5ec", 0x5d}], 0x3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000380)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd26, 0x25dffbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) r5 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x1, &(0x7f0000000700)=[{&(0x7f0000000680)="834d4abbdd14dfda1b98eaeaf15375ce265dfad2711bafe5b1160e14ea4a4be962c84b350a92ba9c8c9fa04547b29eb00eba920ae9448093b147e871a7c7b68ed2dede86", 0x44, 0x7fff}], 0x180000, &(0x7f0000000740)={[{@gid={'gid', 0x3d, 0xee01}}], [{@pcr={'pcr', 0x3d, 0x1d}}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) write$apparmor_current(r5, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VFIO_IOMMU_MAP_DMA(r5, 0x3b71, &(0x7f0000000300)={0x20, 0x1, 0x1, 0xc606, 0x9}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x4, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040014}, 0x840) syz_open_dev$ptys(0xc, 0x3, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') r7 = socket$inet6(0xa, 0x1000000000002, 0x0) lsetxattr$system_posix_acl(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='system.posix_acl_access\x00', &(0x7f0000002a00)={{}, {0x1, 0x1}, [{0x2, 0xe, 0xffffffffffffffff}, {0x2, 0x2}, {0x2, 0x1}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2, 0xee00}, {0x2, 0x1}, {0x2, 0x2, 0xee01}], {0x4, 0x1}, [{0x8, 0x7}, {}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x1}, {0x8, 0x1, 0xee01}, {0x8, 0x2}], {0x10, 0x4}, {0x20, 0x6}}, 0x8c, 0x1) sendfile(r7, r6, &(0x7f0000000000)=0x800, 0xfff) 11:02:49 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="61a40000975a9d10d112527bdb0b82a41695fb1fc70a0102030109021200013fda546092"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000000)) [ 364.404335][ T2977] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 364.683646][ T2977] usb 2-1: device descriptor read/64, error 18 [ 364.943769][ T8474] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 365.074407][ T2977] usb 2-1: device descriptor read/64, error 18 [ 365.213876][ T8474] usb 1-1: device descriptor read/64, error 18 [ 365.343321][ T2977] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 365.603970][ T8474] usb 1-1: device descriptor read/64, error 18 [ 365.614207][ T2977] usb 2-1: device descriptor read/64, error 18 11:02:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'batadv_slave_0\x00', {}, 0x1}) r1 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x101000) r2 = accept4$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x80000) r3 = syz_io_uring_complete(0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x40000) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x2f}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x48}}, 0x200040c4) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000340)=0x1ff, 0x4) r4 = openat$mice(0xffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x16000) ioctl$CHAR_RAW_IOMIN(r4, 0x1278, &(0x7f00000003c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) recvmsg$kcm(r4, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000400)=""/229, 0xe5}, {&(0x7f0000000500)=""/31, 0x1f}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/150, 0x96}, {&(0x7f0000000680)=""/234, 0xea}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/55, 0x37}, {&(0x7f00000027c0)=""/1, 0x1}], 0x9}, 0x40010063) eventfd(0xff) ioctl$VIDIOC_DQBUF(r4, 0xc04c5611, &(0x7f0000002940)={0x40, 0x6, 0x4, 0x4, 0x400, {0x0, 0xea60}, {0x3, 0x8, 0x9, 0x4, 0xab, 0x1f, "786b101c"}, 0x9, 0x3, @offset=0xfff, 0x10000000, 0x0, r4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000029c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000028c0)="f56b366c801647fd94841d3c93cc4cbce9a66f14c05157eddd2407ae54dba6cdee1df437002a72ba28020eaebc760629ee5f985bcfd01f8e1e536589b9f6dfaaa4235db55f74568ae1833a6508a9005a7842", 0x52, r5}, 0x64) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000002a40)='/dev/cachefiles\x00', 0x8000, 0x0) write(r5, &(0x7f0000002a80)="86f0f97b74933e5870a9555c26b2c7e71d067fae4d218204a16491f06982cea563a07358329647c6d12652fe473a5821f5ed07c6ba114152f09dadf7536566ba55d5b6c2dc08a9772b98c9c631700702c5bebc48b2889e8be6dfd6e7951c304bdb7a71", 0x63) sendmsg$ETHTOOL_MSG_COALESCE_GET(r6, &(0x7f0000002c40)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002c00)={&(0x7f0000002b40)={0xb0, 0x0, 0x700, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xb0}}, 0x48084) syncfs(r2) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000002c80)={0x5, 0xbd75, 0xf5, 0x3ff, 0xffff, 0x9, 0x3}) [ 365.874385][ T8474] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 366.125430][ T2977] usb 2-1: device descriptor read/64, error 18 [ 366.244518][ T2977] usb usb2-port1: attempt power cycle [ 366.274062][ T8474] usb 1-1: device descriptor read/64, error 18 [ 366.663848][ T8474] usb 1-1: device descriptor read/64, error 18 [ 366.783668][ T8474] usb usb1-port1: attempt power cycle [ 366.953824][ T2977] usb 2-1: new high-speed USB device number 4 using dummy_hcd 11:02:52 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000005ba12d415325bdf3575b2800150a01020000000000000000000000000900010073797a3100000000"], 0x20}}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) [ 367.123242][ T2977] usb 2-1: device descriptor read/8, error -71 [ 367.335030][ T2977] usb 2-1: device descriptor read/8, error -71 [ 367.513289][ T8474] usb 1-1: new high-speed USB device number 4 using dummy_hcd 11:02:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x4, 0x4) ioctl$SNDCTL_TMR_START(r1, 0x5402) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) [ 367.683614][ T8474] usb 1-1: device descriptor read/8, error -71 [ 367.832488][ T8904] IPVS: ftp: loaded support on port[0] = 21 [ 367.866127][ T8904] lo speed is unknown, defaulting to 1000 [ 367.963662][ T8474] usb 1-1: device descriptor read/8, error -71 11:02:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x4, 0x4) ioctl$SNDCTL_TMR_START(r1, 0x5402) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 11:02:53 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x74}, {0x16}]}) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x7, &(0x7f00000013c0)=[{&(0x7f0000000100)="1ddc852afee1d75124", 0x9, 0x1}, {&(0x7f0000000140)="a98f3a24dd7f1568fd71b83a9d3a399481aca17117947eb996953022095277d26247ab109024462c82ceec3963f31dc8bd8bc45c1d7dce9e06bd04f1a0f019a1d37cb563a9789ef3cf8f052447876955dad663dcf6fd197a0509bd1eff8a07999e02f598badb06845c1fd55b1d2cd7c4ae115600654b798418cbc833a68059a310f50cfebf3e9ff0adc78643e47e7d24e616c1212970ba7147e23ad5f098df", 0x9f, 0x3}, {&(0x7f0000000200)="c8fcfaaad853e08d02dc0d49d3790167cfb9932d5a55e1a5af883c379f7388a7761e2c36a4f33936bbaae36cfa88bb12d936ff3c4a6f44d198e6c06472bb6b16ed149fcdfc1ebdc033895ae41ce11b2cc87469040dac412e2bdcc90a793969e156db8b099c8b9794ef477d1bd6d067dcbf9db8705e6df53c67355391499748dcfd528d80ccc0f23e3a5de360c6f21e99fd8ed4", 0x93, 0x5}, {&(0x7f00000002c0)="462fa2cdf3b495eb4dfee25914a300b5260da8c0b7f18834bd9762722f56c1c750298dee4a5deb99ed2d21124c1b37f55771f3338ff8a1e175d00cd2733525d158463f4bfd5c932cea1d2f096248055cc510", 0x52, 0x1}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="8b01ef8024c7ec6408eaed777e083ed8fb97a3e90768ff3dac594f9ab6ddf86f6969d60d40ae487fd12cb55459407a4f7e9d358a9d0c37d5a4", 0x39, 0xfffffffe}, {&(0x7f0000001380)="3f40fa9c928fb397af2c10ecba6240de360bfb6a1b4776a0cc0d69ab959773684ec2c6d3c81359fb998bc7de1732c41574e3bedbbae5c31d186597965c6f0bb8", 0x40, 0x9f18}], 0x800, &(0x7f0000001440)={[{@fault_injection={'fault_injection', 0x3d, 0x5}}, {@user_xattr='user_xattr'}], [{@smackfsdef={'smackfsdef', 0x3d, '{'}}, {@smackfsdef={'smackfsdef', 0x3d, '!-^:)'}}]}) [ 368.515396][ T8904] chnl_net:caif_netlink_parms(): no params data found [ 368.701507][ T9037] erofs: Unknown parameter 'fault_injection' [ 368.853604][ T31] audit: type=1326 audit(1605092574.199:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9028 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 11:02:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x8, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1009, &(0x7f0000001540)=""/4105, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="11", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x3, 0x4) [ 368.971451][ T8904] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.979153][ T8904] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.988937][ T8904] device bridge_slave_0 entered promiscuous mode 11:02:54 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x40610}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc4000, 0x0) [ 369.110090][ T8904] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.117615][ T8904] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.127554][ T8904] device bridge_slave_1 entered promiscuous mode [ 369.261825][ T8904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.321497][ T8904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.440438][ T31] audit: type=1326 audit(1605092574.789:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9028 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 [ 369.487563][ T8904] team0: Port device team_slave_0 added [ 369.520921][ T8904] team0: Port device team_slave_1 added [ 369.541621][ T9087] erofs: Unknown parameter 'fault_injection' [ 369.578883][ T8904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.586145][ T8904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.612450][ T8904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.629958][ T8904] batman_adv: batadv0: Adding interface: batadv_slave_1 11:02:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0xffe0}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 369.637281][ T8904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.663688][ T8904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.723626][ T8474] Bluetooth: hci2: command 0x0409 tx timeout 11:02:55 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x0, 0x78) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x4, 0x800, 0x31, @local, @remote, 0x7, 0x48, 0x9, 0xdf}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="180025bd7000fbd3df250657fb2a1d000300060000004865ff20c1191e23478d000180060005004e21000006009201", @ANYRES32=r4, @ANYBLOB="1400040000000000000000000000000000000000060005004e220000080003000a01010008000300ac1414aa0800020002000000080003000600000008000200020000000800020001000000"], 0x84}, 0x1, 0x0, 0x0, 0x4040}, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 369.888213][ T9106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.928348][ T8904] device hsr_slave_0 entered promiscuous mode [ 369.972821][ T8904] device hsr_slave_1 entered promiscuous mode [ 369.999736][ T8904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.007591][ T8904] Cannot create hsr debugfs directory [ 370.024637][ T9113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.145698][ T9115] IPVS: ftp: loaded support on port[0] = 21 [ 370.240037][ T9115] lo speed is unknown, defaulting to 1000 [ 370.687276][ T9170] IPVS: ftp: loaded support on port[0] = 21 [ 370.771092][ T8904] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 370.790742][ T8904] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 370.811956][ T8904] netdevsim netdevsim2 netdevsim2: renamed from eth2 11:02:56 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8001, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x6, @perf_config_ext={0x4000000000000, 0x5}, 0x8400, 0x0, 0x7ff, 0x8, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000080), 0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000500)={0x1, 0x2, 0x9, 0x8aee, 0xfd7, 0xfff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_compaction_migratepages\x00'}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x2, 0x4, 0x6c, "83d5e69954738e6c194f6ca09c86ad8e9c434cdb54b5f3199eb94befb7acc42f0ca655ecb1d100793d0f716e3f67f652ddbb837907b99bbe86db80f0acfbff", 0xb}, 0x58) socketpair(0x1f, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup3(r1, r0, 0x80000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000016c0)={&(0x7f0000000580)={0x1114, r3, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xd99, 0x11}}}}, [@NL80211_ATTR_TID_CONFIG={0x48, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x593}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6e}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x6b}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x258, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x34}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5c}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xb}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x4a}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1e}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfffffffffffffff8}]}, {0x1a0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xd5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfffffffffffffffb}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xed}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x4e}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x18}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x154, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xd4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x1, 0x5, 0x9, 0x4, 0x101, 0x415f, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8001, 0x40, 0x5, 0x4, 0xf722, 0x4, 0x4]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x3}, {0x3, 0x8}, {0x6, 0x2}, {0x2}, {0x5, 0x5}, {0x2, 0x7}, {0x5, 0xa}, {0x7, 0x9}, {0x0, 0x8}, {0x0, 0x9}, {0x4, 0x8}, {0x3, 0x8}, {0x7, 0x4}, {0x1, 0x9}, {0x4, 0xa}, {0x2, 0x6}, {0x5, 0x5}, {0x4, 0x9}, {0x2}, {0x3, 0x1}, {0x6, 0xa}, {0x5, 0x4}, {0x6, 0xa}, {0x4, 0x7}, {0x4, 0x2}, {0x2, 0xa}, {0x2, 0x6}, {0x1, 0x6}, {0x0, 0x4}, {0x4, 0x5}, {0x6, 0xa}, {0x5, 0x1}, {0x1, 0x5}, {0x2, 0x2}, {0x5, 0x8}, {0x2, 0x3}, {0x2, 0x6}, {0x7, 0x8}, {0x5, 0x3}, {0x7, 0x7}]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x0, 0x3}, {0x4}, {0x2, 0x6}, {0x6, 0x5}, {0x3, 0x2}, {0x3, 0x5}, {0x7, 0x6}, {0x6, 0xa}, {0x4, 0x5}, {0x6, 0x7}, {0x2, 0x6}, {0x6, 0x2}, {0x1, 0x2}, {0x3, 0x9}, {0x0, 0x9}, {0x3, 0xa}, {0x3, 0x1}, {0x7}, {0x2}, {0x5, 0x1f}, {0x6, 0x9}, {0x6, 0x6}, {0x0, 0x5}, {0x3, 0x5}, {0x1, 0x2}, {0x2, 0x4}, {}, {0x4, 0x2}, {0x5, 0x5}, {0x1, 0x9}, {0x7, 0xa}, {0x3, 0x7}, {0x5}, {0x6, 0x8}, {0x0, 0xa}, {0x0, 0x2}, {0x5, 0x6}, {0x1, 0x6}, {0x2, 0x2}, {0x6, 0x1}, {0x5, 0x1}, {0x3, 0x2}, {0x6}, {0x5, 0x3}, {0x7, 0xa}, {0x1, 0x3}, {0x3}, {0x1, 0x3}, {0x4, 0x9}, {0x5, 0xa}, {0x4, 0x4}, {0x7, 0x3}, {0x1, 0x2}, {0x0, 0x4}, {0x0, 0xa}, {0x6, 0xa}, {0x0, 0x9}, {0x6, 0xa}, {0x5}, {0x4, 0xa}]}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x0, 0x7}, {0x1, 0x7}, {0x6}, {0x4, 0x8}, {0x7, 0x5}, {0x6, 0x6}, {0x4, 0x3}, {0x2, 0x4}, {0x1, 0x3}, {0x1, 0x7}, {0x1, 0x2}, {0x6, 0x1}, {0x0, 0x7}, {0x3, 0x4}, {0x1, 0x9}, {0x5, 0x4}, {0x7, 0xa}, {0x4, 0x7}, {0x1}, {0x3, 0x6}, {0x0, 0xa}, {0x0, 0x7}, {0x0, 0x9}, {0x1, 0x1}, {0x5, 0x1}, {0x7}, {0x0, 0x7}, {0x3, 0x9}, {0x5, 0x5}, {0x1, 0x7}, {0x2, 0xa}, {0x5, 0xa}, {0x0, 0x4}, {0x3, 0x9}, {0x3, 0x9}, {0x1, 0x4}, {0x0, 0x3}, {0x3, 0x7}, {0x0, 0x8}, {0x4, 0x6}, {0x7, 0x5}, {0x5, 0x1}, {0x0, 0x3}, {0x6, 0x4}, {0x0, 0x9}, {0x1, 0x3}, {0x7, 0x9}]}]}, @NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2e, 0x2, [{0x1, 0x1}, {0x3, 0xa}, {0x0, 0x4}, {0x2, 0x4}, {0x3, 0x1}, {0x6, 0x4}, {0x3, 0xa}, {0x2, 0x3}, {0x4, 0xa}, {0x2, 0x9}, {0x0, 0x8}, {0x7}, {0x1, 0x1}, {0x5}, {0x5, 0x4}, {0x3, 0x6}, {0x1}, {0x0, 0xa}, {0x1, 0x4}, {0x1, 0x3}, {0x1, 0x1}, {0x6, 0x9}, {0x4, 0x1}, {0x6, 0x4}, {0x1}, {0x2, 0x4}, {0x3, 0x9}, {0x0, 0x6}, {0x7, 0x9}, {0x6, 0x9}, {0x4, 0x4}, {0x5, 0x4}, {0x0, 0x2}, {0x7, 0x8}, {0x4, 0x9}, {0x7, 0x6}, {0x5, 0xa}, {0x3, 0x3}, {0x3, 0x8}, {0x1, 0x6}, {0x0, 0x9}, {0x1, 0x4}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x24, 0x30, 0x1b, 0x24, 0x1b, 0x9, 0x48, 0x1, 0x24, 0x16, 0x1b, 0x0, 0x16, 0xc, 0x16, 0x30, 0x5]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x7, 0x6}, {0x2, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0xfff, 0x25a5, 0x9, 0x100, 0x9, 0xffc6]}}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x4bc, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x374, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x72}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x34c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x7, 0x6}, {0x7, 0x7}, {0x5, 0x7}, {0x6, 0x2}, {0x4, 0x3}, {0x2, 0x5}, {0x2, 0x6}, {0x2, 0x6}, {0x5, 0x9}, {0x1, 0x7}, {0x5}, {0x0, 0x3}, {0x7, 0x6}, {0x6, 0x2}, {0x2, 0x6}, {0x1, 0x7}, {0x5, 0xa}, {0x4, 0x7}, {0x1, 0x2}, {0x3, 0x1}, {0x7, 0x9}, {0x2}, {0x4, 0xa}, {0x3, 0x9}, {0x7, 0x2}, {0x0, 0x1}, {0x4, 0x2}, {0x1, 0x3}, {0x1, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x9, 0x7, 0xfff, 0x1, 0x6, 0xfff8, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x6, 0x8, 0x3ff, 0x200, 0x5, 0x8]}}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x6c, 0x6, 0x5, 0x30, 0x6, 0x24, 0x18, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x6, 0xffff, 0x0, 0x7, 0x8001, 0x159, 0x800]}}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x43, 0xb, 0x1, 0x60, 0x9, 0x60, 0x24, 0x48, 0x4, 0x18, 0x48, 0xc, 0x2, 0x5, 0x6c, 0x24, 0x3, 0x9, 0x5, 0x6, 0x3, 0x48, 0x6c, 0x24, 0x1, 0x30, 0x60, 0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{0x7, 0x8}, {0x6, 0x3}, {0x0, 0x8}, {0x1, 0x9}, {0x2, 0x7}, {0x6, 0xa}, {0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x8}, {0x4}, {0x5, 0x4}, {0x0, 0x7}, {0x3, 0x8}, {0x7, 0x7}, {0x0, 0x5}, {0x6, 0x6}, {0x7}, {0x7, 0x4}, {0x6, 0x3}, {0x5, 0x7}, {0x2, 0x7}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x6, 0x8}, {0x2}, {0x3, 0x5}, {0x6, 0x9}, {0x4, 0x2}, {0x5}, {0x2, 0x1}, {0x1, 0x4}, {0x1, 0x1}, {0x2, 0x3}, {0x0, 0x1}, {0x6, 0x8}, {0x5}, {0x7, 0x1}, {}, {0x1, 0x6}, {0x0, 0x2}, {0x1, 0x2}, {0x5, 0xf}, {0x0, 0x4}, {0x0, 0x2}, {0x5, 0x1}, {0x1, 0x2}, {0x2, 0x6}, {0x0, 0x2}, {0x2, 0xa}, {0x2}, {0x5, 0x7}, {0x4, 0x4}, {0x7}, {0x1, 0x8}, {0x4, 0x7}, {0x2, 0x6}, {0x1, 0x2}, {0x1, 0x2}, {0x0, 0x3}, {0x7, 0x7}, {0x4, 0x6}, {0x2, 0xa}, {0x4, 0x3}, {0x1, 0x1}, {0x5, 0x5}, {0x0, 0x8}, {0x7, 0x5}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xb]}]}, @NL80211_BAND_2GHZ={0xf8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xb, 0x2, [{0x0, 0x4}, {0x0, 0x6}, {0x2, 0x1}, {0x0, 0x6}, {0x4}, {0x1, 0xa}, {0x0, 0x4}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x0, 0x2}, {0x7, 0x7}, {0x6, 0x4}, {0x0, 0x5}, {0x7, 0x4}, {0x7, 0x4}, {0x4, 0x7}, {0x0, 0x6}, {0x0, 0x4}, {0x4, 0x9}, {0x2, 0xa}, {0x4, 0x8}, {0x3, 0x8}, {0x4, 0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x2}, {0x4, 0x9}, {0x2, 0x3}, {0x1, 0x4}, {0x4, 0x9}, {0x0, 0x6}, {0x1, 0x2}, {0x1, 0x6}, {0x1}, {0x5, 0x6}, {0x3, 0x7}, {0x0, 0x2}, {0x1, 0x2}, {0x3, 0x3}, {}, {0x6, 0x3}, {0x7, 0x9}, {0x5, 0x1}, {0x0, 0xa}, {0x1, 0x5}, {0x4, 0xa}, {0x2, 0x3}, {0x1, 0x8}, {0x3, 0xa}, {0x7, 0x5}]}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x6, 0xa}, {0x0, 0xa}, {0x1, 0x1}, {0x0, 0x6}, {0x6, 0x2}, {0x4, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0xa}, {0x7, 0x9}, {0x3, 0x3}, {0x2, 0x6}, {0x3, 0x2}, {0x4}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x6, 0x4}, {0x2, 0x1}, {0x6, 0x1}, {0x5}, {0x6, 0x8}, {0x0, 0x9}, {0x3, 0x5}, {0x1, 0x6}, {0x1, 0x4}, {0x4, 0x1}, {0x2, 0xa}, {0x1, 0x1}, {0x0, 0x7}, {0x1, 0x4}, {0x0, 0x5}, {0x0, 0x5}, {0x6, 0x1}, {0x3, 0x2}, {0x5, 0x6}, {0x2, 0xa}, {0x0, 0x2}, {0x1, 0x5}, {0x0, 0x3}, {0x1, 0x3}, {0x4, 0x4}, {0x6, 0x7}, {0x6, 0x2}, {0x5, 0x8}, {0x5, 0x2}, {0x7, 0x3}, {0x7, 0x5}, {0x6, 0xa}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x5}, {0x1, 0x7}, {0x3, 0x3}, {0x4, 0x5}, {0x3, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x200, 0x7f, 0x9, 0x1000, 0x9, 0x8001, 0xfff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9803, 0xffff, 0x4, 0x6, 0x8, 0x80, 0x40, 0x8a81]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x60, 0x48, 0x3, 0x1b, 0x0, 0x36, 0x16, 0x24, 0x4, 0x5, 0x0, 0x0, 0x60, 0x18, 0x2, 0x2, 0x36, 0x6]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xdf3, 0x3c, 0x3cd, 0x8, 0x3, 0x8000, 0x400, 0x826e]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x67, 0x12, 0x1, 0x13, 0x1, 0x24, 0x1b, 0x18, 0x1b, 0x6c, 0x5, 0x6, 0x1b, 0x6, 0x36]}]}, @NL80211_BAND_5GHZ={0xb8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x35, 0xd, 0x48, 0x3, 0x1b]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x3, 0x48, 0x36, 0x6c, 0x13, 0x9, 0x16, 0x16, 0x36, 0x1b, 0x36, 0x6c, 0x5, 0x48, 0x12, 0x48, 0x18, 0x48, 0x6c, 0x3, 0x2]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x4, 0x3}, {0x0, 0x7}, {0x7, 0x8}, {0x3, 0x3}, {0x3, 0x6}, {0x7, 0x8}, {0x0, 0x5}, {0x1, 0x2}, {0x7}, {0x4, 0x3}, {0x1, 0x3}, {0x6, 0x8}, {0x7, 0x8}, {0x4, 0x7}, {0x2, 0x8}, {0x1, 0x9}, {0x1, 0x1}, {0x5, 0x9}, {0x2, 0x2}, {0x1, 0xa}, {0x0, 0x6}, {0x2, 0x1}, {0x7, 0x3}, {0x6, 0x6}, {0x3, 0x8}, {0x6, 0x7}, {0x1, 0x8}, {0x7}, {0x0, 0x3}, {0x4}, {0x7, 0x5}, {0x6, 0x6}, {0x6, 0xa}, {0x7, 0x2}, {0x3, 0x4}, {0x5}, {0x3, 0x8}, {0x7, 0x6}, {0x2, 0x2}, {0x6, 0x9}]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x5}, {0x1, 0x5}, {0x1}, {0x1, 0x6}, {0x3, 0x5}, {0x0, 0x8}, {0x2}, {0x0, 0x4}, {0x7, 0x2}, {0x3, 0x3}, {0x7, 0x2}, {0x1, 0x1e}, {0x3, 0x3}, {0x0, 0x9}, {0x7, 0x9}, {0x1, 0x3}, {0x5, 0x8}, {0x2, 0x8}, {0x6, 0x6}, {0x0, 0x9}, {0x2, 0x8}, {0x1}, {0x6, 0x2}, {0x1, 0x3}, {0x0, 0x1}, {0x7, 0x6}, {0x3, 0x7}, {0x4, 0x7}, {0x0, 0x5}, {0x5, 0x5}, {0x3, 0x7}, {0x7, 0x6}, {0x6, 0xa}, {0x1}, {0x4, 0x9}, {0x3, 0x2}, {0x4, 0x6}, {}, {0x5, 0x5}, {0x4}, {0x0, 0x7}, {0x4, 0x3}, {0x1, 0xa}, {0x2, 0x8}, {0x4, 0x4}, {0x2, 0x7}, {0x5, 0x8}, {0x3, 0x4}, {0x3, 0x6}, {0x4, 0x9}, {0x3, 0x8}, {0x2, 0x2}, {0x6, 0x8}, {0x0, 0x3}, {0x6, 0x5}, {0x0, 0x6}, {0x2, 0x4}, {0x3, 0x8}, {0x6, 0x5}, {0x1, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x48, 0x4, 0x9, 0x3, 0x9, 0x3d, 0x9, 0x36, 0x3, 0x6, 0x36, 0x18, 0x12, 0x9, 0x50, 0xb, 0xb]}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x48, 0x2, [{0x1, 0x9}, {0x6, 0x1}, {0x0, 0x2}, {0x2, 0x7}, {0x0, 0x8}, {0x4, 0x6}, {0x1, 0x1}, {0x1, 0x3}, {0x4, 0xa}, {0x6, 0x1}, {0x5, 0x6}, {0x1, 0x8}, {0x2, 0x2}, {0x1, 0x7}, {0x6, 0x4}, {0x0, 0x2}, {0x4, 0x8}, {0x5, 0x7}, {0x5, 0x7}, {0x6, 0x6}, {0x0, 0x2}, {0x6, 0x8}, {0x3, 0x9}, {0x1, 0x4}, {0x2, 0x4}, {0x2}, {0x5, 0x13}, {0x0, 0x3}, {0x2}, {0x6}, {0x1, 0x6}, {0x7, 0x6}, {0x3, 0x8}, {0x2, 0x4}, {0x7, 0x5}, {0x1}, {0x3, 0x2}, {0x4, 0x2}, {0x7, 0x3}, {0x0, 0x4}, {0x7, 0x1}, {0x0, 0x9}, {0x0, 0x9}, {0x1, 0x4}, {0x5, 0x1}, {0x1, 0x6}, {0x3, 0x3}, {0x2, 0x9}, {0x6, 0x4}, {0x1, 0x9}, {0x6, 0x3}, {0x1, 0xa}, {0x0, 0x4}, {0x1}, {0x3, 0x5}, {0x0, 0xa}, {0x7, 0x5}, {0x4, 0x3}, {0x1, 0xa}, {0x6, 0xa}, {0x1, 0x3}, {0x5, 0x4}, {0x3, 0x6}, {0x1, 0x9}, {0x2, 0x2}, {0x2, 0x8}, {}, {0x6}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x5]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x3}, {0x2, 0x9}, {0x0, 0x9}, {0x4, 0x5}, {0x4, 0x9}, {0x1, 0x5}, {0x1, 0x3}, {0x4, 0xa}, {0x4, 0x3}, {0x1, 0xa}, {0x7, 0x9}, {0x5, 0x4}, {0x6, 0x1}, {0x1, 0xa}, {0x5, 0x7}, {0x3}, {0x5, 0x7}, {0x5, 0x9}, {0x7, 0x5}, {0x3, 0x8}, {0x5, 0x7}, {0x2, 0x3}, {0x5, 0x9}, {0x5, 0x8}, {0x3, 0x9}, {0x0, 0x2}, {0x0, 0x4}, {0x7, 0x5}, {0x7}, {0x6, 0x7}, {0x5, 0x3}, {0x4, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x40, 0x1ff, 0x7f, 0x7, 0x3, 0xfff9, 0x40a6]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x12c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc9}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xf8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x17, 0x2, [{0x6, 0x7}, {0x6, 0xa}, {0x0, 0x2}, {0x5, 0x4}, {0x5}, {0x0, 0x9}, {0x1, 0x2}, {0x3, 0x7}, {0x3, 0x1}, {0x0, 0x3}, {0x3, 0x7}, {0x6, 0x4}, {0x0, 0x3}, {0x2, 0x1}, {0x1, 0x9}, {0x7, 0x4}, {0x2, 0x9}, {0x2, 0x4}, {0x7, 0x13}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xff4b, 0x1, 0xbd66, 0x9, 0x8, 0x100, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x6, 0xc, 0x6, 0x0, 0x3, 0x48, 0x18, 0x6c, 0x60, 0x48, 0x3, 0x30]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1, 0x1b, 0xc, 0xc, 0x12, 0x1b, 0x6c, 0xc, 0x29, 0x6c, 0x12, 0x2, 0xc, 0x30, 0x4]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x6, 0x2}, {0x5, 0x2}, {0x6, 0x3}, {0x6, 0x1}, {0x1, 0x2}, {0x6, 0x5}, {0x3, 0x5}, {0x7, 0x3}, {0x7, 0x7}, {0x1, 0x1}, {0x1, 0x4}, {0x4, 0xa}, {0x7, 0x1}, {0x2, 0x6}, {0x1}, {0x4, 0x2}, {0x6, 0x3}, {0x4}, {0x6, 0x8}, {0x7, 0x8}, {0x2, 0xa}, {0x5, 0xa}, {0x7}, {0x7, 0x2}, {}]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xfb52, 0x9, 0xfff7, 0x8, 0x3, 0x2, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x101, 0x1, 0x9, 0x8705, 0x30, 0x8d, 0x8f]}}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x3, 0x9}, {0x1, 0x2}, {0x0, 0x8}, {0x6, 0x8}, {0x4, 0x3}, {0x4, 0x9}, {0x1, 0x5}, {0x7, 0x1}, {0x3, 0x1}, {0x0, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7, 0x6, 0x0, 0x2, 0x3ff, 0x3, 0x6]}}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x84, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xab}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xdf0}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xae}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x138, 0x11d, 0x0, 0x1, [{0xfc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x91}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x55}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xdc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x4, 0x1b, 0x48]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x20, 0x200, 0x80, 0xbb8, 0x7, 0x923, 0x7]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xa8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xa7fb, 0x6, 0x7fff, 0x2, 0x2, 0x800, 0x0, 0x7ff]}}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x24, 0x18, 0x9, 0x0, 0x6c, 0xb, 0x18, 0x16, 0x3a, 0x48, 0xc, 0xb, 0x1, 0x24, 0x1b, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x30, 0x3, 0x2, 0x6c, 0x3, 0xb, 0x6c, 0x60, 0xc, 0x6c, 0x48, 0x24, 0x6c, 0x30, 0x6c, 0x36, 0x4, 0x3, 0x12, 0x30, 0x6, 0x7]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x9c29791692585b93}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x1, 0x7f, 0x2, 0x5, 0x771f, 0x3ff, 0x20]}}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x0, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x4}, {0x6, 0x9}, {0x7, 0x6}, {0x7, 0xa}, {0x7, 0x6}, {0x4, 0x5}, {0x6, 0x1}, {0x4, 0xa}, {0x3, 0x5}, {0x5, 0x9}, {0x7, 0x7}, {0x1, 0x4}, {0x0, 0x3}, {0x6, 0x2}, {0x7, 0xa}, {0x1, 0x7}, {0x0, 0xa}, {0x5, 0x1}, {0x1, 0x5}, {0x4, 0x6}, {0x5, 0x7}, {0x0, 0x1}, {0x2, 0x9}, {0x3, 0x5}, {0x3, 0x5}, {0x1, 0x9}, {0x5, 0x1}, {0x5, 0x8}, {0x3, 0x1}, {0x6, 0x5}, {0x6, 0xa}, {0x6, 0xa}, {0x4, 0x6}, {0x0, 0x4}, {0x6, 0xa}, {0x7, 0x1}, {0x2}, {0x1, 0x7}, {0x4, 0x8}]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x60, 0x6, 0x30, 0x60, 0x60, 0x16, 0x4, 0x3]}]}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x90}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xeb}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0xac, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffffffffe197}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x7f}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x46}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x17}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6b}]}]}, @NL80211_ATTR_TID_CONFIG={0x5a4, 0x11d, 0x0, 0x1, [{0x188, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xcc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x16c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x10c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2e, 0x2, [{0x3, 0x7}, {0x7, 0xa}, {0x4, 0x7}, {0x0, 0x4}, {0x3, 0x5}, {0x2, 0x9}, {0x1, 0x4}, {0x5, 0xa}, {0x6, 0x7}, {0x1, 0xa}, {0x3, 0x8}, {0x7, 0x8}, {0x6, 0x7}, {0x7, 0x3}, {0x0, 0x1}, {0x4, 0x8}, {0x6, 0x7}, {0x7, 0x5}, {0x0, 0x6}, {0x6, 0x9}, {0x5, 0x2}, {0x0, 0x7}, {0x5, 0x1}, {0x1, 0xa}, {0x5, 0x1}, {}, {0x5}, {0x2, 0x8}, {0x2, 0xa}, {0x7, 0xa}, {0x1, 0x9}, {0x5, 0xa}, {0x3, 0x4}, {0x4, 0xa}, {0x1, 0x9}, {0x2, 0x2}, {0x0, 0x5}, {0x1, 0x2}, {0x5, 0x3}, {0x2, 0x9}, {0x5, 0x7}, {0x0, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x80, 0x0, 0x5, 0x34, 0x5055, 0x9, 0x400]}}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x2, 0x4}, {0x4, 0x3}, {0x4, 0x1}, {0x6, 0x4}, {0x0, 0x9}, {0x1, 0x5}, {0x5, 0x6}, {0x4, 0x3}, {0x7, 0x3}, {0x0, 0x7}, {0x3, 0x1}, {0x6}, {0x0, 0x7}, {0x4, 0x8}, {0x5, 0xa}, {0x3, 0x7}, {0x1}, {0x1, 0x4}, {0x2, 0x2}, {0x5, 0x7}, {0x1, 0x7}, {0x1, 0x2}, {0x0, 0x8}, {0x3, 0x4}, {0x1, 0x2}, {0x3, 0xa}, {0x0, 0x9}, {0x4, 0x9}, {0x0, 0x2}, {0x4, 0x7}, {0x6, 0x9}, {0x6, 0xa}, {0x4, 0x6}, {0x3, 0x4}, {0x2, 0xa}, {0x1}, {0x0, 0x7}, {0x5, 0x8}, {0x0, 0x5}, {0x2, 0x9}, {0x3, 0x3}, {0x0, 0x7}, {0x1, 0x2}, {0x0, 0x5}, {0x3, 0x6}, {0x5, 0x7}, {0x0, 0x4}, {0x4, 0x8}, {0x6, 0xe}, {0x2, 0x3}, {0x7, 0x6}, {0x2}, {0x1, 0x5}, {0x1, 0x4}, {0x5, 0x9}, {0x2, 0x8}, {0x2, 0x7}, {0x0, 0x4}, {0x0, 0x2}, {0x0, 0x7}, {0x0, 0xa}, {0x0, 0x2}, {0x3, 0x9}, {0x4}, {0x2, 0x7}, {0x7, 0xa}, {0x4, 0xa}, {0x5, 0x8}, {0x6, 0x6}, {0x0, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xb5ef, 0x0, 0x9, 0x9, 0x7f, 0x1ff, 0x200]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x101, 0x6f27, 0x8d7, 0x1, 0x100, 0x81, 0x8]}}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x0, 0x3}, {0x1, 0x8}, {0x1, 0x4}, {0x6, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x16, 0x6b9110187a8d94f2, 0x18, 0x48, 0x16, 0x5, 0xc, 0x1b, 0x6, 0x16, 0x3, 0x24, 0x18, 0x3, 0x60, 0x60, 0x0, 0x48, 0x60, 0xc, 0xb, 0x5, 0x1, 0x1b, 0x60, 0x24, 0x2, 0x6, 0x24, 0x18]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x9, 0x9, 0x3, 0x36, 0x12, 0x9, 0x12, 0x48, 0x5, 0x2, 0xc]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x1, 0xa}, {0x6, 0x3}, {0x3, 0x2}, {0x2, 0xa}, {0x0, 0x9}]}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x800, 0x4, 0xfffb, 0x0, 0x2, 0x4, 0xa00]}}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x0, 0x4}, {0x4, 0x1}, {0x1, 0xa}, {0x3, 0x5}, {0x0, 0xa}, {0x7, 0x8}, {0x2, 0x6}, {0x3, 0x9}, {0x1, 0x7}, {0x6, 0x7}, {0x4, 0x1}, {0x2, 0x7}, {0x6, 0x4}, {0x4, 0x9}, {0x5, 0x7}, {0x5, 0x9}, {0x3, 0x3}, {0x4}, {0x7, 0x8}, {0x4, 0x2}, {0x1, 0x9}, {0x1, 0x3}, {0x3, 0x6}, {0x7, 0x3}, {0x5, 0x4}, {0x0, 0x4}, {0x4, 0x3}, {0x4, 0x2}, {0x5, 0x7}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x9}, {0x4, 0x8}, {0x4, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x100, 0x9, 0x1, 0x8001, 0x0, 0x3ff, 0x6]}}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x47}]}, {0x3a8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x9d}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x384, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2f, 0x2, [{0x3}, {0x0, 0x3}, {0x7, 0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x6}, {0x6, 0x1}, {0x2, 0x5}, {0x0, 0x6}, {0x0, 0x8}, {0x2, 0xa}, {0x0, 0x7}, {0x7, 0x6}, {0x4, 0x7}, {0x1, 0x8}, {0x3, 0x4}, {0x2}, {0x2, 0x3}, {0x3, 0x3}, {0x3, 0x3}, {0x3, 0xa}, {0x0, 0x17}, {0x6, 0x5}, {0x3}, {0x0, 0x8}, {0x4, 0xa}, {0x2, 0x7}, {0x2, 0xa}, {0x3, 0x8}, {0x6, 0x3}, {0x1, 0x3}, {0x3, 0x1}, {0x3, 0x7}, {0x6, 0x5}, {0x4}, {0x3, 0x1}, {0x7, 0x1}, {0x6, 0x1}, {0x6, 0x2}, {0x6, 0x4}, {0x1, 0xa}, {0x3, 0x4}, {0x3, 0x5}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xb, 0xc, 0x0, 0x1, 0x30, 0x18, 0x3, 0x3, 0x12]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x4, 0x24, 0x4, 0x3, 0x24, 0x9, 0x18, 0x4, 0x6, 0x30, 0x9, 0x5, 0x16, 0x9, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x522, 0x1, 0xee, 0x1, 0x100, 0xfff, 0xd5]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x1b, 0x2, 0xb, 0x12, 0x4, 0x2, 0x16, 0x6c, 0x48, 0x9, 0x0, 0x18, 0x4, 0x1b, 0x0, 0x18, 0x4, 0x1b, 0x5, 0x6, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x12, 0x24, 0x1b, 0x12, 0x12, 0x1, 0x2, 0x2c, 0x60, 0x9, 0x2, 0x30, 0x18, 0x60, 0xb, 0x16, 0x48, 0x9, 0x48]}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x7, 0x9}, {0x6, 0x5}, {0x7, 0xa}, {0x7, 0x9}, {0x4}, {0x0, 0x7}, {0x4, 0x3}, {0x1}, {0x5, 0x1}, {0x5}, {0x1, 0x8}, {0x0, 0x5}, {0x3, 0x1}, {0x2, 0x7}, {0x7, 0x7}, {0x0, 0x4}, {0x6, 0x5}, {0x1, 0xa}, {0x2, 0x2}, {0x2, 0x5}, {0x6, 0x8}, {0x2, 0x9}, {0x1, 0x6}, {0x1, 0x3}, {0x5}, {0x6, 0x9}, {0x5, 0x6}, {0x5, 0x2}, {0x1, 0x3}, {0x1, 0x7}, {0x0, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x1, 0x1}, {0x5, 0x6}, {0x0, 0x4}, {0x0, 0x3}, {0x7, 0xa}, {0x6, 0x1}, {0x0, 0x1}, {0x4, 0x2}, {0x6, 0x1}, {0x0, 0x7}, {0x1, 0x3}, {0x6, 0x9}, {0x6, 0x6}, {0x3}, {0x3, 0x6}, {0x7, 0xa}, {0x0, 0x9}, {0x4, 0x4}, {0x6, 0x5}, {0x5, 0x9}, {0x6, 0x9}, {0x1, 0x1}, {0x3, 0x3}, {0x7, 0x1}, {0x6, 0x5}, {0x7}, {0x7, 0x2}, {0x5, 0x9}, {0x2}, {0x4, 0x2}, {0x3, 0x5}, {0x1, 0x3}, {0x1, 0x6}, {0x1, 0x6}, {0x1, 0x7}, {0x2, 0x4}, {0x0, 0x5}, {0x2, 0x6}, {0x6, 0x3}, {0x0, 0x4}, {0x4, 0x1}, {0x1, 0x9}, {0x3, 0xa}, {0x3, 0x3}, {0x4, 0x7}, {0x6, 0xa}, {0x7, 0x2}, {0x0, 0x6}, {0x7, 0x8}, {0x5, 0x5}, {0x7, 0x9}, {0x4, 0x9}, {0x0, 0x6}, {0x4, 0x8}, {0x2, 0x9}, {0x4, 0x8}, {0x0, 0x3}, {0x2}, {0x5, 0x2}, {0x7}, {0x7, 0x1}, {0x1, 0x5}, {0x0, 0x7}, {0x7, 0x3}]}]}, @NL80211_BAND_6GHZ={0xd0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4c, 0x2, [{0x3, 0x1e}, {0x1, 0x9}, {0x3, 0x5}, {0x5, 0x9}, {0x7, 0xa}, {0x2, 0xa}, {0x7, 0x3}, {0x2, 0xa}, {0x2, 0x7}, {0x0, 0xa}, {0x5, 0x3}, {0x3, 0x5}, {0x4, 0x3}, {0x1, 0x1}, {0x5, 0x5}, {0x4, 0x3}, {0x4}, {0x0, 0x6}, {0x1, 0x5}, {0x0, 0x3}, {0x5, 0x7}, {0x6, 0x4}, {0x3, 0x4}, {0x0, 0xa}, {0x5, 0x3}, {0x1, 0x1}, {0x6, 0x7}, {0x1, 0x6}, {0x5, 0x5}, {0x7, 0x4}, {0x1, 0x5}, {0x6}, {0x7, 0x4}, {0x5, 0x5}, {0x6, 0x4}, {0x7}, {0x1, 0xa}, {0x1, 0xa}, {0x4, 0x5}, {0x7, 0x3}, {0x2, 0x3}, {0x6, 0x9}, {0x3}, {0x1, 0x9}, {0x0, 0x4}, {0x1, 0xa}, {0x2, 0x8}, {0x3, 0x7}, {0x5, 0x9}, {0x0, 0x5}, {0x3, 0x4}, {0x1, 0x8}, {0x6, 0x1}, {0x4, 0x7}, {0x6, 0x2}, {0x1, 0x2}, {0x3, 0x4}, {0x3, 0xa}, {0x6, 0x7}, {0x0, 0x5}, {0x3, 0x8}, {0x3, 0x9}, {0x2, 0x8}, {0x5, 0xa}, {0x0, 0x9}, {0x0, 0x7}, {0x0, 0x6}, {0x7, 0x7}, {0x0, 0x2}, {0x6, 0x2}, {0x6, 0x3}, {0x1, 0x3}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x6, 0x800, 0xb9c2, 0x81, 0x6, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x2, 0x5}, {0x4, 0x4}, {0x4, 0xa}, {0x0, 0x2}, {0x0, 0x5}, {0x5, 0x9}, {0x1, 0x3}, {0x2, 0x2}, {0x7}, {0x2, 0x3}, {0x2, 0x9}, {0x7, 0x5}, {0x6, 0x5}, {0x3, 0x3}, {0x2, 0x7}, {0x1, 0x7}, {0x5, 0x9}, {0x0, 0x5}, {0x1, 0x1}, {0x0, 0x8}, {0x0, 0x9}, {0x7, 0x8}, {0x1, 0x3}, {0x2, 0x8}, {0x1, 0x4}, {0x3, 0x3}, {0x2, 0x1}, {0x7, 0x9}, {}, {0x0, 0x6}, {0x2, 0x3}, {0x0, 0x6}, {0x5, 0x5}, {0x0, 0x1}, {0x6, 0x7}, {0x1, 0x1}, {0x5, 0x5}, {0x4, 0x9}, {0x5, 0x9}, {0x6, 0x6}, {0x1, 0x6}, {0x2}, {0x0, 0x4}, {0x0, 0x7}, {0x0, 0x3}, {0x5, 0x8}, {0x1, 0x4}, {0x4}, {0x1, 0x4}, {0x0, 0xa}, {0x4, 0x8}, {0x0, 0x6}, {0x6, 0x4}, {0x7, 0x4}, {0x0, 0x8}, {0x5, 0x6}, {0x3, 0x6}, {0x3, 0xa}, {0x3, 0x7}, {0x2, 0x1}, {0x6, 0x4}, {0x6, 0x8}, {0x2, 0x1}, {0x3, 0x7}, {0x7, 0x3}, {0x7, 0xa}, {0x5, 0x9}, {0x1, 0xa}, {0x6, 0xa}, {}, {0x1, 0x9}, {0x7, 0x2}, {0x0, 0x9}, {0x6}, {0x5, 0x7}, {0x2, 0x7}, {0x2, 0x8}]}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x16, 0x2, [{0x7, 0x7}, {0x3, 0x8}, {0x4, 0x7}, {0x7, 0x9}, {0x3, 0x6}, {0x6, 0x5}, {0x2, 0x5}, {0x6, 0x1}, {0x5, 0x2}, {0x6, 0x4}, {0x3, 0x6}, {0x3, 0x7}, {0x1, 0x9}, {0x4, 0x2}, {0x1, 0x7}, {0x3, 0x7}, {0x1, 0x1}, {0x1, 0x8}]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x2, 0x6}, {0x3, 0x3}, {0x0, 0x4}, {0x0, 0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x6}, {0x5, 0x8}, {0x1, 0x8}, {0x2, 0x6}, {0x3, 0xa}, {0x5, 0x7}, {0x6, 0x3}, {0x6, 0x3}, {0x6, 0x2}, {0x6, 0x7}, {0x3, 0xa}, {0x1, 0x7}, {0x1, 0x8}, {0x2, 0x9}, {0x1, 0x8}, {0x5, 0x2}, {0x0, 0xa}, {0x4, 0x2}, {0x3, 0x3}, {0x4, 0x8}, {0x0, 0x1}, {0x7, 0x3}, {0x7, 0x3}, {0x3, 0x1}, {0x2, 0x3}, {0x0, 0x4}, {0x4, 0x6}, {0x2, 0x9}, {0x3}, {0x0, 0x6}, {0x5, 0x6}, {0x6, 0x2}, {0x2, 0x2}, {0x3, 0x7}, {0x1, 0xa}, {0x6, 0x9}, {0x4, 0x4}, {0x7, 0x1}, {0x1, 0x1}, {0x5, 0x3}, {0x2, 0xa}, {0x7, 0x2}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x4}, {0x1, 0x9}, {0x3, 0x6}, {0x1, 0x5}, {0x6, 0x5}, {0x5, 0x4}, {0x2}, {0x4, 0x8}, {0x7, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x5, 0x800, 0x7ff, 0x7, 0x6, 0xb411, 0x67e3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf39, 0x81, 0xfffe, 0x1000, 0x3179, 0x3ff, 0x2eb, 0xc96]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x70, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4, 0x8, 0x1, 0x7, 0x5, 0x207b, 0xffff]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0x8}, {0x1, 0x3}, {0x4, 0x9}, {0x4, 0x3}, {0x4, 0x7}, {0x5, 0x7}, {0x5, 0x9}, {0x7, 0xa}, {}, {0x5, 0x4}, {0x1, 0x2}, {0x2, 0xa}, {0x1, 0x2}, {0x5, 0x9}, {0x4, 0x7}, {0x0, 0x3}, {0x4, 0x5}, {0x3, 0x4}, {0x3, 0x3}, {0x2, 0x6}, {0x2, 0x8}, {0x0, 0x8}, {0x4}, {0x2, 0x3}, {0x1}, {0x1, 0x2}, {0x5, 0x2}, {0x3, 0x6}, {0x7, 0x4}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x0, 0x3}, {0x6, 0xa}, {0x6, 0x3}, {}, {0x1, 0x1}, {0x2, 0x2}, {0x5, 0x3}, {0x5}, {0x2, 0x6}, {0x0, 0x4}, {0x2, 0x3}, {0x1, 0x4}, {0x6, 0xa}]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0xc, 0x1, 0x4, 0x18, 0x12, 0x30, 0x4, 0x5, 0x20, 0x6, 0x24, 0x3, 0x5, 0x4, 0x16, 0x30, 0x5d8c2c5f266e50d3, 0x6, 0x9, 0x4, 0x2, 0x24, 0x1b, 0x18, 0x3, 0x60]}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x1]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x6, 0x1, 0x4, 0x9, 0x100, 0x0, 0xff5b]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x62, 0xb, 0x5, 0x60, 0x5, 0x6c, 0x2, 0x60, 0x1b, 0x6c, 0x1, 0xc]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x9, 0x36, 0x5, 0x30, 0x60, 0x48, 0x4, 0x0, 0x4, 0x1, 0x18, 0x24, 0x9, 0x1b, 0x30, 0x0, 0x0, 0x12, 0x3, 0x18, 0x4, 0x24, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x40, 0x2, 0x40, 0x1, 0x3, 0x6, 0xc0]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0xe978, 0x3, 0x5951, 0x5, 0x3, 0x7ff, 0x2]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc0}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x9b}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7fff}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xce}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x2d}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x41}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x101}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd0}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}]}]}, @NL80211_ATTR_TID_CONFIG={0x6c, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x80}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xef3}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x6f}]}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa8}]}]}, @NL80211_ATTR_TID_CONFIG={0x108, 0x11d, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xe0, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x84, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x6, 0xf72a, 0x2, 0xe54, 0x7, 0x0, 0x1ff]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0xc, 0x2, 0x6c, 0x897dab77d4987359, 0x12, 0x18, 0x4, 0x16, 0x5, 0x30, 0x66d9d1d27cdec7b8, 0x6, 0x36, 0x3, 0x24, 0x73, 0x6c, 0x3e]}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x2, 0x2}, {0x4, 0x1}, {0x2, 0x4}, {0x6, 0x5}, {0x4, 0x6}, {0x7, 0x6}, {0x5, 0x8}, {0x6, 0x4}, {0x0, 0x9}, {}, {0x5, 0x2}, {0x6}, {0x1, 0x1}, {0x5, 0xa}, {0x3, 0x3}, {0x0, 0x9}, {0x5, 0x5}, {0x4, 0x6}, {0x6, 0x5}, {0x5, 0x9}, {0x1, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0xff, 0x800, 0x7, 0x4, 0x1, 0x5, 0x9]}}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x5}, {0x6, 0xa}, {0x0, 0x8}, {0x2}, {0x5, 0x1}, {0x0, 0x6}, {0x7, 0x9}, {0x7, 0x7}, {0x6, 0x3}, {0x4, 0x8}, {0x1}, {0x5, 0x4}, {0x6, 0xa}, {0x6, 0x3}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x22, 0x2, [{0x4, 0x9}, {0x5, 0x6}, {0x3}, {0x7, 0xa}, {0x0, 0x8}, {0x1, 0x7}, {0x3, 0x7}, {0x1, 0x8}, {0x7, 0x9}, {0x1, 0x8}, {0x4, 0xa}, {0x7}, {0x7, 0x5}, {0x2, 0x4}, {0x3, 0x5}, {0x6, 0x8}, {0x4, 0x3}, {0x7, 0x4}, {0x0, 0x2}, {0x5, 0x2}, {0x1, 0x3}, {0x2}, {0x5, 0x7}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x9}, {0x2, 0x5}, {0x2, 0x8}, {0x3, 0x3}, {0x1, 0x5}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x5, 0x6, 0x9, 0x24, 0x3, 0x0, 0x3, 0x60, 0x12]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x9, 0x6, 0x4, 0xc, 0x30, 0x13, 0x1b, 0xb, 0x18, 0x1]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x1, 0xa}, {0x3, 0x2}, {0x3, 0xa}]}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb7}]}]}]}, 0x1114}, 0x1, 0x0, 0x0, 0x4}, 0x20000001) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="540000800201000e00000000000000000c0000febabf0018000d8014000400ff020000000000000000000000000001280016400000000200000007ffffffff00000008000000030000000000000000e3ffffffffffffff185a8fe5fd0f630bb66be2a823823fb50d6ea91f68c022cb408bcdafabb7eb098aab1c7321dd4a426f85a599e03466f5c915054b44698041709373f27db875d47607d7e24829a1f9a39bbe94bea5c7d86aaa19f8e94c43a1464a74681854e8a164de694da28b1636"], 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x20040884) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) keyctl$reject(0x13, 0x0, 0x80000001, 0x81, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000001800)='y\x00', 0x2, 0x3) [ 370.834314][ T8904] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 371.090152][ T9186] IPVS: ftp: loaded support on port[0] = 21 [ 371.186666][ T9186] lo speed is unknown, defaulting to 1000 [ 371.447959][ T9185] IPVS: ftp: loaded support on port[0] = 21 [ 371.551940][ T9185] lo speed is unknown, defaulting to 1000 11:02:57 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f0000000100)=ANY=[@ANYBLOB="532d0102030109022d0001000000000904"], 0x0) [ 371.729911][ T1027] tipc: TX() has been purged, node left! [ 371.803734][ T8474] Bluetooth: hci2: command 0x041b tx timeout [ 371.879083][ T8904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.002770][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.011899][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.046620][ T8904] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.076713][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.086643][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.095992][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.103203][ T8474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.136647][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.155004][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.164630][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.173586][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.180727][ T8471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.262741][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.274238][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.285742][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.295937][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.306409][ T5] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 372.388137][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.398072][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.408429][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.480880][ T8904] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 372.491840][ T8904] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 372.506542][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.516113][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.526413][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.535963][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.572810][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.668775][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.676636][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.713811][ T5] usb 1-1: device descriptor read/64, error 18 [ 372.755329][ T8904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.891110][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 372.901493][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:02:58 executing program 1: socket(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') flock(0xffffffffffffffff, 0x1) sendfile(r0, r1, 0x0, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0xffff, 0xfff, @private0, 0x4}}}, 0x84) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x7f}, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x78) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r4, r5, 0x0, 0x1) [ 373.022721][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 373.032415][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.072234][ T8904] device veth0_vlan entered promiscuous mode [ 373.104217][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.113220][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 373.170955][ T5] usb 1-1: device descriptor read/64, error 18 [ 373.180544][ T8904] device veth1_vlan entered promiscuous mode [ 373.375567][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 373.385021][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 373.394253][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 373.404351][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 373.444723][ T5] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 373.459988][ T8904] device veth0_macvtap entered promiscuous mode [ 373.527591][ T8904] device veth1_macvtap entered promiscuous mode [ 373.543506][ T9243] IPVS: ftp: loaded support on port[0] = 21 [ 373.584207][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 373.593499][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.767755][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 373.778418][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.788931][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 373.799590][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.813456][ T8904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.821729][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 373.831842][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 373.834088][ T5] usb 1-1: device descriptor read/64, error 18 [ 373.924055][ T8474] Bluetooth: hci2: command 0x040f tx timeout [ 373.969120][ T9243] lo speed is unknown, defaulting to 1000 [ 374.091937][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.103012][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.113124][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.123747][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.137470][ T8904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.218579][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.229383][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 374.346670][ T9244] IPVS: ftp: loaded support on port[0] = 21 [ 374.436450][ T8904] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.445474][ T8904] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.454612][ T8904] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.463446][ T8904] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.481079][ T5] usb 1-1: device descriptor read/64, error 18 [ 374.504827][ T9244] lo speed is unknown, defaulting to 1000 [ 374.621366][ T5] usb usb1-port1: attempt power cycle [ 375.136127][ T8477] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.144228][ T8477] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.152795][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 375.309132][ T436] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.317394][ T436] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.326317][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 375.964642][ T2977] Bluetooth: hci2: command 0x0419 tx timeout [ 376.616830][ T436] tipc: TX() has been purged, node left! 11:03:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) r3 = inotify_init() syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',']) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000003c0)={0x5, 0x7, 0x4, 0x10001}) r4 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x7, 0x2040) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000440)=""/204) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) splice(r0, 0x0, r2, 0x0, 0x10, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) modify_ldt$read_default(0x2, &(0x7f0000000340)=""/47, 0x2f) write$apparmor_current(r5, &(0x7f00000003c0)=ANY=[], 0x75) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futimesat(r5, &(0x7f0000000280)='./bus\x00', &(0x7f0000000300)={{}, {r6, r7/1000+10000}}) write$eventfd(r1, &(0x7f0000000040), 0x8) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x5b, &(0x7f00000000c0)="5ba1b516cfddedcdda297a4db676ed9fea1fb4ffc000fa4a95eeb726cb027890caeb902f816e046a471df63c3cb64f5c47201e495e50ae815960ce93eda117f9861f8ea24ee303e5d915cf192341123faaf7e2c434f2aafa3e3af2", 0x82, 0x0, &(0x7f0000000140)="7e35a89278840830afe95fbb3fb8b9d204de2ef8da61c6aa711a9773ffb159afe8d9bb686855736ee4980f29a0bdf05d2201258109f3d14de5505af79b42f277d755e9a5b102eddd10cdac4e62305df3f4d59b1ca59dc003ce005130351128ff12d6dce087541bd6425ce78351712398cdc3f7c2ada3f3a8bd92d481e7d4f1454489"}) 11:03:03 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x2, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) dup2(r0, r1) 11:03:03 executing program 1: socket(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') flock(0xffffffffffffffff, 0x1) sendfile(r0, r1, 0x0, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0xffff, 0xfff, @private0, 0x4}}}, 0x84) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x7f}, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x78) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r4, r5, 0x0, 0x1) [ 378.425337][ T9348] IPVS: ftp: loaded support on port[0] = 21 [ 378.562733][ T9348] lo speed is unknown, defaulting to 1000 11:03:04 executing program 0: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)=' ', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) 11:03:04 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x12cb, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @tcp={0x1, 0x6, "19e0f3", 0x1295, 0x6, 0x1, @local, @private0, {[@hopopts={0x16, 0x208, [], [@generic={0x3, 0x1000, "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"}, @calipso={0x7, 0x38, {0x2, 0xc, 0x77, 0x200, [0xe4d, 0x5fc, 0x4, 0xcc65, 0xffff, 0x8001]}}, @jumbo={0xc2, 0x4, 0x6}]}, @fragment={0x2b, 0x0, 0x5, 0x0, 0x0, 0x15, 0x68}, @routing={0xff, 0xc, 0x2, 0x4, 0x0, [@private1={0xfc, 0x1, [], 0x1}, @mcast1, @dev={0xfe, 0x80, [], 0x1b}, @loopback, @remote, @private2={0xfc, 0x2, [], 0x1}]}, @routing={0x1, 0x12, 0x0, 0x6, 0x0, [@remote, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x30}, @private2={0xfc, 0x2, [], 0x1}, @loopback, @private2={0xfc, 0x2, [], 0x1}]}], {{0x4e23, 0x4e24, 0x41424344, r0, 0x0, 0x0, 0x11, 0x40, 0x8000, 0x0, 0x2, {[@sack_perm={0x4, 0x2}, @sack={0x5, 0x1a, [0x6, 0x7ff, 0x200, 0x3ff, 0x0, 0x9]}, @nop, @exp_fastopen={0xfe, 0x6, 0xf989, "4b91"}, @timestamp={0x8, 0xa, 0x9, 0x76}]}}, {"518427e3063178cc08f02cdadc818d1ba6e441fccf194a71e2aa7a43a3d243b54d84a2f13ca8e3021113fc6873bcfa52ec1cea8e575a799f62f414fe61d9bc6def81b9d2ca0624b09d91433ff2b3aaa85a37a56fb0b2fc17c366f7866dc1cd8b85a6f514bfd35143445e8735fe739dc284b9b77aeb5309ff5aba9673df6c7c3ce6632011adbeec587176ba476f626568898a112a3a88c166b795900792a020539a55f45759f699a2ede2ffdf9414ab0969032b2a4fb72f4251b3129fef109400ecbbdceff3e3161bc4cc0a9e90f2bc645ab267630e6863709f810cef8eb5955b1a0df3ee05e0869f756e16b9df03fc87eb7fef6a804da398cb"}}}}}}}, 0x0) 11:03:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x27, 0x803, 0xfffffffd) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x6}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x3, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x44}}, 0x0) 11:03:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x68}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x2, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f00000000c0)) [ 379.412679][ T9387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.469965][ T9393] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:03:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0xfffffffc, 0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @multicast1}, {0x6}, 0x6, {0x2, 0x4e21, @remote}, 'veth1_vlan\x00'}) sendto$inet6(r0, &(0x7f0000000040)="19", 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 379.529797][ T9393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.580341][ T9396] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:03:05 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001500)={&(0x7f00000000c0)={0x1404, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x1, 0x65}}}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x58, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "e04812ea13df"}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x8}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x11c6}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x7f}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x2}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "da191ebef5eb"}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "37be531a6c0e"}, @NL80211_NAN_FUNC_SRF={0x8, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}]}]}, @NL80211_ATTR_NAN_FUNC={0x12dc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x8001}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x7}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1294, 0xd, 0x0, 0x1, [{0x13, 0x0, "84b6783b632cfd5b8f5801c46a322e"}, {0x53, 0x0, "7e447f0939acbfe5c2575d1214241f121067ff740668acd8acbe3070bf25fa52172211d256efda6aac41eb9618c99afeac3944e9a3aae06d1f51303e86208bf812abb29c5ead1ca83c8dee849b724e"}, {0x15, 0x0, "acb23a092523b8d4d7c5ebabd0e8c93fbb"}, {0xbd, 0x0, "0e15fb13cb9675da36fea8070d19dc5f5a21cd303cda1d5e65f2028de7605746c6cd51d24a9c17635a81e8393f8e96b544ae356b8e08248d604221679a9936d23d3f47c1b23c3063eca3d61e735ecdf95a265f28ac44d2766b3bc32e748ef101ace86afe41ff852ce393eafb17e95d1a4fe74cbadc4761472725fa9a3cb6782943d221dd4622c3d6689e1b71ff5657fe5d3873adfcccea4e8021f3ce87796813f0cc95fe6efa422c9197edd3eaff9d5e9a396da7dbec9dbccc"}, {0xfa, 0x0, "6b3fa561e9923ee0db0bc96d333d50b7bbd48143bd95b5f6813b6fbadd909e1bbd6cca4f3a36eb60b0d978a23e4272e7405ddf465fc9998a986d19c1c6b3fde20d36d139bc961715c629b6b4d2cb3af41be00f4abec2cb4e5adf674f18a83854c03784db418cafe4ed3423319b137020f6437ede921b08e51a7b5533515c8b1879097e143ba6ea6d8a91c3023a70333805c0727fd54d42c38441b4c98d864fc5005ecbebb94070be2ee555067de0f3598afda4e02edf82af47f715f91c26470f5685f15d99a7ecca0f0b03e3772b00e116bf598991c41e09d677743184cf2b0dd607105228738815eaa8436cb011d299693c9a288ae8"}, {0x33, 0x0, "0f2242fc517d7b62291ff2735e0882811c038936455f58162f2cb0e577be20809b44f0443e04a7e406fa35d119237e"}, {0x1004, 0x0, "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"}, {0x19, 0x0, "33ede64c7db1f81efa9f52f073d2383f72b8cd258e"}]}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x7f}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x1}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "b453966ae183"}]}, @NL80211_ATTR_NAN_FUNC={0x9c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x3}, @NL80211_NAN_FUNC_SERVICE_INFO={0x6f, 0xb, "74b3e06154ab67218c7bca8fb1cebbc5df7d1c704e349a42d48e8698f8969aeffff93cf35b92e0c11977149f55b0f2b38fb58936526286ade7f7cdf312a554dd0001c94070ecd696a6445f81ea31700829df78324cddbcc50837308bf600224b2be609a44663db3990bd35"}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "d0d716cc2777"}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "cbde43754e78"}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0xfa}]}]}, 0x1404}, 0x1, 0x0, 0x0, 0x8080}, 0x40914) clone3(&(0x7f00000017c0)={0x4110d100, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:03:05 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00\t\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 379.980518][ T9406] IPVS: ftp: loaded support on port[0] = 21 11:03:05 executing program 1: request_key(&(0x7f0000001f00)='encrypted\x00', &(0x7f0000001f40)={'syz', 0x0}, &(0x7f0000001f80)='\'\x00', 0x0) r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000000c0)=0x7ff, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x9, 0x6, 0x7, 0x9, 0x7ff, 0x2}}]}}}]}, 0x78}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={r4, @multicast2, @multicast1}, 0xc) [ 380.069537][ T9406] lo speed is unknown, defaulting to 1000 [ 380.204216][ T9432] IPVS: ftp: loaded support on port[0] = 21 11:03:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000100)={0x1f, 0x10, [], 0x0, &(0x7f00000000c0)=[0x0, 0x0]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000180)=0x1e) r1 = signalfd4(r0, &(0x7f0000000000)={[0x8, 0x6]}, 0x8, 0x800) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000040), &(0x7f00000001c0)=0x4) [ 380.269874][ T9432] lo speed is unknown, defaulting to 1000 11:03:05 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r0, 0x7c80, 0x0) [ 380.464097][ T9451] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.474473][ T8477] tipc: TX() has been purged, node left! [ 380.538183][ T9459] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:03:06 executing program 0: syz_emit_ethernet(0xe0, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100450008004f0000ce00000000002f907800000000e000000101891b86e0000002ac141421ac14142a64010100e0000002ac141416861a00000000060cd23b67209f2984406e020008de475b493292440808300000000286300000000301085bd31b205e2606116106f265b1eecd20dbbd01e0b1de5c0507058c27669e4c2bf688a0cd44ae169b010a61acdd7f92c13fd08906ab8a3d36070f2f88e0b5e43c800024cbc9d78844240e71000000000000009ce000000100000c34ac1414aa00000009ac1e01010000000400000088be00129078020000000000000086f4"], 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = signalfd(r0, &(0x7f00000001c0)={[0x5, 0x9]}, 0x8) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x15, 0xa, 0x201, 0x0, 0x0, {0xc}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x22000000) 11:03:06 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000002180)={0x0, 0x0, [], @raw_data=[0x5, 0x3, 0xc9, 0xfffff001, 0x6, 0x3, 0x7, 0x1bc60, 0x9, 0x9, 0x10000, 0x8001, 0x7, 0x0, 0x20, 0x200, 0x2, 0x3f, 0x6, 0x2, 0x2, 0x6, 0x10001, 0x40, 0xfff, 0x3, 0x2c02c2d0, 0xffffffc1, 0x5, 0x1, 0x4eb0, 0x1]}) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000020c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0x100}}}, 0x84) syz_genetlink_get_family_id$tipc2(&(0x7f0000002080)='TIPCv2\x00') [ 380.946289][ T9468] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 380.954689][ T9468] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 381.143256][ T9468] F2FS-fs (loop2): invalid crc_offset: 0 [ 381.200940][ T9468] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 381.210407][ T9468] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 381.350063][ T9468] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 381.357791][ T9468] F2FS-fs (loop2): Mounted with checkpoint version = 27d57943 11:03:06 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r0, 0x7c80, 0x0) 11:03:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xa2}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x15}}, 0x10) [ 381.886642][ T9484] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 381.895113][ T9484] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 381.935115][ T9484] F2FS-fs (loop2): invalid crc_offset: 0 [ 381.992506][ T9484] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 382.002196][ T9484] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 382.159066][ T9484] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 382.167306][ T9484] F2FS-fs (loop2): Mounted with checkpoint version = 27d57943 11:03:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x2, 0x9b9eefb504326686, 0x3f) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="dba1a1f33bc5abfb034327f7592f198d0d424b9921e185f45b2000ec4a8232d490caa80fa1110a8d54ab16577b25b2d0925b410cae8709a1d0eb586f420822328bd3cfc673f1bda7a534b35bffe1bef0fa2e91e0289a9b77fdc91c997a8686e167c0176fb91311cfc75cacaea1d02bd4c0459408d3b4bc5b63675cc90fbabb427bd8d41f846b26f1a0685aacd85e2337b3ede749d08cd7ba3e705587ae59b1d9b43eac105727615ab6b431854fd1ac78e5d1047b4f23e15709c44fef06c239646214d1b255bb96b691867b5e13d6f42dd6e835b5da38d3c0b77c2aa6af7ace63", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000004a80), &(0x7f0000004ac0)=0x4) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x21, 0x0, 0x0, @time={0x0, 0xfffffffe}, {}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r3 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) pipe(0x0) 11:03:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000000c0)={[{@utf8='utf8'}], [{@obj_user={'obj_user', 0x3d, '/'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'iso9660\x00'}}]}) 11:03:07 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r0, 0x7c80, 0x0) [ 382.814387][ T9495] IPVS: ftp: loaded support on port[0] = 21 [ 383.166764][ T9495] lo speed is unknown, defaulting to 1000 11:03:09 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x403, 0x6) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 384.302912][ T9496] IPVS: ftp: loaded support on port[0] = 21 [ 384.447492][ T9496] lo speed is unknown, defaulting to 1000 11:03:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x2, 0x9b9eefb504326686, 0x3f) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="dba1a1f33bc5abfb034327f7592f198d0d424b9921e185f45b2000ec4a8232d490caa80fa1110a8d54ab16577b25b2d0925b410cae8709a1d0eb586f420822328bd3cfc673f1bda7a534b35bffe1bef0fa2e91e0289a9b77fdc91c997a8686e167c0176fb91311cfc75cacaea1d02bd4c0459408d3b4bc5b63675cc90fbabb427bd8d41f846b26f1a0685aacd85e2337b3ede749d08cd7ba3e705587ae59b1d9b43eac105727615ab6b431854fd1ac78e5d1047b4f23e15709c44fef06c239646214d1b255bb96b691867b5e13d6f42dd6e835b5da38d3c0b77c2aa6af7ace63", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000004a80), &(0x7f0000004ac0)=0x4) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x21, 0x0, 0x0, @time={0x0, 0xfffffffe}, {}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r3 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) pipe(0x0) [ 384.561889][ T8477] tipc: TX() has been purged, node left! [ 384.887878][ T9551] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 384.896108][ T9551] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 384.916326][ T9549] IPVS: ftp: loaded support on port[0] = 21 [ 384.990879][ T9551] F2FS-fs (loop2): invalid crc_offset: 0 [ 385.172032][ T9548] IPVS: ftp: loaded support on port[0] = 21 [ 385.421688][ T9551] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 385.431188][ T9551] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 385.531536][ T9562] IPVS: ftp: loaded support on port[0] = 21 [ 385.651218][ T9549] lo speed is unknown, defaulting to 1000 [ 385.689679][ T9562] lo speed is unknown, defaulting to 1000 [ 385.878570][ T9548] lo speed is unknown, defaulting to 1000 11:03:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000001300)={0x1, 0x1, 0x1000, 0x1000, &(0x7f0000000240)="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", 0x9c, 0x0, &(0x7f0000001240)="56a859ea8dea0e61c30769237114035437b9b503a01453edeaa707d38732fc204ea27e3051e9d73f35dcc2d4610b1fa27de363676b2f5bbf0e95500c3449fc91bc7bd9c1c97a08c70ef0481df604f0cf3301166a474fbe96db53d4e6d58d13819a4d7441e0b2aa61633f452cb9439137e091af70d5fde8fe7015d040da5eff0cd2dae7f1fed14ad324b236d9d4c430d1085dddc8478618c16933ae0a"}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000001380)=""/124) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000001400)=0x1000000, 0x4) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000040)={0x40}) 11:03:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000040)={0x3, 0xfff}) [ 386.496183][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.516123][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.523898][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:03:11 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r0, 0x7c80, 0x0) [ 386.883002][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.904062][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.911993][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:03:12 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5423, &(0x7f0000000000)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) [ 387.215411][ T9637] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 387.223253][ T9637] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 387.318368][ T9637] F2FS-fs (loop2): invalid crc_offset: 0 [ 387.422637][ T9637] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 387.431857][ T9637] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 387.714333][ T9644] sp0: Synchronizing with TNC [ 387.790329][ T9643] [U] è [ 387.866927][ T9644] sp0: Synchronizing with TNC [ 387.879076][ T9644] [U] è 11:03:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r3, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r5 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r5, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x24000000) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0xfffffffc, 0x0) 11:03:13 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f0000000000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/connector\x00') r4 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r4, &(0x7f00000003c0)=ANY=[], 0x75) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x5, 0x5, 0x7fffffff}}, 0x30) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200000ff02ff000000000008000100ac141400181007000000827388e81f92ebb99d85831ec723c34ec4b24b9e878b58575f536ab0b06fd569f9e78cad2cd98592fb5295c2d7820fda79e91877eb1bd090016cc261df3205b2b890a9b949e54a0ac2c56f819d4d91d911b9515593f3df0b42f0d1e599d02c6fe573f7582ffb20b6bdeb2f2a8927c6cd89388a0a3ca5dcd71e38333b4a8594d10219dc404d2527584e"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000003c0)={r2, r5, 0x401, 0x9f, &(0x7f00000002c0)="f63927bd867f6e751ea2329194b3d04f4c855198a930ae56bd5f314e690041cd5a371aab92bc4e4bff09b9ac43722bdf3dd241cd59bc3d94a8a9137e2c06d79a934d4e6a0bb805fc93d8b3a46ee96992d324e7d6b9e87e760ac59b7207a2e61628e4cf5478edcdc7825825b4a4aafd3d0e8c6a2606c01b74c7721d7a92eabba2f10c16d5e02d13e979fe0587799e4676df334ad8ed7d0553b6c2506ee1c124", 0x4a, 0x1, 0x5, 0x8, 0x2, 0x2, 0x5, 'syz0\x00'}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="af6eddbb5dfa48a8c7eb3a1d67005a254795659c2d57dcdd5cfdc3866495efcb79d7b4843f85b651d11577eb", @ANYRES64=r0, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRES64=r3, @ANYBLOB="a401ba44bde6b93a4eb9d2806501e36011e92b75d53599c7fc30f289c6787120d0ed2d0507f028fe5d5599fb68c38861a4fc12064cd3d28d79e750a891b131a0e7d0e9023d3366334d775b1c3aded4db7b093a560d51d4ee2895d95c31839aab588e66aaff57fc484436aa8488a8b9aac70c9c43cede2fc89dce60e1a94d524d0bb536ad92609bfd3927c245ca8cc02a1db892f1e22444963a90d624f4d53cc3971063a621badba28963593567ad91c64d208d8900808a174904a04d89bd2af51c36a1f261e52926e7695af6a79b5d19f5be57c39806f9ea8ad43d", @ANYRESOCT=r5, @ANYRESOCT=r4, @ANYRES64, @ANYRES16=r3], 0x4240a2a0) readahead(r2, 0x1f, 0x7) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 388.471455][ T9666] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:14 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) [ 389.079383][ T9680] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 389.087559][ T9680] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 389.107192][ T9680] F2FS-fs (loop2): invalid crc_offset: 0 [ 389.163644][ T9666] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 389.457773][ T9680] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 389.467140][ T9680] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 389.586275][ T8477] tipc: TX() has been purged, node left! [ 389.600540][ T8477] tipc: TX() has been purged, node left! [ 389.622318][ T8477] tipc: TX() has been purged, node left! 11:03:15 executing program 0: bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x1, 0x22}}}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15e0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x20040000}, 0x40) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:03:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r3, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r5 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r5, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x24000000) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0xfffffffc, 0x0) [ 390.213724][ T9701] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x3, 0xfc) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f000033bffc)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x101, @rand_addr=' \x01\x00', 0x3f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x40}], 0x88) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd58, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc40) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000f05000000401cffa30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00d872000000010000c67b0f52000022090002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000e00)={0x2a4, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x208, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x20, 0x9, 0x7d, 0x3}, {0x1, 0x0, 0x8, 0xffffffff}, {0x400, 0x1, 0x9f, 0x800}, {0x5ae7, 0xec, 0x0, 0xfffffff9}, {0x6, 0xd4, 0x9, 0x13f}, {0x9, 0x7f, 0x4a, 0x6}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x7, 0x1f, 0x1, 0x28d79f8e}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x80}, 0x8001) r5 = socket$kcm(0x2, 0x5, 0x0) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r6, 0xc0044306, &(0x7f0000000100)=0x80) setsockopt$sock_attach_bpf(r5, 0x84, 0x24, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3012}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x3}, 0x8) 11:03:16 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) 11:03:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r3, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r5 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r5, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x24000000) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0xfffffffc, 0x0) 11:03:16 executing program 0: ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4004550c, &(0x7f0000000040)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f", 0x31, 0x400}, {&(0x7f0000000240)="000000007827f43f3b6d101573599feefe2a39977ad743c592e8026d6168330d1a45a3252e02ee528860d9f4a358527269630569c31c13326bb8f360e84259e49784c9204fe76d369c3bbfd163a2c6d016e52e5e8cbf601f4d7392ae34dbb82b8e2545db898979f4a0c56da3ad8febd3dae21c2152d03840dfd9e2a0184eaedfe19eb8c5b37b1cb029d91e65610d3f084b8b435b7ce4899f67a298a33bc21e4fa8e4", 0xa2, 0x9}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES64]) r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f00000000c0)) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x4) [ 391.288213][ T9718] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 391.296172][ T9718] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 391.375364][ T9718] F2FS-fs (loop2): invalid crc_offset: 0 [ 391.484940][ T9718] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 391.494135][ T9718] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 391.653305][ T9727] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 391.982815][ T9733] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 391.991500][ T9733] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 392.176087][ T9733] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 392.183924][ T9733] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 11:03:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r3, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r5 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r5, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x24000000) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0xfffffffc, 0x0) 11:03:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10b0000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0x710, 0x1, 0x5, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [{{0x254, 0x1, {{0x2, 0x3}, 0x9, 0x2, 0x8e5c, 0x1, 0x3, 'syz1\x00', "093fdfd95a07a2e903d7b955add52e9c48c3dd11469a9d845af5199b38a6a32f", "b08ee1497992fbe8c1ca633f7842292f5d5333919d28d928e7d2c00a94e340d7", [{0x400, 0x180, {0x1, 0x5}}, {0x3, 0x4, {0x2, 0x5}}, {0x800, 0x2, {0x3, 0xf0d}}, {0x4, 0x5, {0x0, 0xff}}, {0x72, 0x200, {0x2, 0x4}}, {0x4, 0x400, {0x1, 0x1}}, {0x8, 0x6, {0x3, 0xb57}}, {0x9, 0x6cb8, {0x0, 0x5}}, {0x3dbd, 0x3f, {0x1}}, {0x4, 0x1f, {0x3, 0x80}}, {0x31, 0x7, {0x0, 0x1ff}}, {0x9, 0xcf, {0x1, 0xd}}, {0x800, 0xe6c4, {0x0, 0x7fffffff}}, {0xffe0, 0x7f, {0x3, 0xffff}}, {0xf89, 0x0, {0x1, 0x9c8e}}, {0xaec, 0x8001, {0x2, 0x400}}, {0x7, 0x80, {0x0, 0x3}}, {0x8, 0x81, {0x3, 0xed8a}}, {0x7fff, 0x1f, {0x2, 0x4}}, {0xff, 0x1, {0x0, 0xa95}}, {0x0, 0x2000, {0x0, 0x4}}, {0x2, 0x7ff, {0x0, 0x7f}}, {0x8001, 0x2, {0x0, 0xfffff801}}, {0x757, 0x7, {0x3, 0x4}}, {0xfffe, 0x1, {0x0, 0x5}}, {0x401, 0x40, {0x2, 0x861a}}, {0x3, 0x325, {0x3, 0x7}}, {0x57, 0x5c9, {0x0, 0x3f}}, {0x987, 0x2, {0x1, 0x9}}, {0x2, 0xffff, {0x0, 0x5}}, {0x5, 0x7, {0x2, 0x5}}, {0xffff, 0x81, {0x3, 0x5}}, {0x5, 0xd7a3, {0x1}}, {0x9, 0x7fff, {0x0, 0x1d5}}, {0x9, 0xfffc, {0x0, 0x5f8d}}, {0x200, 0x0, {0x0, 0xfffffda4}}, {0xa037, 0x3, {0x2, 0x7ff}}, {0x8000, 0x6, {0x0, 0x10001}}, {0x3, 0x3, {0x3, 0xb1d2}}, {0x3, 0x5, {0x3, 0x7fff}}]}}}, {{0x254, 0x1, {{0x2, 0x8}, 0x7f, 0x0, 0x7606, 0x2, 0x6, 'syz1\x00', "ffccb9dcd0f73cd9aa1a62d60316d8e2fa7d1ed29582d73cfe711948196872ac", "8db311b3c7db1f627bd343ae41e9a321798f9aa9e7673cc615d2b973b9a23bf5", [{0x7, 0x9, {0x3, 0x4}}, {0x40, 0x0, {0x3}}, {0x300, 0x8001, {0x0, 0x10000}}, {0x8, 0x2, {0x2, 0x8}}, {0x0, 0x6, {0x3, 0xb2a1}}, {0x400, 0x2, {0x1, 0x2}}, {0x9, 0x2, {0x1, 0x7f}}, {0x2e, 0x7ff, {0x1, 0x7}}, {0xf31, 0x7fff}, {0x20, 0x0, {0x1, 0x2}}, {0xf1, 0xfffa, {0x1, 0x100}}, {0x8000, 0x4, {0x3, 0x7}}, {0x6f2a, 0x5f8, {0x1, 0xbc2d}}, {0xfff, 0x1, {0x0, 0x1}}, {0x0, 0x7, {0x1, 0x1f}}, {0xffff, 0x6, {0x1, 0x400}}, {0x3ff, 0x1, {0x2, 0xeae}}, {0x7fff, 0xfc01, {0x1, 0x5}}, {0x6, 0x401, {0x3, 0x3ba}}, {0x3, 0x6, {0x2, 0xfffffffe}}, {0x81, 0xff22, {0x3, 0x8}}, {0x0, 0x800, {0x3}}, {0x200, 0x7fff, {0x2, 0x101}}, {0x0, 0xba0, {0x3, 0x6}}, {0xfbe, 0x3, {0x1, 0x9}}, {0x5, 0x4, {0x2, 0x100}}, {0xfff8, 0x8, {0x2, 0x48}}, {0x20, 0x3, {0x0, 0x9}}, {0x400, 0x80, {0x2, 0x3}}, {0x2, 0x1c, {0x3, 0x7fff}}, {0x9, 0x6, {0x2, 0x3f}}, {0x126, 0xfa24, {0x0, 0x2}}, {0x6, 0x9, {0x0, 0xfffffffe}}, {0x5, 0x8000, {0x3, 0x9f42}}, {0x5b, 0x800, {0x1, 0x1}}, {0x3, 0x9, {0x3, 0x400}}, {0x1, 0x80, {0x3, 0x7f}}, {0xa9c2, 0x0, {0x2, 0x2}}, {0x3fb, 0x6, {0x0, 0x81}}, {0x9, 0x0, {0x0, 0x4}}]}}}, {{0x254, 0x1, {{0x0, 0x6}, 0x6, 0xfd, 0x1, 0x3ff, 0xe, 'syz1\x00', "7a2248ec45450c04b60a8b735a09ac9d5aa4b42421a49aa373ae42b1ad37b938", "7988e5083fbb3a4403b80cedbe4b4625cdbb476f839570a83ba5543a0bdc0875", [{0xffc1, 0x6, {0x1, 0x1ff}}, {0x1000, 0x1, {0x1, 0x5f}}, {0x6, 0x0, {0x3, 0x1f}}, {0x40, 0x7, {0x2, 0x3}}, {0x3, 0x0, {0x1, 0x7f}}, {0x3, 0x40, {0x0, 0x2bc8}}, {0x8, 0xc, {0x1, 0x6}}, {0x800, 0x8000, {0x0, 0x7fff}}, {0x5, 0x0, {0x3, 0x6}}, {0x6, 0x5, {0x0, 0x5}}, {0x0, 0xf801, {0x62120a94572c639e}}, {0xe8c7, 0x280, {0x3, 0x8001}}, {0x7f, 0x8, {0x1, 0x2}}, {0x0, 0x4, {0x0, 0x9}}, {0x44a, 0x6, {0x3, 0x200}}, {0x0, 0x7ff, {0x25765a6c9a37709a, 0xa86}}, {0x7, 0x5, {0x0, 0xbef}}, {0x3, 0x5, {0x3, 0xf41c}}, {0x8, 0x101, {0x0, 0x6}}, {0x6, 0x4, {0x3, 0x5}}, {0xfce1, 0xffff, {0x3, 0x1}}, {0x7ff, 0x4, {0x3, 0xea0}}, {0x80, 0xac, {0x3, 0x9}}, {0x0, 0xa1f, {0x3, 0xffffffc1}}, {0x5, 0x7, {0x3, 0x6}}, {0x1cea, 0x5000, {0x2, 0x1}}, {0x5, 0x0, {0x0, 0x4}}, {0xe6, 0x0, {0x2, 0xd2b}}, {0x0, 0xf4, {0x1, 0x3}}, {0x11d4, 0x8, {0x1, 0x318}}, {0xff, 0x5, {0x2, 0x5}}, {0x0, 0x7fff, {0x1, 0x70}}, {0x8, 0x401, {0x2, 0x5}}, {0xffff, 0x81, {0x2, 0x3}}, {0x63, 0x2, {0x2, 0xffffffff}}, {0x1, 0x5, {0x1, 0x8}}, {0x60f0, 0x824, {0x2, 0x80000001}}, {0x4, 0x0, {0x0, 0xff}}, {0x0, 0x200, {0x2, 0xa8b9}}, {0x931, 0x2, {0x1, 0x7}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x705, 0x40, 0x18000, {0x0, 0x0, 0x0, 0x0, 0x49040, 0x19244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_FWMARK={0x8, 0x3, 0x6000900}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x1b}]}}}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004085}, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-ce\x00'}, 0x58) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x3e, &(0x7f0000000380)={&(0x7f0000000400)=@ipv4_newroute={0xec, 0x18, 0x8, 0x70bd3d, 0x25dfdbfd, {0x2, 0x80, 0x0, 0x7f, 0xfd, 0x3, 0xfd, 0x3, 0x1000}, [@RTA_METRICS={0xbf, 0x8, 0x0, 0x1, "f89071a4325c48bd1a7b88e84d7d08fa1903b92b483e7084492ba8c950705ee4970993320eab378134c880ec970a03a0cb30956261d7a7b3808108e57317f925e427a170a0e84554530c5ed8d8c8b8ee52fdd7210964a1cf7f906b755db628363c76eb077b558b291b4e1133bd54a1b80c0b067d90f18f6cd3183be509fed1466cff64ac73e66ab78b27e6251aae084d3cc0beb3645b0143d42a6f12bc0353cb5fe6002b36151192453d16edc229a1442bfb711584de57ed1eda05"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0xec}}, 0x0) 11:03:18 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) 11:03:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f00000000c0)) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000100)={0x8c7f, 0x2, [{}, {0x5, 0x1}]}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xefd686bd7fcb2fe4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5, 0x1c}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8040041}, 0x8810) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300)=0x313c, 0x4) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000380)={0x3, 0x8, [], 0x0, &(0x7f0000000340)=[0x0]}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x77, 0x1, 0x8cc7}, 0xb) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='auxv\x00') setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000440)={0x8}, 0x1) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000480)={0x4, 0x9, 0x4, 0xaedce3791c038117, 0x1, {}, {0x4, 0x1, 0x5, 0x9, 0xfd, 0xbc, "e0379cf7"}, 0x5, 0x4, @userptr=0x7, 0x7f}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000500)=0x2, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000540)=@assoc_value, &(0x7f0000000580)=0x8) r4 = open(&(0x7f00000005c0)='./file0\x00', 0x80002, 0x2) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000600)=""/47) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000640)=r3) keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffffa) [ 392.992104][ T9752] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 393.514158][ T9758] IPv6: sit1: Disabled Multicast RS [ 393.572600][ T9764] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 393.580732][ T9764] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 393.778517][ T9764] F2FS-fs (loop2): invalid crc_offset: 0 [ 393.853564][ T9764] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 393.862735][ T9764] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:03:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r3, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r4 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r4, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x24000000) [ 394.131685][ T9764] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 394.139051][ T9764] F2FS-fs (loop2): Mounted with checkpoint version = 27d57943 11:03:19 executing program 0: syz_usb_connect(0x0, 0x8ab, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x860080, &(0x7f0000000240)=ANY=[]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) write$FUSE_STATFS(r2, &(0x7f00000001c0)={0x60, 0xffffffffffffffda, r3, {{0x400, 0x6d91, 0x178718d9c0000, 0xd, 0xfffffffffffffffc, 0x7fff, 0x9, 0x1f}}}, 0x60) 11:03:19 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 394.568599][ T9777] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 395.017140][ T9237] usb 1-1: new high-speed USB device number 9 using dummy_hcd 11:03:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 395.275658][ T9237] usb 1-1: Using ep0 maxpacket: 16 [ 395.392710][ T9791] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 395.400815][ T9791] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 395.405568][ T9237] usb 1-1: config 64 has an invalid interface number: 19 but max is 1 [ 395.417643][ T9237] usb 1-1: config 64 has an invalid descriptor of length 0, skipping remainder of the config [ 395.428163][ T9237] usb 1-1: config 64 has 1 interface, different from the descriptor's value: 2 [ 395.437658][ T9237] usb 1-1: config 64 has no interface number 0 [ 395.444015][ T9237] usb 1-1: config 64 interface 19 altsetting 7 endpoint 0xF has invalid wMaxPacketSize 0 [ 395.454218][ T9237] usb 1-1: config 64 interface 19 altsetting 7 endpoint 0xD has invalid wMaxPacketSize 0 [ 395.464299][ T9237] usb 1-1: config 64 interface 19 altsetting 7 bulk endpoint 0xD has invalid maxpacket 0 [ 395.474408][ T9237] usb 1-1: config 64 interface 19 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 16 [ 395.488911][ T9237] usb 1-1: config 64 interface 19 has no altsetting 0 [ 395.496256][ T9237] usb 1-1: New USB device found, idVendor=0451, idProduct=505a, bcdDevice=f2.12 [ 395.505470][ T9237] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.571677][ T9795] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 395.702732][ T9791] F2FS-fs (loop2): invalid crc_offset: 0 [ 395.763930][ T9791] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 395.773031][ T9791] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 396.037109][ T9791] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 396.044252][ T9791] F2FS-fs (loop2): Mounted with checkpoint version = 27d57943 11:03:21 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 396.257275][ T9237] usb 1-1: string descriptor 0 read error: -71 [ 396.268464][ T9237] ti_usb_3410_5052 1-1:64.19: TI USB 5052 2 port adapter converter detected [ 396.277837][ T9237] ti_usb_3410_5052 1-1:64.19: missing endpoints 11:03:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 396.441702][ T9813] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 396.550144][ T9237] usb 1-1: USB disconnect, device number 9 [ 396.843720][ T9790] IPVS: ftp: loaded support on port[0] = 21 [ 397.009182][ T9790] lo speed is unknown, defaulting to 1000 11:03:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 397.268425][ T9237] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 397.377476][ T9854] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 397.385442][ T9854] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 397.406193][ T9854] F2FS-fs (loop2): invalid crc_offset: 0 [ 397.406493][ T9858] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 397.454941][ T9854] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 397.464040][ T9854] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 397.616038][ T9237] usb 1-1: Using ep0 maxpacket: 16 [ 397.767643][ T9237] usb 1-1: config 64 has an invalid interface number: 19 but max is 1 [ 397.776481][ T9237] usb 1-1: config 64 has an invalid descriptor of length 0, skipping remainder of the config [ 397.787085][ T9237] usb 1-1: config 64 has 1 interface, different from the descriptor's value: 2 [ 397.796280][ T9237] usb 1-1: config 64 has no interface number 0 [ 397.802629][ T9237] usb 1-1: config 64 interface 19 altsetting 7 endpoint 0xF has invalid wMaxPacketSize 0 [ 397.812723][ T9237] usb 1-1: config 64 interface 19 altsetting 7 endpoint 0xD has invalid wMaxPacketSize 0 [ 397.822917][ T9237] usb 1-1: config 64 interface 19 altsetting 7 bulk endpoint 0xD has invalid maxpacket 0 [ 397.834177][ T9237] usb 1-1: config 64 interface 19 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 16 [ 397.847956][ T9237] usb 1-1: config 64 interface 19 has no altsetting 0 [ 397.854881][ T9237] usb 1-1: New USB device found, idVendor=0451, idProduct=505a, bcdDevice=f2.12 [ 397.864129][ T9237] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:03:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 397.950472][ T9854] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 397.957763][ T9854] F2FS-fs (loop2): Mounted with checkpoint version = 27d57943 [ 398.013346][ T9237] usb 1-1: can't set config #64, error -71 [ 398.043207][ T9237] usb 1-1: USB disconnect, device number 10 11:03:23 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) [ 398.284165][ T9790] chnl_net:caif_netlink_parms(): no params data found [ 398.397263][ T9955] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 398.685690][ T9237] Bluetooth: hci3: command 0x0409 tx timeout [ 398.840212][ T9790] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.848589][ T9790] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.858486][ T9790] device bridge_slave_0 entered promiscuous mode [ 398.883893][ T9790] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.891838][ T9790] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.901681][ T9790] device bridge_slave_1 entered promiscuous mode [ 398.920995][ T9988] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 399.346521][ T9790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 399.443073][ T9790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.447537][T10010] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 399.460233][T10010] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 399.505509][T10012] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 399.592372][T10010] F2FS-fs (loop2): invalid crc_offset: 0 [ 399.642043][T10010] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 399.651365][T10010] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 399.872970][T10010] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 399.880506][T10010] F2FS-fs (loop2): Mounted with checkpoint version = 27d57943 [ 400.274583][ T9790] team0: Port device team_slave_0 added [ 400.333089][ T9790] team0: Port device team_slave_1 added [ 400.416148][ T9790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.423229][ T9790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.449551][ T9790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 400.473253][ T9790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.480509][ T9790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.507507][ T9790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 400.589335][ T9790] device hsr_slave_0 entered promiscuous mode [ 400.599983][ T9790] device hsr_slave_1 entered promiscuous mode [ 400.613907][ T9790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 400.622118][ T9790] Cannot create hsr debugfs directory [ 400.768079][ T9237] Bluetooth: hci3: command 0x041b tx timeout [ 401.080488][ T9790] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 401.137959][ T9790] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 401.177076][ T9790] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 401.219046][ T9790] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 401.725570][ T9790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 401.822989][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 401.833475][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.867522][ T9790] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.915601][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.925383][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.936256][ T9239] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.943494][ T9239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.035050][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 402.044217][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 402.055800][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.065160][ T9239] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.072453][ T9239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.081593][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 402.092602][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 402.103609][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 402.113943][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 402.189362][ T9790] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 402.200084][ T9790] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 402.270611][ T9237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 402.280650][ T9237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 402.291031][ T9237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 402.301377][ T9237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 402.310969][ T9237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.321367][ T9237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 402.330962][ T9237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.363861][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 402.372874][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 402.380833][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 402.431254][ T9790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 402.582291][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 402.592782][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 402.653848][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 402.663494][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 402.692680][ T9790] device veth0_vlan entered promiscuous mode [ 402.710308][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 402.719370][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 402.754688][ T9790] device veth1_vlan entered promiscuous mode [ 402.829041][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 402.839126][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 402.848718][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 402.858693][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 402.879190][ T9239] Bluetooth: hci3: command 0x040f tx timeout [ 402.881719][ T9790] device veth0_macvtap entered promiscuous mode [ 402.912916][ T9790] device veth1_macvtap entered promiscuous mode [ 402.980047][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.991028][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.001130][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.011811][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.021928][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.032614][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.046969][ T9790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 403.056152][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 403.066144][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 403.075439][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 403.085600][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 403.132664][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 403.143357][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.153453][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 403.165000][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.175292][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 403.185943][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.199861][ T9790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 403.217290][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 403.227501][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 403.282093][ T9790] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.291254][ T9790] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.300342][ T9790] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.309365][ T9790] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.658368][ T9306] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 403.666856][ T9306] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 403.703346][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 403.815427][ T9306] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 403.823523][ T9306] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 403.834504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:03:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) 11:03:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) 11:03:29 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:29 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 404.462017][T10129] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 404.568257][T10131] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 404.576222][T10131] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 404.585207][T10130] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 404.595038][T10130] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 404.714955][T10130] F2FS-fs (loop0): invalid crc_offset: 0 [ 404.736816][T10131] F2FS-fs (loop2): invalid crc_offset: 0 [ 404.808539][T10130] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 404.818209][T10130] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 404.896941][T10131] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 404.908697][T10131] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 404.928567][T10141] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 405.008521][ T3472] Bluetooth: hci3: command 0x0419 tx timeout [ 405.229608][T10131] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 405.237318][T10131] F2FS-fs (loop2): Mounted with checkpoint version = 27d57943 [ 405.332521][T10130] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 405.339850][T10130] F2FS-fs (loop0): Mounted with checkpoint version = 27d57943 11:03:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) 11:03:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) 11:03:31 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:31 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 405.944638][T10161] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 406.264518][T10164] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 406.581389][T10176] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 406.589410][T10176] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 406.627143][T10176] F2FS-fs (loop0): invalid crc_offset: 0 [ 406.751211][T10176] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 406.760575][T10176] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:03:32 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 407.337535][T10176] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 407.344690][T10176] F2FS-fs (loop0): Mounted with checkpoint version = 27d57943 [ 407.387589][T10191] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:03:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:33 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 408.087973][T10200] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:34 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 408.904239][T10220] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 408.912437][T10220] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 409.086017][T10220] F2FS-fs (loop0): invalid crc_offset: 0 [ 409.126494][T10220] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 409.135472][T10220] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 409.374655][T10228] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 409.620627][T10220] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 409.628069][T10220] F2FS-fs (loop0): Mounted with checkpoint version = 27d57943 [ 409.954990][T10230] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) 11:03:35 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 410.668563][T10256] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:03:36 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 411.083910][T10258] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 411.397934][T10267] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) 11:03:37 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 412.098241][T10286] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:03:37 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 412.487535][T10296] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 412.844379][T10302] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:03:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:38 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:38 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 413.541108][T10320] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:39 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 413.773607][T10327] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 413.781675][T10327] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 413.981718][T10327] F2FS-fs (loop0): invalid crc_offset: 0 [ 414.049766][T10326] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 414.318470][T10327] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 414.329701][T10327] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 414.481884][T10327] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 414.489699][T10327] F2FS-fs (loop0): Mounted with checkpoint version = 27d57943 11:03:39 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r3, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r4 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r4, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x24000000) 11:03:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 414.875650][T10346] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 415.234230][T10351] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 415.377796][T10349] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 415.385760][T10349] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 415.428756][T10349] F2FS-fs (loop2): invalid crc_offset: 0 [ 415.476931][T10349] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 415.488009][T10349] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 415.588919][T10349] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 415.600235][T10349] F2FS-fs (loop2): Failed to read root inode [ 415.841173][T10368] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:03:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:41 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 416.293751][T10377] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 416.537222][T10385] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 416.891893][T10389] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 416.900194][T10389] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 416.949775][T10389] F2FS-fs (loop2): invalid crc_offset: 0 [ 417.005246][T10389] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 417.014808][T10389] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:03:42 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 417.746542][T10389] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 417.796367][T10389] F2FS-fs (loop2): Failed to read root inode [ 417.925656][T10400] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 417.933776][T10400] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 417.953353][T10400] F2FS-fs (loop0): invalid crc_offset: 0 [ 417.986592][T10400] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 417.995738][T10400] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 418.090060][T10400] F2FS-fs (loop0): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 418.102181][T10400] F2FS-fs (loop0): Failed to read root inode [ 418.103071][T10407] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 418.375823][T10408] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:43 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 419.123347][T10423] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 419.131337][T10423] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 419.181615][T10423] F2FS-fs (loop2): invalid crc_offset: 0 [ 419.213065][T10423] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 419.222253][T10423] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 419.318201][T10423] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 419.341134][T10423] F2FS-fs (loop2): Failed to read root inode [ 419.457611][T10432] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 419.832404][T10435] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 420.167897][T10431] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:45 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {0x0, 0x0, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 420.700874][T10456] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 420.708840][T10456] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 420.723388][T10456] F2FS-fs (loop2): invalid crc_offset: 0 [ 420.741766][T10456] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 420.750981][T10456] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 420.829968][T10460] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 420.888951][T10456] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 420.900460][T10456] F2FS-fs (loop2): Failed to read root inode [ 421.218913][T10465] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 421.667754][T10480] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:03:47 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {0x0, 0x0, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000400d05013240000000fd01090224000100004000000067000000010000092100000001220100090581030000000000bc31f0538bd468331056a9031e9f2e14fc8cdd29387b4f6413bd3ab67d5325a56bed1d6c405d22b9633f91a0613efecba5c1ccfc3e2f825e2925"], 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x1, 0x0, 0x2, 0x0, 0x2, "a18aecd158f39f8803a66573c30b39ed14fc74adfe0018d133c1800b4f6c7d279aabfc05d2e433c0dfde32285fba2acef69af4100a09dfba01f91614792d81", 0x3f}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) read$FUSE(r2, &(0x7f0000000f00)={0x2020}, 0x2020) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x4}]}}}]}, 0x40}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400808}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x20, 0x140d, 0x200, 0x80000000, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) syz_usb_control_io(r0, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0x200) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB="04ca0f"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000180)={0x0, 0xf, 0xa3, {0xa3, 0x8, "ca5542091bf64cd4ea835284fe13724d829ab6f22e6a60e545dd32689c20011b286f5a6974a00281fd37778c1ac62d4e1377e88d7c65ac8d1da1546e300ec2e6b2bc7646d56ed6bd07272cf984fed959b2c17df4b45b6290ce09bbb6eb7d0eb689b97a989f49d1ac36e7dd5bc84f213cdafb8b6956f9da523e9ad402b7711d017cfe2990fe8e1360dbfa94fde5cb98b59428ab28f3204b3105da6f1e52cc14dbb3"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x449}}, &(0x7f0000000240)={0x0, 0xf, 0x3c, {0x5, 0xf, 0x3c, 0x5, [@wireless={0xb, 0x10, 0x1, 0x0, 0xc, 0x3, 0xff, 0x3, 0x1f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xa, 0xff, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x3, 0xb, 0x7}, @ssp_cap={0x14, 0x10, 0xa, 0x8, 0x2, 0xff, 0x0, 0x100, [0xff003f, 0xc000]}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x1}]}}, &(0x7f00000002c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x74, 0x10, 0x4, 0x1b, "9d783fd2", "a06d9cd6"}}, &(0x7f0000000300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x3, 0x51, 0x0, 0x8, 0x1000}}}, &(0x7f00000007c0)={0x44, &(0x7f0000000380)={0x20, 0x2b01fc532666a389, 0x6a, "1886e476c3445107ea00cfaaac01cdad56ebbf206dcb6007243194b490478ff7b58337f35701ad0b85fc693266b3de1dd4cad72720033f7b83ccee6d96f202df7fb0849f416183bf69dbc9a6bbc8b056dc6f3ad01b3e292c0ca04a66cb5115b43bdfea2607a7a53a607d"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x71}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x2, 0x20}}, &(0x7f0000000500)={0x40, 0x7, 0x2, 0xce9}, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000580)={0x40, 0xb, 0x2, "93f6"}, &(0x7f00000005c0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000600)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000640)={0x40, 0x17, 0x6, @random="913051d1870b"}, &(0x7f0000000680)={0x40, 0x19, 0x2, "e042"}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0x1f}, &(0x7f0000000700)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000000740)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000780)={0x40, 0x21, 0x1, 0x1f}}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@newlink={0x94, 0x10, 0x705, 0x40, 0x18000, {0x0, 0x0, 0x0, 0x0, 0x49040, 0x19244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_FWMARK={0x8, 0x3, 0x6000900}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x1b}]}}}, @IFLA_PORT_SELF={0x44, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x3e}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "32be975509f6cfd0377d92025c598aa7"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "47c98b2a9fdcec2770975a1947e72f03"}, @IFLA_PORT_PROFILE={0x7, 0x2, '%}\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20004085}, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000940)=0x10001, 0x4) 11:03:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 422.286898][T10487] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 422.294881][T10487] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 422.394253][T10487] F2FS-fs (loop2): invalid crc_offset: 0 [ 422.414635][T10496] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 422.572334][T10487] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 422.581557][T10487] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 422.669702][ T8474] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 422.687699][T10487] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 422.700003][T10487] F2FS-fs (loop2): Failed to read root inode [ 422.778326][T10499] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 423.326475][ T8474] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 423.337527][ T8474] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 11:03:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:48 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {0x0, 0x0, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 423.440201][ T8474] usb 1-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.40 [ 423.449631][ T8474] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=253 [ 423.458205][ T8474] usb 1-1: SerialNumber: syz [ 423.520612][ T8474] usb 1-1: config 0 descriptor?? [ 423.661736][T10518] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 424.023044][T10526] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 424.249396][T10531] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 424.260232][T10531] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 424.388774][T10531] F2FS-fs (loop2): invalid crc_offset: 0 [ 424.472990][T10531] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 424.482305][T10531] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 424.573354][T10531] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 424.585171][T10531] F2FS-fs (loop2): Failed to read root inode 11:03:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:50 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300), 0x0, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 424.998512][T10548] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 425.625090][T10549] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 425.710790][T10562] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 425.718858][T10562] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 425.805032][T10562] F2FS-fs (loop2): invalid crc_offset: 0 [ 425.849451][T10562] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 425.858990][T10562] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 425.956471][T10562] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 425.975227][T10562] F2FS-fs (loop2): Failed to read root inode 11:03:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) [ 426.425232][T10575] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:51 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300), 0x0, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 426.695041][T10580] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 426.978494][T10588] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 426.986707][T10588] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 427.195882][T10588] F2FS-fs (loop2): invalid crc_offset: 0 [ 427.235899][T10588] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 427.245398][T10588] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:03:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 427.489707][ T3472] usb 1-1: USB disconnect, device number 11 11:03:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) [ 427.696669][T10588] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 427.736332][T10588] F2FS-fs (loop2): Failed to read root inode [ 427.797407][T10603] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 428.055426][T10607] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:53 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300), 0x0, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 428.442357][T10615] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 428.627660][T10625] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 428.635797][T10625] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 428.654838][T10625] F2FS-fs (loop2): invalid crc_offset: 0 [ 428.710205][T10625] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 428.719560][T10625] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 428.818230][T10625] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 428.829608][T10625] F2FS-fs (loop2): Failed to read root inode 11:03:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) 11:03:54 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 429.387502][T10637] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 429.749432][T10645] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 429.757626][T10645] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 429.882010][T10645] F2FS-fs (loop2): invalid crc_offset: 0 [ 429.913960][T10653] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:03:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 430.073457][T10645] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 430.082746][T10645] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 430.463755][T10663] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:03:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 430.566301][T10645] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 430.579538][T10645] F2FS-fs (loop2): Failed to read root inode [ 430.841483][T10675] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:03:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:56 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 431.498179][T10686] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 431.506198][T10686] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 431.585997][T10691] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 431.774560][T10686] F2FS-fs (loop2): invalid crc_offset: 0 [ 431.834809][T10686] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 431.844088][T10686] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 432.074378][T10692] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 432.236635][T10686] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 432.251668][T10686] F2FS-fs (loop2): Failed to read root inode [ 432.404661][T10702] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:03:57 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:58 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:03:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:03:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 433.569261][T10722] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 433.578028][T10722] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 433.656995][T10725] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 433.758700][T10722] F2FS-fs (loop2): invalid crc_offset: 0 [ 433.865479][T10722] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 433.874742][T10722] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 434.154867][T10722] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 434.255394][T10727] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 434.272717][T10722] F2FS-fs (loop2): Failed to read root inode [ 434.519845][T10735] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:00 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300", 0xa, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 435.187542][T10732] IPVS: ftp: loaded support on port[0] = 21 [ 435.255856][T10760] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 435.610145][T10765] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 435.711168][T10778] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 435.719398][T10778] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 435.788179][T10766] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 435.878368][T10778] F2FS-fs (loop2): invalid crc_offset: 0 [ 436.024007][T10778] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 436.035349][T10778] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 436.254534][T10732] lo speed is unknown, defaulting to 1000 11:04:01 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 436.665421][T10811] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 436.673745][T10811] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 436.676501][T10778] F2FS-fs (loop2): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [0, 3] run fsck to fix. [ 436.704040][T10811] F2FS-fs (loop0): invalid crc_offset: 0 [ 436.740054][T10818] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 436.831072][T10778] F2FS-fs (loop2): Failed to read root inode [ 436.929934][T10811] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 436.946260][T10811] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 437.043620][T10811] F2FS-fs (loop0): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 437.058190][T10811] F2FS-fs (loop0): Failed to read root inode [ 437.086814][ T8474] Bluetooth: hci4: command 0x0409 tx timeout [ 437.933947][T10732] chnl_net:caif_netlink_parms(): no params data found [ 438.111464][T10732] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.118848][T10732] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.129519][T10732] device bridge_slave_0 entered promiscuous mode [ 438.144740][T10732] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.152186][T10732] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.162318][T10732] device bridge_slave_1 entered promiscuous mode [ 438.218154][T10732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.238683][T10732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.292974][T10732] team0: Port device team_slave_0 added [ 438.309958][T10732] team0: Port device team_slave_1 added [ 438.381778][T10732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.391212][T10732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.417687][T10732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.480769][T10732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.489881][T10732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.516921][T10732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.725474][T10732] device hsr_slave_0 entered promiscuous mode [ 438.768002][T10732] device hsr_slave_1 entered promiscuous mode [ 438.799437][T10732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.807265][T10732] Cannot create hsr debugfs directory [ 439.170362][ T8474] Bluetooth: hci4: command 0x041b tx timeout [ 439.371538][T10732] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 439.405017][T10732] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 439.440076][T10732] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 439.475060][T10732] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 440.109716][T10732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.273815][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 440.283230][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 440.348061][T10732] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.453548][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 440.463437][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 440.473327][ T8752] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.480677][ T8752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.637828][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 440.647268][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 440.657121][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 440.666562][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.673786][ T8474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.682951][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 440.694009][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 440.760609][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 440.771889][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 440.788881][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.875248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 440.886260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.950237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 440.960181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 441.008941][T10732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 441.022384][T10732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 441.049410][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 441.059195][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 441.211466][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 441.219637][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 441.247529][ T8752] Bluetooth: hci4: command 0x040f tx timeout [ 441.265676][T10732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 441.664229][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 441.674546][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 441.767317][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 441.777171][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 441.799552][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 441.810060][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 441.853368][T10732] device veth0_vlan entered promiscuous mode [ 441.903049][T10732] device veth1_vlan entered promiscuous mode [ 442.007678][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 442.017509][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 442.027197][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 442.037536][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 442.073815][T10732] device veth0_macvtap entered promiscuous mode [ 442.097653][T10732] device veth1_macvtap entered promiscuous mode [ 442.187792][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.198843][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.208943][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.219542][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.229651][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.240215][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.251442][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.262130][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.276456][T10732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 442.285809][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 442.295593][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 442.305374][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 442.315714][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 442.380238][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.391053][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.401880][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.412544][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.422627][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.433268][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.443366][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.454017][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.467924][T10732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 442.477417][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 442.488566][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 442.660073][T10732] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.669535][T10732] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.678608][T10732] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.689172][T10732] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.129834][ T436] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.137906][ T436] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.154564][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 443.269759][ T8477] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.277807][ T8477] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.286591][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 443.327501][ T8752] Bluetooth: hci4: command 0x0419 tx timeout [ 443.640198][T11048] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 443.648276][T11048] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 443.696878][T11048] F2FS-fs (loop4): invalid crc_offset: 0 [ 443.718171][T11048] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 443.727449][T11048] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 443.827533][T11048] F2FS-fs (loop4): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 443.839153][T11048] F2FS-fs (loop4): Failed to read root inode 11:04:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:09 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300", 0xa, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 444.420040][T11058] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 444.429257][T11058] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 444.452137][T11062] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 444.842135][T11058] F2FS-fs (loop2): invalid crc_offset: 0 [ 444.869990][T11064] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 444.963093][T11058] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 444.972351][T11058] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 445.079326][T11058] F2FS-fs (loop2): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [0, 3] run fsck to fix. [ 445.221139][T11058] F2FS-fs (loop2): Failed to read root inode 11:04:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 445.302720][T11063] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:04:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) [ 445.750615][T11090] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:11 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300", 0xa, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 446.262717][T11098] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 446.685637][T11104] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 446.859297][T11118] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 446.867314][T11118] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 446.897633][T11118] F2FS-fs (loop2): invalid crc_offset: 0 [ 446.920719][T11118] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 446.931911][T11118] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 447.036434][T11118] F2FS-fs (loop2): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [0, 3] run fsck to fix. [ 447.047963][T11118] F2FS-fs (loop2): Failed to read root inode [ 447.178845][T11101] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:04:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) 11:04:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:13 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="000000000000000003000000", 0xc, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 447.879010][T11137] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 448.341603][T11139] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 448.399730][T11151] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 448.407831][T11151] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 448.441173][T11151] F2FS-fs (loop2): invalid crc_offset: 0 [ 448.549168][T11151] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 448.558552][T11151] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 448.686932][T11151] F2FS-fs (loop2): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [0, 3] run fsck to fix. [ 448.699018][T11151] F2FS-fs (loop2): Failed to read root inode 11:04:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) [ 448.875577][T11142] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:14 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="000000000000000003000000", 0xc, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 449.701077][T11178] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 449.709208][T11178] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 449.792276][T11181] validate_nla: 1 callbacks suppressed [ 449.792386][T11181] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 450.037817][T11178] F2FS-fs (loop2): invalid crc_offset: 0 [ 450.147557][T11187] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 450.204560][T11178] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 450.214054][T11178] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:04:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 450.480322][T11178] F2FS-fs (loop2): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [0, 3] run fsck to fix. [ 450.572969][T11178] F2FS-fs (loop2): Failed to read root inode 11:04:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:16 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300)={0x0, r0}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000080)="b901f45f0000f000009e0ff043051fffff", 0x0, 0x800, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r7, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff9}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40840}, 0x4002) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 11:04:16 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="000000000000000003000000", 0xc, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 450.998910][T11204] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:04:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 451.354271][T11213] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 451.688232][T11223] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 451.697842][T11223] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 451.870852][T11223] F2FS-fs (loop2): invalid crc_offset: 0 [ 451.958391][T11223] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 451.968926][T11223] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:04:17 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\xe1\xff \x00', 0x6) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f0000000040)) [ 452.126815][T11222] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 452.453315][T11223] F2FS-fs (loop2): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [0, 3] run fsck to fix. [ 452.461561][T11242] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. [ 452.486408][T11223] F2FS-fs (loop2): Failed to read root inode 11:04:18 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x233d, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000000066617400040409070200027400f801", 0x17}], 0x0, &(0x7f0000000140)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000300)=""/125) r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x9e3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x1, 0x7, 0x0, 0x800, r1}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000004280)='./file0\x00', &(0x7f00000002c0)='msdos\x00', 0x2004801, 0x0) 11:04:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1de5ffffff0000004c0000008000000000000000000000002ae11ba78f3343628dd09a8c2fc32b46f835f050919b51165ccd45624bad35ccce2c7d110827f21d9f91d2ec4db863693302f6f8646ab6ae3161302636157abb66f22ef81c5c27ed8376842810ed2a3760e5e940123dca57dff895cda54e16674aecbb0f9b2caeed6a3f3aab06256b239fa3d99cd206907103827af26a725f532f31dc6bd03e02"], &(0x7f0000000400)='GPL\x00', 0x7, 0xdf, &(0x7f0000000440)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 453.420977][T11253] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 453.429138][T11253] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 453.615677][T11253] F2FS-fs (loop2): invalid crc_offset: 0 [ 453.731322][T11253] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 453.740566][T11253] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 453.938849][T11259] FAT-fs (loop0): Directory bread(block 1803) failed [ 453.945926][T11259] FAT-fs (loop0): Directory bread(block 1804) failed [ 453.955248][T11259] FAT-fs (loop0): Directory bread(block 1805) failed [ 453.962548][T11259] FAT-fs (loop0): Directory bread(block 1806) failed [ 453.969478][T11259] FAT-fs (loop0): Directory bread(block 1807) failed [ 453.976553][T11259] FAT-fs (loop0): Directory bread(block 1808) failed [ 453.983352][T11259] FAT-fs (loop0): Directory bread(block 1809) failed [ 453.990272][T11259] FAT-fs (loop0): Directory bread(block 1810) failed [ 453.997451][T11259] FAT-fs (loop0): Directory bread(block 1811) failed [ 454.004300][T11259] FAT-fs (loop0): Directory bread(block 1812) failed [ 454.081396][T11269] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:19 executing program 4: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa2180800}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xec, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x47, 0xfa, "611f9ccf1182258cbf3a3c67da38d24e83c346bfaa3abf6472f92dcdbbb4f267b45f79423ac741c871bd75ba3170aff0530c1ffe9a45d44336dfa23bbc91a850f4b5ea"}, @NL80211_ATTR_FILS_ERP_RRK={0x6e, 0xfc, "370b7ba098daf80abdb016bed8898fe2df66e29f2bbb7c3b280e86519c2eee5bd848c9fc16ba73e49ba55ed73946ba6f6adf6ada021e9c4d6e8331111db884c0506eee57025592250aeaea7210a78cc3625f6986be369265be51f350415707336ee7625c7346f6e34e3b"}, @NL80211_ATTR_FILS_ERP_REALM={0x6, 0xfa, "31c4"}], @NL80211_ATTR_IE={0x18, 0x2a, [@link_id={0x65, 0x12, {@from_mac=@device_b}}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x2404c0b0}, 0x4050) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000006c0)={0x0, 0xf7620100, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000020000000000001700000008000300", @ANYRES32=r4, @ANYBLOB="0c00990000000000000000000400cc00140004006970365f7474693000000000000000000800050007"], 0x48}}, 0x0) 11:04:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 454.534984][T11253] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 454.620271][T11253] F2FS-fs (loop2): Failed to read root inode 11:04:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:20 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x6, 0x84, 0x7c, 0x8, 0xdf6, 0x21, 0x1971, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x56, 0x13}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000080)={0x0, 0x0, 0x9d, "309ecf9abd4a5b3a678b6c376d80063b185701e8bfee00fa1606eb1bf059d9192027e376d96acfb6e557389b856f8a33d0bc8fdbaef9ecaddb97650d47fca6b0b7714c16dad60100000038722b963d678874a586b35c87a290c806795c8a04c1bf0d54f876902706e0356684c8ba358dc1d8df2280eb2f0880c38eb4e496732233e3fa3a614dc4121f441f81acf8ace25c3f530fad5be818ed2113866a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:20 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000000180)=0x9c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="11", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2a, &(0x7f0000000000)=0x5, 0x4) [ 455.025760][T11283] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:04:20 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 455.498350][T11296] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 455.776366][ T3472] usb 1-1: new high-speed USB device number 12 using dummy_hcd 11:04:21 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000001300)={0x0, @reserved}) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x116c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10a0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x7d, 0x3, "e565502ebfdedb7b525506e97a2835f900fa902d5c46f2e4fc9412933186b195d94bd892392a10fb0d5c4c637fa070368b0abcaea9ccdc1616d1a9e89ca8b237632a1063803b04ff159e8edd7b0d3fdddc6bd8c897b4a67f89d862bd5edec60261c4dab7deed5d4c5b2208ab2415353bd0ab51f6297d0690aa"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0000000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc4f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d9f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe11}]}]}]}, 0x116c}, 0x1, 0x0, 0x0, 0x48c0}, 0x4008000) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 455.849159][T11305] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 455.857466][T11305] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 456.036552][ T3472] usb 1-1: Using ep0 maxpacket: 8 [ 456.044551][T11305] F2FS-fs (loop2): invalid crc_offset: 0 [ 456.168273][T11305] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 456.177578][T11305] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:04:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 456.417386][ T3472] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=19.71 [ 456.426999][ T3472] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.435088][ T3472] usb 1-1: Product: syz [ 456.439628][ T3472] usb 1-1: Manufacturer: syz [ 456.444347][ T3472] usb 1-1: SerialNumber: syz 11:04:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 456.625548][ T3472] usb 1-1: config 0 descriptor?? [ 456.771910][T11305] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] 11:04:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)=0x2000) sendto$inet(r0, &(0x7f0000000280)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="e0", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r3}, &(0x7f0000000000)=0x8) [ 456.864972][T11305] F2FS-fs (loop2): Failed to read root inode [ 457.030718][T11329] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 457.228724][ T3472] usb 1-1: Cannot set MAC address [ 457.234361][ T3472] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 [ 457.355893][ T3472] usb 1-1: USB disconnect, device number 12 11:04:22 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 457.979576][T11353] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 457.987988][T11353] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 457.998047][ T3472] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 458.144562][T11359] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 458.242707][T11353] F2FS-fs (loop2): invalid crc_offset: 0 [ 458.329419][ T3472] usb 1-1: Using ep0 maxpacket: 8 [ 458.423217][T11353] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 458.432579][T11353] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:04:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 458.698000][ T3472] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=19.71 [ 458.707315][ T3472] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.715407][ T3472] usb 1-1: Product: syz [ 458.719859][ T3472] usb 1-1: Manufacturer: syz [ 458.724558][ T3472] usb 1-1: SerialNumber: syz [ 458.918391][ T3472] usb 1-1: config 0 descriptor?? 11:04:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 458.968530][ T3472] usb 1-1: can't set config #0, error -71 [ 458.983196][ T3472] usb 1-1: USB disconnect, device number 13 [ 459.043979][T11376] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 459.143157][T11353] F2FS-fs (loop2): inconsistent node block, nid:3, node_footer[nid:0,ino:0,ofs:0,cpver:0,blkaddr:0] [ 459.230408][T11353] F2FS-fs (loop2): Failed to read root inode [ 459.499845][T11385] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 459.727924][T11392] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 460.127657][T11394] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:25 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:26 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 461.053723][T11416] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 461.299791][T11422] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 461.449848][T11433] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 461.457973][T11433] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 461.473676][T11433] F2FS-fs (loop2): invalid crc_offset: 0 [ 461.502992][T11433] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 461.512296][T11433] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 461.614496][T11433] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 461.637934][T11433] F2FS-fs (loop2): Failed to read root inode 11:04:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:27 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 462.539374][T11449] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 462.636586][T11454] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 463.022507][T11462] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 463.179168][T11463] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 463.220663][T11475] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 463.228674][T11475] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 463.242694][T11475] F2FS-fs (loop2): invalid crc_offset: 0 [ 463.516287][T11475] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 463.525387][T11475] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:04:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 464.065181][T11488] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 464.101495][T11475] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 464.176437][T11475] F2FS-fs (loop2): Failed to read root inode [ 464.406133][T11496] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:04:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 464.779844][T11507] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:04:30 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {0x0, 0x0, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 465.415832][T11509] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 465.485824][T11518] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 465.578671][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 465.786936][T11532] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 465.938558][T11535] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 465.946581][T11535] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 466.008067][T11535] F2FS-fs (loop2): invalid crc_offset: 0 11:04:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:31 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 466.153541][T11535] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 466.162699][T11535] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 466.262494][T11535] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 466.273635][T11535] F2FS-fs (loop2): Failed to read root inode 11:04:31 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {0x0, 0x0, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 466.642292][T11548] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 466.913009][T11550] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:04:32 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x8, &(0x7f0000000400)="c92d2667f8c6cca0494b0146f16f136951dabf04ed8f727bc21ad75c43ce7f32e6041207c7ff61c5d7e0104567635d33d9b0d57aec1f2bad932dd4ce6043e97134817fe48593909feed344a5eeccaef375948a37caf12e5e76d9c0c9926378a6fe34f7c7fe43f7d706b7bd0b6838ee73fd9aa5795c5ba9") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40006, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x41, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'veth1_to_bond\x00', {'bridge_slave_1\x00'}, 0x8000}) r1 = fsmount(0xffffffffffffffff, 0x0, 0x6) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x2}) openat$dlm_control(0xffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x640, 0x0) [ 466.987940][T11566] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 466.995932][T11566] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 467.025586][T11566] F2FS-fs (loop2): invalid crc_offset: 0 [ 467.059705][T11555] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 467.161708][T11566] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 467.171640][T11566] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 467.290597][T11566] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 467.305576][T11566] F2FS-fs (loop2): Failed to read root inode 11:04:33 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {0x0, 0x0, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 467.785104][T11580] xt_recent: Unsupported userspace flags (00000041) 11:04:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 467.850218][T11580] xt_recent: Unsupported userspace flags (00000041) [ 468.190516][T11586] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 468.198648][T11586] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 468.307913][T11589] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 468.362581][T11586] F2FS-fs (loop2): invalid crc_offset: 0 [ 468.405684][T11586] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 468.414854][T11586] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 468.544742][T11586] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 468.559210][T11586] F2FS-fs (loop2): Failed to read root inode 11:04:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) [ 469.094728][T11603] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:04:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:34 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100), 0x0, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 469.690895][T11615] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 470.047207][T11620] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 470.209932][T11633] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 470.218244][T11633] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 470.264370][T11633] F2FS-fs (loop2): invalid crc_offset: 0 [ 470.357721][T11633] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 470.367063][T11633] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:04:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 470.464043][T11633] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 470.477550][T11633] F2FS-fs (loop2): Failed to read root inode 11:04:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) 11:04:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 470.941611][T11648] validate_nla: 1 callbacks suppressed [ 470.941647][T11648] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:04:36 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100), 0x0, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 471.159072][T11653] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 471.360838][T11663] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) 11:04:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 471.863117][T11672] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 471.872624][T11672] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 472.016720][T11678] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 472.142353][T11672] F2FS-fs (loop2): invalid crc_offset: 0 [ 472.250957][T11672] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 472.260386][T11672] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 472.614394][T11691] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 472.817274][T11672] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 472.828724][T11672] F2FS-fs (loop2): Failed to read root inode 11:04:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 473.317711][T11700] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:38 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100), 0x0, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) [ 473.670761][T11703] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:04:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 474.069931][T11718] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 474.078036][T11718] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:04:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 474.188926][T11720] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 474.573242][T11718] F2FS-fs (loop2): invalid crc_offset: 0 [ 474.656592][T11718] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 474.666256][T11718] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 474.767365][T11718] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 474.780512][T11718] F2FS-fs (loop2): Failed to read root inode [ 475.033645][T11733] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:04:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) 11:04:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:40 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002", 0xd, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 475.585900][T11744] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 475.806508][ T8752] Bluetooth: hci1: command 0x0406 tx timeout [ 476.091583][T11749] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 476.220605][T11755] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 476.229037][T11755] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 476.329312][T11755] F2FS-fs (loop2): invalid crc_offset: 0 [ 476.459495][T11755] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 476.468687][T11755] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 476.635165][T11755] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 476.650081][T11755] F2FS-fs (loop2): Failed to read root inode 11:04:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) [ 477.040827][T11770] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:04:42 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002", 0xd, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 477.427275][T11782] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:04:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 477.991588][T11790] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 477.999788][T11790] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 478.029786][T11790] F2FS-fs (loop2): invalid crc_offset: 0 [ 478.082307][T11790] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 478.091458][T11790] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 478.184991][T11790] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 478.200528][T11790] F2FS-fs (loop2): Failed to read root inode 11:04:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) [ 478.360596][T11800] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 479.706578][T11799] IPVS: ftp: loaded support on port[0] = 21 [ 479.827909][T11799] lo speed is unknown, defaulting to 1000 [ 480.373192][T11799] chnl_net:caif_netlink_parms(): no params data found [ 480.545925][T11799] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.553435][T11799] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.563455][T11799] device bridge_slave_0 entered promiscuous mode [ 480.580441][T11799] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.587974][T11799] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.597914][T11799] device bridge_slave_1 entered promiscuous mode [ 480.706545][T11799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 480.798901][T11799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 480.927282][T11799] team0: Port device team_slave_0 added [ 480.990085][T11799] team0: Port device team_slave_1 added [ 481.179772][T11799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 481.188305][T11799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.214811][T11799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 481.275584][T11799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 481.282887][T11799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.310213][T11799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 481.386081][T11799] device hsr_slave_0 entered promiscuous mode [ 481.403418][T11799] device hsr_slave_1 entered promiscuous mode [ 481.413117][T11799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 481.421055][T11799] Cannot create hsr debugfs directory [ 481.649703][ T8476] Bluetooth: hci5: command 0x0409 tx timeout [ 481.794414][T11799] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 481.849784][T11799] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 481.880702][T11799] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 481.931097][T11799] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 482.231730][T11799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 482.261069][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 482.269719][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 482.289884][T11799] 8021q: adding VLAN 0 to HW filter on device team0 [ 482.305543][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 482.318080][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 482.327367][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.334556][ T8476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 482.377970][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 482.387421][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 482.396644][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 482.405285][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.412568][ T8476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 482.421326][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 482.432339][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 482.443140][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 482.453543][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 482.475417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 482.510431][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 482.522219][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 482.532649][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 482.542287][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 482.551820][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 482.561428][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 482.578206][T11799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 482.624021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 482.631863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.654402][T11799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 482.768692][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 482.778791][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 482.832547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 482.841642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 482.859501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 482.870148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 482.887925][T11799] device veth0_vlan entered promiscuous mode [ 482.913269][T11799] device veth1_vlan entered promiscuous mode [ 482.970391][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 482.979486][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 482.988989][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 482.999088][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 483.015007][T11799] device veth0_macvtap entered promiscuous mode [ 483.042294][T11799] device veth1_macvtap entered promiscuous mode [ 483.081693][T11799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.093309][T11799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.103428][T11799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.114093][T11799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.124169][T11799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.134756][T11799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.144837][T11799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.155427][T11799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.165495][T11799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.176089][T11799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.188819][T11799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 483.197434][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 483.206903][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 483.216398][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 483.225859][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 483.262018][T11799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.272835][T11799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.282932][T11799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.293904][T11799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.303905][T11799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.314446][T11799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.324461][T11799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.335009][T11799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.345153][T11799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.355771][T11799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.369672][T11799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 483.378450][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 483.389206][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 483.423846][T11799] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.433077][T11799] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.442080][T11799] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.451062][T11799] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.729753][ T3472] Bluetooth: hci5: command 0x041b tx timeout [ 483.754935][T11038] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 483.763574][T11038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 483.773649][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 483.878251][T11038] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 483.886932][T11038] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 483.895783][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 484.126115][T12055] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 11:04:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 11:04:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) 11:04:49 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002", 0xd, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000180)={{0x0, 0x18, 0x4, 0xe96, 0xffffffff00000001, 0x7f, 0x7, 0x5, 0x4, 0xffff7cc1, 0x3, 0xfffffffffffffffa, 0x1, 0x3, 0x3f}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 484.616924][T12068] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 484.624960][T12068] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 484.677453][T12072] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 484.720068][T12068] F2FS-fs (loop2): invalid crc_offset: 0 [ 484.791182][T12068] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 484.791905][T12081] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 484.800452][T12068] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:04:50 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) [ 484.953727][T12068] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 485.024198][T12068] F2FS-fs (loop2): Failed to read root inode 11:04:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:50 executing program 5: openat$cgroup_devices(0xffffffffffffffff, 0xfffffffffffffffe, 0x2, 0x0) 11:04:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:51 executing program 0: clock_gettime(0x0, &(0x7f0000009e80)={0x0, 0x0}) select(0x0, 0x0, &(0x7f0000009e00), &(0x7f0000009e40), &(0x7f0000009ec0)={0x0, r0/1000+10000}) [ 485.809681][ T3472] Bluetooth: hci5: command 0x040f tx timeout [ 485.829300][T12096] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) 11:04:51 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000", 0x13, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:51 executing program 5: add_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 11:04:51 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:51 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x80002120, 0x0, 0x0) [ 486.420698][T12115] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 486.628130][T12116] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 486.636049][T12116] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:04:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 486.825621][T12126] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 486.923912][T12116] F2FS-fs (loop2): invalid crc_offset: 0 [ 487.002851][T12116] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 487.012036][T12116] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:04:52 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 11:04:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) 11:04:52 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:52 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 11:04:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 487.709743][T12116] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 487.722448][T12151] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 487.809295][T12116] F2FS-fs (loop2): Failed to read root inode 11:04:53 executing program 5: rt_sigpending(&(0x7f00000000c0), 0x8) [ 487.897167][ T5] Bluetooth: hci5: command 0x0419 tx timeout 11:04:53 executing program 0: r0 = socket(0x25, 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) [ 488.239879][T12150] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:53 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000", 0x13, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) 11:04:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 11:04:54 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 488.735531][T12174] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 488.743857][T12174] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 488.993901][T12174] F2FS-fs (loop2): invalid crc_offset: 0 11:04:54 executing program 0: socket$inet(0x2, 0x0, 0xffffffff) [ 489.156638][T12174] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 489.165717][T12174] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 489.463029][T12190] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:04:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:54 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 11:04:55 executing program 5: socket(0x23, 0x0, 0x100) [ 489.882920][T12191] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 490.054777][T12174] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 490.144852][T12174] F2FS-fs (loop2): Failed to read root inode 11:04:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) 11:04:55 executing program 5: add_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 490.752960][T12215] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:04:56 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000", 0x13, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:56 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 11:04:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 491.036563][T12226] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 491.177275][ T9239] Bluetooth: hci2: command 0x0406 tx timeout 11:04:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 11:04:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) 11:04:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0x0, @any, 0x8001, 0x1}, 0xe) [ 491.646708][T12239] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 491.654626][T12239] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 491.790901][T12246] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 492.063749][T12239] F2FS-fs (loop2): invalid crc_offset: 0 [ 492.103694][T12252] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 492.158909][T12239] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 492.168066][T12239] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 492.269895][T12239] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 492.282796][T12239] F2FS-fs (loop2): Failed to read root inode 11:04:57 executing program 5: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000000)={0x0, 0x3, "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"}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x80400, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 11:04:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:04:58 executing program 0: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) socket(0x23, 0x0, 0x6) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 11:04:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 493.105030][T12276] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:04:58 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000", 0x16, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:04:58 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 11:04:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x121300, 0x0) [ 493.394101][T12280] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:04:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x1a100, 0x0, 0x0) 11:04:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:04:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:04:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 494.012105][T12302] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 494.020257][T12302] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:04:59 executing program 5: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x3}, &(0x7f0000000180)={0x77359400}) [ 494.136515][T12302] F2FS-fs (loop2): invalid crc_offset: 0 [ 494.155313][T12302] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 494.164445][T12302] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 494.270591][T12302] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 494.282032][T12302] F2FS-fs (loop2): Failed to read root inode 11:04:59 executing program 0: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4) [ 494.451838][T12311] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 494.537373][T12312] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:05:00 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000", 0x16, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:00 executing program 5: socket(0xa, 0x80803, 0x0) 11:05:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000001280)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) [ 495.411304][T12336] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 495.419428][T12336] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 495.712023][T12336] F2FS-fs (loop2): invalid crc_offset: 0 [ 495.723768][T12351] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 495.894065][T12336] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 495.903568][T12336] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:05:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:01 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x5b9403, 0x0) 11:05:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x7, @raw_data="808f71c18bd693e89d9cd91cc4cf48d348019ba747fb8ca418136ec6d0cd92f89a3e770df8eb9197d6275dd15ccc9ec84e81f1d5a3dac976a90868e033dacb975e5f6ec2c86aa79c3e1d2dca0228c85a6e774e6c8e6c19c44aae0e2bbd05ebb8fe52042b0609ae08e95f1b501bb98c53d8b0a9e428df43869d378dd98b50cabfbe74f012a31f490762c43017dc527c61b9f84de72dccba3f596c830a2fddaad2db3bf9a7f7cc176a3a8028a76cf40b427e891788670b64489576ad6d9b547ec33e2f597e3538d280"}) 11:05:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 496.658346][T12336] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 496.741179][T12336] F2FS-fs (loop2): Failed to read root inode [ 496.879306][T12373] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:05:02 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000", 0x16, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:02 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 11:05:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 497.701821][T12392] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:03 executing program 5: socket(0x22, 0x0, 0x1ff) 11:05:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:03 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000009ec0)) 11:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) [ 498.217047][T12402] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 498.224973][T12402] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 498.276932][T12402] F2FS-fs (loop2): invalid crc_offset: 0 [ 498.383465][T12402] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 498.395606][T12402] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:05:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) [ 498.638376][T12402] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 498.650340][T12402] F2FS-fs (loop2): Failed to read root inode [ 498.970392][T12418] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:04 executing program 5: read$usbfs(0xffffffffffffffff, 0x0, 0x0) 11:05:04 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f0100020000000010000000000000", 0x18, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:04 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x10080, 0x0) 11:05:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) [ 499.821562][T12438] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 11:05:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 500.435498][T12452] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 500.446353][T12452] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @nfc, @l2tp={0x2, 0x0, @dev}, @sco={0x1f, @fixed}}) [ 500.633575][T12452] F2FS-fs (loop2): invalid crc_offset: 0 [ 500.750764][T12452] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 500.759950][T12452] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 500.860322][T12452] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 500.871603][T12452] F2FS-fs (loop2): Failed to read root inode [ 500.979065][T12461] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:05:06 executing program 0: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000040)=0xfffe, 0x9, 0x0) 11:05:07 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f0100020000000010000000000000", 0x18, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000900)={'batadv_slave_0\x00'}) 11:05:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xa, 0x0, "fa77b7f0a85cef79d73be437312254d908a1c09ddc0a3dc9af44cfa533776263"}) [ 501.869236][T12481] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:05:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:07 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0x81}) [ 502.278817][T12496] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 502.287933][T12496] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 502.519960][T12496] F2FS-fs (loop2): invalid crc_offset: 0 [ 502.592839][T12496] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 502.602064][T12496] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:05:08 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) [ 502.852547][T12496] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 502.864547][T12496] F2FS-fs (loop2): Failed to read root inode [ 503.008116][T12512] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:05:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x2c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 503.534755][T12522] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:09 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f0100020000000010000000000000", 0x18, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:09 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/userio\x00', 0x0, 0x0) 11:05:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:09 executing program 0: perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:05:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x2c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 503.990865][T12534] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:05:09 executing program 5: select(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1f}, &(0x7f00000002c0), &(0x7f0000000300)={0x8, 0x0, 0xffffffff7fffffff}, &(0x7f0000000340)={0x77359400}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x2, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr=0x64010102}}}}) 11:05:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x52508}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:05:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 504.203262][T12541] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 504.211681][T12541] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 504.343426][T12541] F2FS-fs (loop2): invalid crc_offset: 0 [ 504.395744][T12547] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 504.436555][T12541] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 504.445971][T12541] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:05:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x2c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 504.985763][T12561] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 505.059111][T12541] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 505.109126][T12541] F2FS-fs (loop2): Failed to read root inode [ 505.258744][T12570] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:10 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:10 executing program 0: syz_open_dev$usbfs(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) 11:05:10 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x0, 0x0, 0x0) 11:05:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:11 executing program 5: socket(0x23, 0x0, 0x6) [ 505.811826][T12580] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:05:11 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/qat_adf_ctl\x00', 0x100440, 0x0) [ 506.051866][T12587] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 506.059905][T12587] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 506.083339][T12587] F2FS-fs (loop2): invalid crc_offset: 0 [ 506.160097][T12597] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 506.317921][T12587] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 506.327079][T12587] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 11:05:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:12 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0xfffe, 0x9, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 506.947908][T12587] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 506.959262][T12587] F2FS-fs (loop2): Failed to read root inode 11:05:12 executing program 0: socket(0x18, 0x0, 0x81) 11:05:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:12 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 507.387018][T12614] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:05:13 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 507.780683][T12628] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:13 executing program 0: add_key(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:05:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 508.260749][T12635] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 508.268846][T12635] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 508.384072][T12635] F2FS-fs (loop2): invalid crc_offset: 0 [ 508.540069][T12635] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 508.549199][T12635] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 508.657510][T12635] F2FS-fs (loop2): sanity_check_inode: corrupted inode i_blocks i_ino=3 iblocks=0, run fsck to fix. [ 508.682143][T12635] F2FS-fs (loop2): Failed to read root inode 11:05:14 executing program 0: [ 508.859057][T12648] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:05:14 executing program 5: 11:05:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:14 executing program 0: [ 509.470298][T12659] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:15 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:15 executing program 5: 11:05:15 executing program 0: [ 510.233559][T12666] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:05:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, 0x0, &(0x7f0000000480), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:15 executing program 5: 11:05:16 executing program 0: 11:05:16 executing program 5: [ 510.920632][T12692] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 511.391516][T12702] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:05:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, 0x0, &(0x7f0000000480), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 511.861822][T12713] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 512.214270][T12684] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 512.225127][T12684] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 512.343287][T12684] F2FS-fs (loop2): invalid crc_offset: 0 [ 512.349550][T12684] F2FS-fs (loop2): Failed to initialize F2FS segment manager (-4) 11:05:17 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:17 executing program 5: 11:05:17 executing program 0: 11:05:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, 0x0, &(0x7f0000000480), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 512.802260][T12733] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:18 executing program 5: 11:05:18 executing program 0: 11:05:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) [ 513.481887][T12744] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 513.489978][T12744] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[], 0x75) [ 513.707901][T12744] F2FS-fs (loop2): invalid crc value [ 513.759884][T12744] F2FS-fs (loop2): invalid crc_offset: 0 [ 513.765839][T12744] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:19 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:19 executing program 0: 11:05:19 executing program 5: [ 514.275932][T12759] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:20 executing program 0: [ 514.797141][T12772] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 514.805085][T12772] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) [ 514.875280][T12772] F2FS-fs (loop2): invalid crc value [ 514.894940][T12772] F2FS-fs (loop2): invalid crc_offset: 0 [ 514.901004][T12772] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:20 executing program 5: [ 515.153160][T12779] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:20 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:20 executing program 0: 11:05:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:21 executing program 5: [ 515.804337][T12791] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 515.812405][T12791] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 515.972026][T12791] F2FS-fs (loop2): invalid crc value [ 516.032205][T12791] F2FS-fs (loop2): invalid crc_offset: 0 [ 516.038330][T12791] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:21 executing program 5: 11:05:21 executing program 0: [ 516.288230][T12800] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:22 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {0x0, 0x0, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:22 executing program 5: 11:05:22 executing program 0: 11:05:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 517.285615][T12820] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 517.440888][T12821] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 517.449097][T12821] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:22 executing program 0: 11:05:22 executing program 5: [ 517.594822][T12821] F2FS-fs (loop2): invalid crc value 11:05:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) [ 517.629826][T12821] F2FS-fs (loop2): invalid crc_offset: 0 [ 517.635643][T12821] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:23 executing program 5: 11:05:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:23 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {0x0, 0x0, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:23 executing program 0: [ 518.485995][T12843] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:24 executing program 0: 11:05:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x2c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 519.059005][T12857] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 519.067322][T12857] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:24 executing program 5: [ 519.123762][T12857] F2FS-fs (loop2): invalid crc value [ 519.136491][T12857] F2FS-fs (loop2): invalid crc_offset: 0 [ 519.142239][T12857] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:24 executing program 0: 11:05:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:24 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {0x0, 0x0, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 519.605998][T12869] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:25 executing program 5: [ 519.869784][T12873] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 519.877850][T12873] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 519.904901][T12873] F2FS-fs (loop2): invalid crc value [ 519.911279][T12873] F2FS-fs (loop2): invalid crc_offset: 0 11:05:25 executing program 0: [ 519.917319][T12873] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x2c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 520.078173][T12879] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:25 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700), 0x0, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:25 executing program 5: [ 520.518327][T12889] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:26 executing program 0: 11:05:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x2c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 520.939999][T12895] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 520.948083][T12895] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 521.061586][T12895] F2FS-fs (loop2): invalid crc value [ 521.079064][T12895] F2FS-fs (loop2): invalid crc_offset: 0 [ 521.084930][T12895] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 521.093399][T12902] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:26 executing program 5: 11:05:26 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700), 0x0, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 521.591342][T12913] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:27 executing program 0: 11:05:27 executing program 5: 11:05:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) r1 = syz_open_dev$mouse(0x0, 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 521.886506][ T9239] Bluetooth: hci3: command 0x0406 tx timeout [ 522.070621][T12919] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 522.078570][T12919] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 522.272487][T12919] F2FS-fs (loop2): invalid crc value [ 522.310709][T12930] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 522.321652][T12919] F2FS-fs (loop2): invalid crc_offset: 0 [ 522.327669][T12919] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:27 executing program 5: [ 522.552320][T12929] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:27 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700), 0x0, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) r1 = syz_open_dev$mouse(0x0, 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:28 executing program 0: 11:05:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 523.319349][T12950] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 523.327660][T12950] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:28 executing program 5: 11:05:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) r1 = syz_open_dev$mouse(0x0, 0x0, 0x8042) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) [ 523.474760][T12950] F2FS-fs (loop2): invalid crc value [ 523.488597][T12954] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 523.502036][T12950] F2FS-fs (loop2): invalid crc_offset: 0 [ 523.507918][T12950] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:29 executing program 0: [ 524.008688][T12960] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:29 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00'/16, 0x10, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:29 executing program 5: 11:05:29 executing program 0: 11:05:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) write$apparmor_current(r1, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:30 executing program 5: [ 525.049435][T12986] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:30 executing program 0: [ 525.519834][T12987] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:30 executing program 5: 11:05:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) 11:05:31 executing program 0: 11:05:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) [ 527.216593][T12980] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 527.224528][T12980] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 527.241999][T12980] F2FS-fs (loop2): invalid crc value [ 527.253523][T12980] F2FS-fs (loop2): invalid crc_offset: 0 [ 527.259597][T12980] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:32 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00'/16, 0x10, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:32 executing program 5: 11:05:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r2, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, 0x0, &(0x7f0000000480), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:32 executing program 0: 11:05:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x75) [ 527.554564][T13019] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:33 executing program 0: [ 527.962128][T13027] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) write$apparmor_current(r1, 0x0, 0x75) 11:05:33 executing program 5: [ 528.131839][T13035] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 528.140030][T13035] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 528.312277][T13035] F2FS-fs (loop2): invalid crc value [ 528.464562][T13035] F2FS-fs (loop2): invalid crc_offset: 0 [ 528.470647][T13035] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, 0x0, &(0x7f0000000480), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:34 executing program 0: 11:05:34 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00'/16, 0x10, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:34 executing program 5: 11:05:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) write$apparmor_current(r1, 0x0, 0x75) [ 528.988917][T13049] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 529.355421][T13052] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:34 executing program 5: [ 529.761854][T13068] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 529.769813][T13068] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 529.786401][T13068] F2FS-fs (loop2): invalid crc value [ 529.792596][T13068] F2FS-fs (loop2): invalid crc_offset: 0 [ 529.798814][T13068] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:35 executing program 0: 11:05:35 executing program 4: 11:05:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:35 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00'/24, 0x18, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, 0x0, &(0x7f0000000480), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:35 executing program 5: 11:05:35 executing program 0: [ 530.530870][T13079] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 530.604075][T13078] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 530.612363][T13078] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 530.876578][T13078] F2FS-fs (loop2): invalid crc value [ 530.958813][T13078] F2FS-fs (loop2): invalid crc_offset: 0 [ 530.964909][T13078] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:36 executing program 4: [ 531.372274][T13089] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:36 executing program 5: 11:05:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:37 executing program 0: 11:05:37 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00'/24, 0x18, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:37 executing program 4: [ 532.151451][T13105] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:37 executing program 5: [ 532.378222][T13109] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 532.387070][T13109] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:37 executing program 0: [ 532.601634][T13115] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 532.738249][T13109] F2FS-fs (loop2): invalid crc value 11:05:38 executing program 4: [ 532.779936][T13109] F2FS-fs (loop2): invalid crc_offset: 0 [ 532.786102][T13109] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:38 executing program 5: 11:05:38 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00'/24, 0x18, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:38 executing program 0: 11:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:38 executing program 4: [ 533.669952][T13133] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 533.676488][T13137] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 533.678296][T13133] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:39 executing program 5: [ 533.920145][T13133] F2FS-fs (loop2): invalid crc value [ 533.942539][T13133] F2FS-fs (loop2): invalid crc_offset: 0 [ 533.945365][T13143] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 533.948926][T13133] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:39 executing program 4: 11:05:39 executing program 0: 11:05:39 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00'/28, 0x1c, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:40 executing program 5: [ 534.767181][T13159] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 534.775283][T13159] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:40 executing program 0: [ 534.823003][T13159] F2FS-fs (loop2): invalid crc value 11:05:40 executing program 4: [ 534.890719][T13159] F2FS-fs (loop2): invalid crc_offset: 0 [ 534.896777][T13159] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 534.964830][T13165] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 535.319035][T13166] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:41 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00'/28, 0x1c, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:41 executing program 0: 11:05:41 executing program 4: 11:05:41 executing program 5: 11:05:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 536.215211][T13187] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 536.223766][T13187] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 536.253140][T13187] F2FS-fs (loop2): invalid crc value [ 536.268227][T13187] F2FS-fs (loop2): invalid crc_offset: 0 [ 536.274136][T13187] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:41 executing program 0: 11:05:41 executing program 5: [ 536.435913][T13196] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:42 executing program 4: 11:05:42 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00'/28, 0x1c, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) [ 536.969731][T13194] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:42 executing program 0: [ 537.084334][T13209] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 537.094278][T13209] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:42 executing program 5: [ 537.252917][T13209] F2FS-fs (loop2): invalid crc value 11:05:42 executing program 4: [ 537.311783][T13209] F2FS-fs (loop2): invalid crc_offset: 0 [ 537.317852][T13209] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(0x0, 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:43 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00)d', 0x1e, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:43 executing program 0: 11:05:43 executing program 5: 11:05:43 executing program 4: [ 537.958666][T13223] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 538.361945][T13225] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:43 executing program 5: [ 538.545195][T13235] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 538.553269][T13235] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:44 executing program 0: [ 538.671694][T13235] F2FS-fs (loop2): invalid crc value [ 538.728331][T13235] F2FS-fs (loop2): invalid crc_offset: 0 [ 538.734285][T13235] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:44 executing program 4: 11:05:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(0x0, 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:44 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00)d', 0x1e, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:44 executing program 5: 11:05:44 executing program 4: 11:05:44 executing program 0: [ 539.388251][T13252] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 539.495282][T13255] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 539.503355][T13255] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 539.522096][T13255] F2FS-fs (loop2): invalid crc value [ 539.528715][T13255] F2FS-fs (loop2): invalid crc_offset: 0 [ 539.534537][T13255] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 539.694269][T13262] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:45 executing program 5: 11:05:45 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00)d', 0x1e, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(0x0, 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:45 executing program 4: 11:05:45 executing program 0: [ 540.552280][T13279] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:46 executing program 5: [ 540.851168][T13285] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 540.859428][T13285] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 540.970799][T13285] F2FS-fs (loop2): invalid crc value [ 540.983519][T13285] F2FS-fs (loop2): invalid crc_offset: 0 [ 540.992475][T13285] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:46 executing program 4: [ 541.069837][T13296] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:46 executing program 5: 11:05:46 executing program 0: 11:05:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:46 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="00000000000000000000000000000000000000000000000000000000296403", 0x1f, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:47 executing program 4: 11:05:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) [ 541.968701][T13308] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:05:47 executing program 0: 11:05:47 executing program 5: [ 542.193378][T13313] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 542.201751][T13313] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 542.215899][T13320] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 542.394117][T13313] F2FS-fs (loop2): invalid crc value [ 542.443804][T13313] F2FS-fs (loop2): invalid crc_offset: 0 [ 542.450027][T13313] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:47 executing program 4: 11:05:48 executing program 0: 11:05:48 executing program 5: 11:05:48 executing program 4: 11:05:48 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="00000000000000000000000000000000000000000000000000000000296403", 0x1f, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80000) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:48 executing program 0: 11:05:49 executing program 5: 11:05:49 executing program 4: [ 544.411381][T13342] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 544.693858][T13347] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 544.702082][T13347] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:05:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 544.834273][T13344] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:50 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) getrusage(0x1, &(0x7f0000000080)) [ 544.895442][T13347] F2FS-fs (loop2): invalid crc value [ 544.965248][T13347] F2FS-fs (loop2): invalid crc_offset: 0 [ 544.971221][T13347] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 11:05:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x85) 11:05:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x8042) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:50 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="00000000000000000000000000000000000000000000000000000000296403", 0x1f, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000040)={[{@data_flush='data_flush'}]}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) 11:05:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) write$apparmor_current(r3, &(0x7f00000003c0)=ANY=[], 0x75) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x5, 0x5, 0x2}}) 11:05:51 executing program 5: ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 11:05:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x38}}, 0x0) 11:05:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000066e850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec561750371f60d25b7977f02008b5e5a076d83923dd29c034055b67daf0fe6c8dc3d5d78c07f34e4d5b31ae2ec0efd49897a74a0091ff110026e6dfe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d25c9cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf3591ed777148ba532e6ea09c346df08b32808b80200000000000000334d05009dd27080e711327ef01fb6c86adac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182b9cc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb3bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc7430726727459729e232062d06d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af2486d6ccf4918a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0733643e4a6632d604e450d36ee321ec6c1d5511c35f6e52bae1b3512ac48c8479966ca333a3bbc3f20b68d848458f8fe20a6f3263b4b1f96f08aa3b4c92fb0fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd89573273d32b33d7e60f4d7b9e874e5c19c44ac9b354dbc0f3fee1d4aeb56723da289d549cc325b6b9125624a348b2ccdf6f81b94ba31a03070983c857faa5c585ce80a9ed52f8658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62b05ef0983f6a2f6b6b4ee522e1ad40fee82e9b7b4a1358c768bd21d991df6612f31b97dad5287224e18f54dea8f64913502104000000f94f02d36c17f4b83b5b71bcca94e880a644310b74ec472efcafb5e4e994a454534d5498c1050000005367603abbca2127a000b8ceb249121c0a7e285732ed1d416a6deb7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb8831d117c3cc5d4fa7bb28007ce31c3d5fa7b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e05257e25c20f657fd12bd6ff7287858b36af3f63ace00b7218002957cc2ffe2a32e5c00"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 545.834915][T13373] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 546.153924][T13379] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 546.161994][T13379] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 546.346346][T13379] F2FS-fs (loop2): invalid crc value [ 546.401790][T13379] F2FS-fs (loop2): invalid crc_offset: 0 [ 546.407843][T13379] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 546.423153][T13375] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:05:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x80000000, 0x4) [ 546.802241][T13397] ===================================================== [ 546.809266][T13397] BUG: KMSAN: uninit-value in ip_tunnel_xmit+0x585/0x3a40 [ 546.816384][T13397] CPU: 1 PID: 13397 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 546.825048][T13397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.835107][T13397] Call Trace: [ 546.838463][T13397] dump_stack+0x21c/0x280 [ 546.842841][T13397] kmsan_report+0xf7/0x1e0 [ 546.847304][T13397] __msan_warning+0x5f/0xa0 [ 546.851817][T13397] ip_tunnel_xmit+0x585/0x3a40 [ 546.856584][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 546.862407][T13397] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 546.868532][T13397] ? skb_push+0x15b/0x250 [ 546.872865][T13397] ? kmsan_get_metadata+0x116/0x180 [ 546.878079][T13397] ? kmsan_get_metadata+0x116/0x180 [ 546.883340][T13397] ipgre_xmit+0x1261/0x1380 [ 546.887855][T13397] ? ipgre_close+0x280/0x280 [ 546.892512][T13397] xmit_one+0x1fc/0x760 [ 546.896686][T13397] __dev_queue_xmit+0x3310/0x4490 [ 546.901731][T13397] dev_queue_xmit+0x4b/0x60 [ 546.906322][T13397] __bpf_redirect+0x889/0x1690 [ 546.911097][T13397] bpf_clone_redirect+0x498/0x650 [ 546.916149][T13397] ? build_skb+0x8a/0x7d0 [ 546.920487][T13397] ___bpf_prog_run+0x4256/0x93c0 [ 546.925440][T13397] ? bpf_csum_level+0x780/0x780 [ 546.930310][T13397] __bpf_prog_run512+0x12e/0x190 [ 546.935256][T13397] ? build_skb+0x8a/0x7d0 [ 546.939588][T13397] ? __se_sys_bpf+0x8e/0xa0 [ 546.944092][T13397] ? __ia32_sys_bpf+0x4a/0x70 11:05:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000140)="c8", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}}, 0x1c) [ 546.948830][T13397] ? do_fast_syscall_32+0x6a/0xc0 [ 546.953862][T13397] ? x86_pci_root_bus_resources+0x490/0x610 [ 546.959812][T13397] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.966322][T13397] ? kmsan_get_metadata+0x116/0x180 [ 546.971527][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 546.977340][T13397] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 546.983456][T13397] ? should_fail+0x72/0x9e0 [ 546.987952][T13397] ? kmsan_get_metadata+0x116/0x180 [ 546.993138][T13397] ? kmsan_get_metadata+0x116/0x180 [ 546.998332][T13397] ? __msan_poison_alloca+0x2e/0x110 [ 547.003609][T13397] ? __msan_instrument_asm_store+0x25/0x130 [ 547.009493][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.014685][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.020484][T13397] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 547.026541][T13397] ? ktime_get+0x386/0x470 [ 547.030955][T13397] ? kmsan_get_metadata+0x4f/0x180 [ 547.036064][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.041863][T13397] ? __bpf_prog_run480+0x190/0x190 [ 547.047041][T13397] bpf_test_run+0x557/0xe30 [ 547.051542][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.057337][T13397] bpf_prog_test_run_skb+0x17d7/0x3450 [ 547.062794][T13397] ? bpf_prog_test_run_tracing+0xa00/0xa00 [ 547.068592][T13397] __do_sys_bpf+0xb79a/0x1a8a0 [ 547.073347][T13397] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 547.079401][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.085198][T13397] ? kmsan_internal_set_origin+0x85/0xc0 [ 547.090826][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.096017][T13397] ? kmsan_internal_check_memory+0xb1/0x520 [ 547.101925][T13397] ? kmsan_internal_set_origin+0x85/0xc0 [ 547.107552][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.112744][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.118536][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.123725][T13397] __se_sys_bpf+0x8e/0xa0 [ 547.128048][T13397] __ia32_sys_bpf+0x4a/0x70 [ 547.132542][T13397] __do_fast_syscall_32+0x129/0x180 [ 547.137731][T13397] do_fast_syscall_32+0x6a/0xc0 [ 547.142571][T13397] do_SYSENTER_32+0x73/0x90 [ 547.147065][T13397] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.153376][T13397] RIP: 0023:0xf7f1d549 [ 547.157458][T13397] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 547.177052][T13397] RSP: 002b:00000000f55170cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 547.185454][T13397] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000080 [ 547.193500][T13397] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 547.201460][T13397] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 547.209505][T13397] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 547.217483][T13397] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 547.225440][T13397] [ 547.227749][T13397] Uninit was created at: [ 547.231985][T13397] kmsan_internal_poison_shadow+0x5c/0xf0 [ 547.237698][T13397] kmsan_slab_alloc+0x8d/0xe0 [ 547.242363][T13397] __kmalloc_node_track_caller+0x7de/0x1320 [ 547.248244][T13397] pskb_expand_head+0x25f/0x1df0 [ 547.253165][T13397] ipgre_xmit+0x84b/0x1380 [ 547.257571][T13397] xmit_one+0x1fc/0x760 [ 547.261713][T13397] __dev_queue_xmit+0x3310/0x4490 [ 547.266721][T13397] dev_queue_xmit+0x4b/0x60 [ 547.271211][T13397] __bpf_redirect+0x889/0x1690 [ 547.275969][T13397] bpf_clone_redirect+0x498/0x650 [ 547.280987][T13397] ___bpf_prog_run+0x4256/0x93c0 [ 547.285915][T13397] __bpf_prog_run512+0x12e/0x190 [ 547.290841][T13397] bpf_test_run+0x557/0xe30 [ 547.295331][T13397] bpf_prog_test_run_skb+0x17d7/0x3450 [ 547.300784][T13397] __do_sys_bpf+0xb79a/0x1a8a0 [ 547.305537][T13397] __se_sys_bpf+0x8e/0xa0 [ 547.309854][T13397] __ia32_sys_bpf+0x4a/0x70 [ 547.314349][T13397] __do_fast_syscall_32+0x129/0x180 [ 547.319535][T13397] do_fast_syscall_32+0x6a/0xc0 [ 547.324373][T13397] do_SYSENTER_32+0x73/0x90 [ 547.328866][T13397] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.335172][T13397] ===================================================== [ 547.342085][T13397] Disabling lock debugging due to kernel taint [ 547.348219][T13397] Kernel panic - not syncing: panic_on_warn set ... [ 547.354794][T13397] CPU: 1 PID: 13397 Comm: syz-executor.4 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 547.364833][T13397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.374872][T13397] Call Trace: [ 547.378154][T13397] dump_stack+0x21c/0x280 [ 547.382475][T13397] panic+0x4c8/0xea7 [ 547.386368][T13397] ? add_taint+0x17c/0x210 [ 547.390772][T13397] kmsan_report+0x1da/0x1e0 [ 547.395265][T13397] __msan_warning+0x5f/0xa0 [ 547.399759][T13397] ip_tunnel_xmit+0x585/0x3a40 [ 547.404510][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.410308][T13397] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 547.416363][T13397] ? skb_push+0x15b/0x250 [ 547.420679][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.425866][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.431055][T13397] ipgre_xmit+0x1261/0x1380 [ 547.435551][T13397] ? ipgre_close+0x280/0x280 [ 547.440131][T13397] xmit_one+0x1fc/0x760 [ 547.444276][T13397] __dev_queue_xmit+0x3310/0x4490 [ 547.449294][T13397] dev_queue_xmit+0x4b/0x60 [ 547.453786][T13397] __bpf_redirect+0x889/0x1690 [ 547.458544][T13397] bpf_clone_redirect+0x498/0x650 [ 547.463582][T13397] ? build_skb+0x8a/0x7d0 [ 547.467902][T13397] ___bpf_prog_run+0x4256/0x93c0 [ 547.472832][T13397] ? bpf_csum_level+0x780/0x780 [ 547.477676][T13397] __bpf_prog_run512+0x12e/0x190 [ 547.482601][T13397] ? build_skb+0x8a/0x7d0 [ 547.486919][T13397] ? __se_sys_bpf+0x8e/0xa0 [ 547.491411][T13397] ? __ia32_sys_bpf+0x4a/0x70 [ 547.496077][T13397] ? do_fast_syscall_32+0x6a/0xc0 [ 547.501109][T13397] ? x86_pci_root_bus_resources+0x490/0x610 [ 547.506993][T13397] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.513484][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.518670][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.524477][T13397] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 547.530537][T13397] ? should_fail+0x72/0x9e0 [ 547.535027][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.540215][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.545404][T13397] ? __msan_poison_alloca+0x2e/0x110 [ 547.550683][T13397] ? __msan_instrument_asm_store+0x25/0x130 [ 547.556563][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.561750][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.567547][T13397] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 547.573601][T13397] ? ktime_get+0x386/0x470 [ 547.578010][T13397] ? kmsan_get_metadata+0x4f/0x180 [ 547.583108][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.588902][T13397] ? __bpf_prog_run480+0x190/0x190 [ 547.594006][T13397] bpf_test_run+0x557/0xe30 [ 547.598507][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.604306][T13397] bpf_prog_test_run_skb+0x17d7/0x3450 [ 547.609778][T13397] ? bpf_prog_test_run_tracing+0xa00/0xa00 [ 547.615572][T13397] __do_sys_bpf+0xb79a/0x1a8a0 [ 547.620327][T13397] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 547.626383][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.632181][T13397] ? kmsan_internal_set_origin+0x85/0xc0 [ 547.637803][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.642991][T13397] ? kmsan_internal_check_memory+0xb1/0x520 [ 547.648877][T13397] ? kmsan_internal_set_origin+0x85/0xc0 [ 547.654504][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.659694][T13397] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 547.665488][T13397] ? kmsan_get_metadata+0x116/0x180 [ 547.670680][T13397] __se_sys_bpf+0x8e/0xa0 [ 547.675006][T13397] __ia32_sys_bpf+0x4a/0x70 [ 547.679501][T13397] __do_fast_syscall_32+0x129/0x180 [ 547.684690][T13397] do_fast_syscall_32+0x6a/0xc0 [ 547.689532][T13397] do_SYSENTER_32+0x73/0x90 [ 547.694028][T13397] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.700339][T13397] RIP: 0023:0xf7f1d549 [ 547.704397][T13397] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 547.723989][T13397] RSP: 002b:00000000f55170cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 547.732391][T13397] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000080 [ 547.740357][T13397] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 547.748327][T13397] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 547.756296][T13397] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 547.772347][T13397] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 547.781147][T13397] Kernel Offset: disabled [ 547.785461][T13397] Rebooting in 86400 seconds..