7e27df3a13f49494bfa571"}) 07:16:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x0, {0x2, 0x0, @private}, 'nr0\x00'}) 07:16:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f0000000140)=""/172, 0x26, 0xac, 0x1}, 0x20) 07:16:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 07:16:10 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000000c14590d0000000000000000180001"], 0x40}}, 0x0) 07:16:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:16:10 executing program 5: bpf$BPF_BTF_LOAD(0x19, 0x0, 0x0) 07:16:10 executing program 4: bpf$BPF_BTF_LOAD(0x10, 0x0, 0x0) 07:16:10 executing program 3: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x7) [ 281.421711][T12648] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 281.451413][T12648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:16:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000410000000800010070556900150002"], 0x40}}, 0x0) 07:16:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@var={0x3}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], ']'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "03c133"}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/195, 0x49, 0xc3, 0x1}, 0x20) 07:16:10 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffffffffffe, 0x0) 07:16:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 07:16:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/214, 0x42, 0xd6, 0x1}, 0x20) [ 281.604416][T12663] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.616603][T12665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000000080)=""/153, 0x26, 0x99, 0x1}, 0x20) 07:16:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001540)={0x2, &(0x7f0000001500)=[{}, {0x5}]}) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 07:16:10 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000000c14590d0000000000000000080008"], 0x40}}, 0x0) 07:16:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/153, 0x1a, 0x99, 0x1}, 0x20) 07:16:10 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x4, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 07:16:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/153, 0x26, 0x99, 0x1}, 0x20) 07:16:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2}]}}, &(0x7f0000000040)=""/158, 0x26, 0x9e, 0x1}, 0x20) 07:16:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) [ 281.938031][T12683] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 07:16:10 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000140)) 07:16:10 executing program 1: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 07:16:10 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f00000006c0)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000240)="e4", 0x1}, {&(0x7f0000000300)='(', 0x1}], 0x0, 0x0) 07:16:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 07:16:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x2c8a00, 0x0) dup2(r0, r1) 07:16:11 executing program 3: creat(&(0x7f0000000000)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 07:16:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/246, 0x2e, 0xf6, 0x1}, 0x20) 07:16:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/153, 0x32, 0x99, 0x1}, 0x20) 07:16:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4c}]}]}}, &(0x7f0000000040)=""/158, 0x32, 0x9e, 0x1}, 0x20) 07:16:11 executing program 1: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 07:16:11 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x181841) write$tun(r0, &(0x7f0000001680)=ANY=[], 0xfffffdef) socket$inet_udp(0x2, 0x2, 0x0) 07:16:11 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x891c, &(0x7f0000000040)) 07:16:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/158, 0x27, 0x9e, 0x1}, 0x20) 07:16:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:16:11 executing program 2: setreuid(0xee01, 0xee00) 07:16:11 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="10000000080801"], 0x10}}, 0x0) 07:16:11 executing program 5: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 07:16:11 executing program 0: bpf$BPF_BTF_LOAD(0xb, 0x0, 0x0) 07:16:11 executing program 3: socket$inet(0x2, 0x3, 0x2) 07:16:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000080)=""/153, 0x1a, 0x99, 0x1}, 0x20) 07:16:11 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000006b80)=[{0x0}], 0x0, 0x0) 07:16:11 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x181841) write$tun(r0, &(0x7f0000001680)=ANY=[], 0xffe000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() 07:16:12 executing program 4: socketpair(0x0, 0x1004, 0x0, 0x0) 07:16:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x6, 0x301}, 0x14}}, 0x0) 07:16:12 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000700), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x40}, 0x0, 0x0) 07:16:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/153, 0x32, 0x99, 0x8}, 0x20) 07:16:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/211, 0x26, 0xd3, 0x1}, 0x20) 07:16:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000040)=""/158, 0x32, 0x9e, 0x1}, 0x20) 07:16:12 executing program 0: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:16:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000080)=""/153, 0x32, 0x99, 0x1}, 0x20) [ 283.369145][T12771] BPF: (anon) type_id=0 bits_offset=0 [ 283.386721][T12771] BPF: [ 283.393253][T12771] BPF:Invalid type_id [ 283.412444][T12771] BPF: [ 283.412444][T12771] [ 283.444345][T12771] BPF: (anon) type_id=0 bits_offset=0 07:16:12 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000000c14590d0000000000000000080055"], 0x40}}, 0x0) 07:16:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/246, 0x26, 0xf6, 0x1}, 0x20) 07:16:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000180)={'syztnl1\x00', 0x0}) [ 283.471192][T12771] BPF: [ 283.485992][T12771] BPF:Invalid type_id [ 283.524527][T12771] BPF: [ 283.524527][T12771] 07:16:12 executing program 0: write$tun(0xffffffffffffffff, &(0x7f0000001680)=ANY=[], 0xffe000) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) ioctl$CHAR_RAW_ROGET(r1, 0x125e, &(0x7f0000000280)) syz_extract_tcp_res(&(0x7f0000000040), 0x5, 0x80) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x23000514) 07:16:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x2}]}}, &(0x7f0000000140)=""/172, 0x26, 0xac, 0x1}, 0x20) 07:16:12 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000140)) [ 283.642300][T12786] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 07:16:12 executing program 5: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 07:16:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000021c0)={&(0x7f0000002100), 0xc, &(0x7f0000002180)={0x0}}, 0x0) 07:16:12 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f00000004c0)="0f", 0x1, 0x80000000}], 0x0, 0x0) 07:16:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x48, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x80000001, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x3}, @in6={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x6}, @in={0x2, 0x4e22, @rand_addr=0x64010102}]}, &(0x7f00000002c0)=0x10) 07:16:12 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x10, 0x140d, 0x25}, 0x10}}, 0x0) 07:16:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) syz_mount_image$ext4(&(0x7f0000004940)='ext3\x00', 0x0, 0x0, 0x3, &(0x7f0000006b80)=[{&(0x7f00000049c0), 0x0, 0x100000000}, {&(0x7f0000004a40), 0x0, 0x6}, {0x0, 0x0, 0x3f}], 0x0, &(0x7f0000006c00)={[{@nomblk_io_submit}, {@data_ordered}], [{@fsname={'fsname', 0x3d, '](#-}(\xd8)-\'.'}}]}) 07:16:12 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000940), 0x28400, 0x0) [ 283.984005][T12807] loop4: detected capacity change from 0 to 264192 07:16:12 executing program 1: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x400000, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{'\x00'}]}) [ 284.113978][T12807] loop4: detected capacity change from 0 to 264192 07:16:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}, {}]}) 07:16:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0), 0x10, 0x0}}], 0x2, 0x0) 07:16:13 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 284.240459][T12821] loop5: detected capacity change from 0 to 264192 07:16:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000028c0)=ANY=[], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 07:16:14 executing program 5: socketpair(0x1, 0x0, 0x80, &(0x7f0000000040)) 07:16:14 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x400454a4, 0xc04a01) 07:16:14 executing program 4: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 07:16:14 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000026c0)="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", 0x1000}], 0x1}}, {{&(0x7f00000000c0)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000000140)="1c7eb37f41942d5a1fb3250e2c1e73d19c43ef9f2e40209feaa2a5cc8f90ff494c542b8a1d9b03a2adcb0bbc4b327947676cf63ebc95cb693a05430d82d485a90168df45cbf9e1e054883afc6fc0126cef421fa2f0eaa413bb3f100ad8664720fc2c8eeda27b86f08114bcfca2344e5acbdef016d7199c072ca4eb47b3e7c2394eaa7be104811b94e3d7f4af5657bd64b11363bc5d200510d651d6ca623d31cb35630a06f69361ec837d98d0f6ddb8d2ab817ec90c409170", 0xb8}], 0x2, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], 0x1d0}}], 0x3fffdc5, 0x80) 07:16:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') syz_io_uring_setup(0x6fd0, &(0x7f0000000000)={0x0, 0x0, 0x32, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:16:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_addrs=@phonet}) 07:16:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x6}, &(0x7f0000000280)={0x0, r0/1000+60000}) 07:16:14 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 07:16:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "f6b0f24867f33639"}}]}, 0x28}}, 0x0) 07:16:14 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 07:16:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x5}, {}]}) 07:16:14 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4008, 0x3, &(0x7f0000000300)=0x9, 0x81, 0x0) 07:16:14 executing program 0: syz_open_dev$sg(&(0x7f00000001c0), 0x20, 0x42) 07:16:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x115}, {0x18, 0x0, 0x7, "ec"}], 0x28}}], 0x1, 0x0) 07:16:14 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000300)={0x0, 0x0, 0x696e8fff5277735b}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 07:16:14 executing program 5: setresuid(0xee00, 0x0, 0xee01) 07:16:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') utimensat(r0, 0x0, 0x0, 0x0) 07:16:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x33fe0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x5480000}, 0xc) 07:16:15 executing program 4: socketpair(0x2, 0x2, 0x1, &(0x7f00000000c0)) 07:16:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:16:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x22, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 07:16:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}}, 0xe8) 07:16:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x24}}, 0x0) 07:16:15 executing program 0: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in6=@private2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@multicast1}}, 0xe8) socketpair(0x0, 0x0, 0x0, &(0x7f0000001640)) 07:16:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="180100001500a3"], 0x118}}, 0x0) 07:16:15 executing program 2: syz_io_uring_setup(0x7136, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x15ff, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 07:16:15 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 07:16:15 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x541d) 07:16:15 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x81}, 'port0\x00'}) 07:16:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, 0x0, 0x0) [ 286.651217][T12902] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.5'. 07:16:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x101004, &(0x7f0000000240)) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 07:16:15 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 07:16:15 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000fc0)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 07:16:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000028c0)=ANY=[], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/47, 0x2f}}], 0x1, 0x60002140, &(0x7f0000002780)) 07:16:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x115}, {0x10}], 0x20}}], 0x1, 0x0) 07:16:15 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 07:16:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x3}]}) 07:16:15 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7002, 0x0) 07:16:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@ip_ttl={{0x14}}], 0x18}, 0x8001) 07:16:15 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002c40), 0xffffffffffffffff) 07:16:15 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x15805786e63fc7b5, 0xffffffffffffffff, 0x10000000) 07:16:15 executing program 2: clock_nanosleep(0x7, 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 07:16:16 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x8) 07:16:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0x33fe0}}, 0x0) recvmmsg(r0, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005b00)={0x77359400}) 07:16:16 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = gettid() sendmsg$netlink(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r4, 0x0, r3}}}], 0x20}, 0x0) 07:16:16 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x40045402, 0xc04a01) 07:16:16 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r1, 0x0, 0x1c500) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)={{0x0, 0xea60}, {0x77359400}}) [ 287.549752][ T37] audit: type=1804 audit(1621149376.313:9): pid=12965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir612284300/syzkaller.eUGigk/156/file0" dev="sda1" ino=14448 res=1 errno=0 07:16:16 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 07:16:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 07:16:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, 0x0, 0x0) 07:16:16 executing program 0: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000880)=[{0x0, 0x0, 0x401}], 0x0, &(0x7f0000000940)={[{@fat=@nocase}, {@fat=@dmask}]}) 07:16:16 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 07:16:16 executing program 1: clock_gettime(0xfd421b83d8bc2d06, 0x0) [ 288.024059][T12982] loop0: detected capacity change from 0 to 4 07:16:16 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000940)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L}]}}) 07:16:16 executing program 1: symlinkat(&(0x7f00000003c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='.\x00') [ 288.084220][T12982] FAT-fs (loop0): bogus number of reserved sectors 07:16:16 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) [ 288.140195][T12982] FAT-fs (loop0): Can't find a valid FAT filesystem 07:16:17 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x101004, &(0x7f0000000240)) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0) [ 288.207894][T12982] loop0: detected capacity change from 0 to 4 [ 288.258206][T12982] FAT-fs (loop0): bogus number of reserved sectors 07:16:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) [ 288.300845][T12982] FAT-fs (loop0): Can't find a valid FAT filesystem [ 288.317982][T12998] 9pnet: Insufficient options for proto=fd 07:16:17 executing program 4: syz_mount_image$vfat(&(0x7f0000001a00), &(0x7f0000001a40)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB=',dont_measure,dont_measure,smackfstransmute=%-/)-@,,hash,fsmagic=0x0000000000000006,context']) 07:16:17 executing program 5: r0 = io_uring_setup(0x2f71, &(0x7f0000000100)) io_uring_setup(0x36d5, &(0x7f0000000080)={0x0, 0x0, 0x37, 0x0, 0x0, 0x0, r0}) [ 288.363161][ T37] audit: type=1804 audit(1621149377.123:10): pid=12967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir612284300/syzkaller.eUGigk/156/file0" dev="sda1" ino=14448 res=1 errno=0 07:16:17 executing program 0: syz_mount_image$vfat(&(0x7f0000001a00), &(0x7f0000001a40)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fmask=', @ANYBLOB=',dont_measure,dont_measure,smackfstransmute=%-/)-@,,hash,fsmagic=0x0000000000000006,context=u']) 07:16:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) 07:16:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'vlan1\x00', @ifru_flags}) 07:16:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@loopback}, @in6=@remote}}, 0x40}}, 0x0) 07:16:17 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) [ 288.714085][T13019] FAT-fs (loop4): Unrecognized mount option "dont_measure" or missing value 07:16:17 executing program 1: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 07:16:17 executing program 5: select(0x95, &(0x7f0000000000)={0x0, 0xfbfffffffffffffc}, 0x0, 0x0, 0x0) [ 288.770450][T13025] FAT-fs (loop0): Unrecognized mount option "fmask=" or missing value 07:16:17 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 07:16:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000008400)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "516ac6a000c5b89a2254dbdfe5eb6e15a6bd76feff46e20d7702e464bf99b5b76cb4a747e1adccdc25cb6d398c8e5f78b401b2f4ba3108dc2f3dea5c9dde3c"}, 0x80) [ 288.817587][T13019] FAT-fs (loop4): Unrecognized mount option "dont_measure" or missing value [ 288.915959][T13025] FAT-fs (loop0): Unrecognized mount option "fmask=" or missing value 07:16:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x0, 0x1}], 0x10}}], 0x1, 0x0) 07:16:17 executing program 4: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x0) 07:16:17 executing program 5: syz_mount_image$vfat(&(0x7f0000001a00), &(0x7f0000001a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB=',dont_measure,dont_measure,smackfstransmute=%-/)-@,,hash,fsmagic=0x0000000000000006,context=']) 07:16:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 07:16:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000780)) 07:16:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_uring_setup(0x36d1, &(0x7f0000000080)={0x0, 0x0, 0x37, 0x0, 0x0, 0x0, r0}) 07:16:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x18}}) 07:16:18 executing program 2: socketpair(0x2, 0xa, 0x300, &(0x7f0000000000)) 07:16:18 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0xd, &(0x7f0000000380)={&(0x7f00000000c0)="c42271bba30945c4930f72d106c4c27d13b20000000036c7f80b000000c4417d70b8930000003cc483b121e700c442f9aaf0c4c150885f5696c4417b2da90b002b0090", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000400)) close(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="f6", 0x1}], 0x1, 0x0) 07:16:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 07:16:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006800)=[{{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000940)=[{0x10}], 0x10}}], 0x1, 0x0) 07:16:18 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='\x00', &(0x7f0000000300), 0x1000) 07:16:18 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 07:16:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x33fe0}}, 0x0) 07:16:18 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 07:16:18 executing program 4: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x20001) 07:16:18 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x450002, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000300)=0x9, 0x81, 0x0) 07:16:18 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:16:18 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) 07:16:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0xa6, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x373) 07:16:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 07:16:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB="80"], 0x1d0}}], 0x2, 0x0) 07:16:18 executing program 3: r0 = io_uring_setup(0x4cb1, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:16:18 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 07:16:18 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, 0x800}) 07:16:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x33fe0}}, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 07:16:18 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6000, 0x1) 07:16:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) 07:16:18 executing program 0: clock_nanosleep(0x85b12258687107c5, 0x0, 0x0, 0x0) 07:16:18 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) 07:16:19 executing program 1: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) 07:16:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="c8", 0x1, r0) 07:16:19 executing program 2: syz_genetlink_get_family_id$team(&(0x7f00000020c0), 0xffffffffffffffff) 07:16:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 07:16:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) 07:16:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="eba8c4f6244d3c87b035663af31f184e0af797b826eff008d6a723c4f61737327082d57bfbbc1c7463dc1ed111437494851ae36d50a5e27a73d8d170bfc259ccca3e2a0b7cbad931b9226f74ea022aaae43b22f7b3410b5df0acfa0a"]) 07:16:19 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 07:16:19 executing program 2: pipe2(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000280)={0x8}, 0x0, 0x0, &(0x7f0000002640)={0x0, 0x989680}, 0x0) 07:16:19 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), 0x0) 07:16:19 executing program 0: r0 = io_uring_setup(0x751a, &(0x7f0000000080)={0x0, 0x0, 0x1}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) read$rfkill(r2, &(0x7f0000000340), 0x8) dup3(r1, r0, 0x0) [ 290.595174][T13139] FAT-fs (loop3): Unrecognized mount option "$M<5f:N [ 290.595174][T13139] &֧#72p{tcCtmPzspY>* |1"ot*;"A ] [ 290.595174][T13139] " or missing value 07:16:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{0x3, 0x0, 0x0, 0xfffffffe}]}) 07:16:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x35}]}) 07:16:19 executing program 1: syz_mount_image$vfat(&(0x7f0000001a00), &(0x7f0000001a40)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB=',dont_measure,dont_measure,smackfstransmute=%-/)-@,,hash,fsmagic=0x0000000000000006,context=u']) 07:16:19 executing program 2: r0 = io_uring_setup(0x3969, &(0x7f00000000c0)) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x12, r0, 0x8000000) syz_io_uring_complete(r1) 07:16:19 executing program 5: select(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f0000000140)) [ 290.842210][T13139] FAT-fs (loop3): Unrecognized mount option "$M<5f:N [ 290.842210][T13139] &֧#72p{tcCtmPzspY>* |1"ot*;"A ] [ 290.842210][T13139] " or missing value 07:16:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) 07:16:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x2c}, {0x6}]}) read$usbmon(0xffffffffffffffff, 0x0, 0x0) [ 290.953498][T13160] FAT-fs (loop1): Unrecognized mount option "dont_measure" or missing value 07:16:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) [ 291.014473][T13160] FAT-fs (loop1): Unrecognized mount option "dont_measure" or missing value 07:16:19 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x5421, 0x1000000000000000) 07:16:19 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x5452, 0x1000000000000000) 07:16:19 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x80089203, 0x0) [ 291.174151][ T37] audit: type=1326 audit(1621149379.933:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13174 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 07:16:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x33fe0}}, 0x0) 07:16:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:20 executing program 2: syz_io_uring_setup(0x399c, &(0x7f0000000080)={0x0, 0x0, 0x5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 07:16:20 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') 07:16:20 executing program 5: r0 = epoll_create(0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x8000000a}) fork() epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 07:16:20 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:16:20 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, r0) [ 291.987348][ T37] audit: type=1326 audit(1621149380.753:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13174 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 07:16:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000380)=""/4111, 0x101e) 07:16:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:20 executing program 0: syz_mount_image$vfat(&(0x7f0000001a00), &(0x7f0000001a40)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fmask=0', @ANYBLOB=',dont_measure,dont_measure,smackfstransmute=%-/)-@,,hash,fsmagic=0x0000000000000006,context=u']) 07:16:20 executing program 5: syz_mount_image$iso9660(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:16:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 07:16:21 executing program 2: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) [ 292.170968][T13219] FAT-fs (loop0): Unrecognized mount option "dont_measure" or missing value 07:16:21 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000300)=0x9, 0x81, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 07:16:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}], 0x1, 0x0) [ 292.270535][T13219] FAT-fs (loop0): Unrecognized mount option "dont_measure" or missing value 07:16:21 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000001c0)) 07:16:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x14}}}]}]}, 0x44}}, 0x0) 07:16:21 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x100000001}, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0x9, 0x1be, 0x9, 0x0, 0x4}, &(0x7f0000000200)={0x6}, &(0x7f0000000280)={r0, r1/1000+60000}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 07:16:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 07:16:21 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x240000, 0x0) pselect6(0x40, &(0x7f0000000280)={0x8}, 0x0, 0x0, &(0x7f0000002640)={0x0, 0x989680}, 0x0) 07:16:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:21 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f00000010c0)=""/4093, 0xffffff4e) 07:16:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000080)={0x0, 0x57, &(0x7f0000000040)={0x0, 0x2}, 0x8}, 0x0) 07:16:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0), 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) 07:16:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x22, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 07:16:21 executing program 5: r0 = socket$netlink(0x2, 0x3, 0xc) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0xf04a00, 0x24}, 0x0) fork() 07:16:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 07:16:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:21 executing program 3: select(0x9, &(0x7f0000000200)={0x5575f6ec}, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)) 07:16:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp, 0x80) 07:16:21 executing program 2: io_uring_setup(0x36d1, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0xfffffffb}) 07:16:21 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x4024700a, 0x0) 07:16:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 07:16:21 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 07:16:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1a, 0x0, &(0x7f00000017c0)) 07:16:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 07:16:22 executing program 1: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{}]}) 07:16:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0x33fe0}}, 0x0) 07:16:22 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/168, 0xa8) 07:16:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000002040), 0x4) 07:16:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000880)=[{0x0, 0x0, 0x401}, {&(0x7f0000000380)="d09fe3f3ca0c1ac5f8e565f7512744e6cec310a7", 0x14, 0x2}], 0x0, &(0x7f0000000940)={[{@fat=@nocase}, {@fat=@dmask}]}) 07:16:22 executing program 1: getuid() syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) 07:16:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 07:16:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="180100002600a3"], 0x118}}, 0x0) 07:16:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@loopback}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) [ 293.617266][T13308] loop2: detected capacity change from 0 to 4 [ 293.641835][T13308] FAT-fs (loop2): invalid media value (0xa7) 07:16:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x6}, &(0x7f0000000280)) [ 293.694039][T13314] netlink: 264 bytes leftover after parsing attributes in process `syz-executor.5'. [ 293.698489][T13308] FAT-fs (loop2): Can't find a valid FAT filesystem 07:16:22 executing program 3: syz_mount_image$iso9660(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000018c0)=[{0x0, 0x0, 0xcd43}], 0x0, &(0x7f00000019c0)) [ 293.830409][T13308] loop2: detected capacity change from 0 to 4 [ 293.867460][T13308] FAT-fs (loop2): invalid media value (0xa7) 07:16:22 executing program 5: creat(&(0x7f0000000480)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setuid(r0) fsmount(0xffffffffffffffff, 0x0, 0x0) 07:16:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 07:16:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 293.888738][T13308] FAT-fs (loop2): Can't find a valid FAT filesystem 07:16:22 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x400454a4, 0xc04a01) 07:16:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x10000000) [ 294.020088][T13331] loop3: detected capacity change from 0 to 205 07:16:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='utf8=1,check=relaxed']) 07:16:22 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r1, 0x0, 0x1c500) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x0, 0xea60}, {0x0, 0x2710}}) [ 294.153267][T13331] isofs_fill_super: bread failed, dev=loop3, iso_blknum=51, block=102 07:16:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1d}]}) 07:16:23 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 07:16:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 294.279940][T13331] loop3: detected capacity change from 0 to 205 [ 294.299185][T13348] FAT-fs (loop2): bogus number of reserved sectors [ 294.319825][T13348] FAT-fs (loop2): Can't find a valid FAT filesystem [ 294.338726][ T37] audit: type=1804 audit(1621149383.103:13): pid=13353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir064790320/syzkaller.rBP88H/186/file0" dev="sda1" ino=14484 res=1 errno=0 [ 294.341998][T13331] isofs_fill_super: bread failed, dev=loop3, iso_blknum=51, block=102 07:16:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x400, 0x0, 0x0, 0x11, 0x0, 0x800}) 07:16:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000081c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000056c0)=ANY=[@ANYBLOB="ffff"], 0x118}}], 0x2, 0x0) [ 294.460857][T13348] FAT-fs (loop2): bogus number of reserved sectors [ 294.484933][T13348] FAT-fs (loop2): Can't find a valid FAT filesystem 07:16:23 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="03"], 0x21, 0x0) msgrcv(r0, &(0x7f0000001680)={0x0, ""/4096}, 0x1008, 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000080)=""/50) 07:16:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6}]}) 07:16:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') read$ptp(r0, &(0x7f0000000180)=""/40, 0x28) 07:16:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:23 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x6}, &(0x7f0000000280)={0x0, r0/1000+60000}) 07:16:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 294.920896][ T37] audit: type=1326 audit(1621149383.683:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13372 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 07:16:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{}, {0x2}]}) 07:16:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x33fe0}}, 0x0) 07:16:24 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x40086602, 0x1000000000000000) 07:16:24 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000fc0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xffffffffffffff84}}}}, 0x28}}, 0x0) [ 295.153390][ T37] audit: type=1804 audit(1621149383.913:15): pid=13360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir064790320/syzkaller.rBP88H/186/file0" dev="sda1" ino=14484 res=1 errno=0 07:16:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 295.306117][T13388] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.346155][T13392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 07:16:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[], 0x1d0}}], 0x2, 0x0) 07:16:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={'syz', 0x1, 0x11}, &(0x7f0000000380)='#ser\x00', 0xfffffffffffffffd) 07:16:24 executing program 0: bpf$PROG_BIND_MAP(0x16, 0x0, 0x0) 07:16:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x18, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 07:16:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, 0x0) 07:16:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000300)) 07:16:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000200)="f4", 0x1, 0x4810, &(0x7f0000001200)={0xa, 0x4e20, 0x0, @empty}, 0x1b) 07:16:24 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000240)={@multicast, @random="1e383169f1de", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cee0bf", 0x10, 0x29, 0x0, @private1, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 07:16:24 executing program 5: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 07:16:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 07:16:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)='\f', 0x1}], 0x1, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r4, r0, r0]}}], 0x60}, 0x0) 07:16:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x2, 0x4) 07:16:24 executing program 1: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, 0x0, 0x0) 07:16:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:24 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x40000) 07:16:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000001900)={0x24, 0x29, 0x65eb2b4c5bbccdfb, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @generic="cd10133fd6"]}]}, 0x24}], 0x1}, 0x0) 07:16:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "9e39a8580f0628242a3ae3f013dbc11157e2313ca13f4f109f4462aa714b335c3316b451bcc97974b441055d03e8d15c121eb065845ff375d6429f8febd026c214a0a6f13967bc9e010fe65f7aead2ff"}, 0xd8) 07:16:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:25 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:16:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:25 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d5c184", 0x44, 0x2b, 0x0, @private0, @mcast2}}}}, 0x0) 07:16:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:16:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xf00) 07:16:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000900)={0x18, 0x24, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 07:16:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="fa969c0a960cba8b83d31b2d968ed6b25dcf9031fe40ab4d619b872b36074719a8f258ace0c453ef50667078254edd01b2fb380615028cd23d6e70656795583d099ac7ff2261c17a0e64b7aa1a84b405944bd22235e24a22513b62b7c4cd2869da1094b3fc77435bcae3ef5d5ecea302f05348b6645d7770d2a062f5da735a046965060f94231c464089d5bb", 0x8c}, {&(0x7f0000000340)="4db022ae2a5a2d0031a14e0922455b33f556e125b7075cac128d40ae012cdaa231a23a6f1551ff83f009e2619e81bd66472a629e093f2fd0f687923c9d72ebacca2ecfd337e5f79bd918c74a1d37c8b4e1a6649b525500af9731778f466e089a11631b9109633bf30ef509719b4091b1c6d45e3bcb6a6009b0ebe52ea2fd65110d080386528c9fcf8f992b96106984d5815ab00d98eca08ff96140e223c7caca9b47c3d1b1d602217b72ebec4a6672c07813fc71cfd1114594a0473f1adb5c3920ec259182c1dad2718b4fd2f3349fce537ef6d66b84d2a734a84d230fb47a9d6f0f5a511f9f889814aa561cf446faaef0d3a989319726b9cb676564b2445f56b83aba5381e9b5347acd5324794c2007cd3c1da5cfd8eb93d2a06d2d701de46fc6a1fd41d9c1965dc2671e4d700254381eda91f2993a03ce2d85c35e250afe486708fa0f36114b39078581d968d1def1a5b654c89cbb5cc56cfa1759251d212d9903b5ad7f915f9343b5fd14cb3bcf30390ca84fb8a6d13d24bc9fb54f6d14fd7a67ff8cbdc6a2694555e5724a276f25e5a5b2742c722fdd72ab4ea3d62b1d5ef3a728dc810ed6b89aba910207cc28caaf065e90b6de9e542cee54717aaa8344f4f0a34ae57d31093ca2889f68bbefe933b78830288f7c665545a67d68820b522b230f28d5ac301f08cf30785916fc934661670732e4f277e87b1ace424224fb61ec0baf9e3424f8f739d8cbcc479c9c605301b975e3ab3043df84fd3ffe01259b180e40dbb2220de50d0225f23e454d49d735b13e5005f227a6567bab3ea5562872234856f7b174a0cde8b839986402b1cc0f0aa35a2d927a915b3c05546c2ca2c7647f22cabb8e67bb04399f815016837a286db4dc3d71218364fe40a6dd00d2737cbea1b829c247071e3e360dd45c27dc0508cbed9698f0d79183e535d33a53b578e95a230e09f63af66bdb9edffe0458437b3182bd6dea124ad8710f663a2ecb9768f4f1d1ac4a355fefb20b5c4a18532b6eb44686e1f422d02a9dcdccfcf2363ddabdc75e0bff80dcb6e6ed588daddc31a815753c2a8148b1534024e198db093319dd35066dead4676535b4039c0f5d5ddb80b079b9983f79f2a62980bd8885e5847b50b51dbb93b17832decc55a492ee7ac5ad5956b6323111d96cdcb55ca4285550c7e9199c7dc24ac2a5ed962ad1fb54e07cb17ddb06329afd98ef1d3d6c1f90f4598ea85fcdb5d589255b3968bf6c34570e5e8d2ed5e8755783f017b881bc012e4b39ffd93fd0d40095defcdb646615f9a58657470a65434834553b6522eb3c1917269e1e71b0f955c42778f0a87d15a4b6e97b030d931b89fccc7901ba05c30d90160122e72616134040a046d71b4f0ec62ff669eaebaf5dc609d6b117dfe93557afcb36da951b520df3b2a1a4ab6a4deda5d1b74d24b2e2034b4c35d5b8b3b6eb2ed6e5134bb81f69ef919f399ae9f77c8a335b3e46e20fb8f8f88cb2a84358b2b9b55b21dee1ae9513b47511b60d13f7b70a6361101afb3e31f778b3bac427f5cd6126e6ab8b28d6002216c3ab5b39433ed295b74c058de6a14e8236819a880574a8b6b3d1ffe19a354f713e2695739f89d287e3cbf5d38a4af751770047e7791c439b30fadbb39dd03aeeed33fb52343d61a62fbb7b13a6ec076efeadbc0daa19262430c39edcad370708742d8f9647a9a0307aaeb64ec1f0c93f5527a0e0604451360847329cd91250f42a27ba9f4a02378486e566bdf0411314c296bc08388877fd872821bc312330b3b720aad6ccf09fa3c85d7a51254746671a8e058d5bf69c0badb9ff51c20250a47851ea35745818e82febbcc886a31d5c36a18fdbc929d469bb2ef8ee6c02114bb7215d89df93aed72c4b7caf7a9205ebb2eb74d57202b78b3f18f70853cbded3a95bcf39631f4eaad73aecaf096edb2c49dc899040b129a7fc1c82ba9082b1acdf11024b01be0de72fa678296257bed556c3a1e628bc4465385cfed49fdfef8940f2c5f541d0d376cc42d4478f522cde174384c23c4ddadf697a7d21013c16d96a538d38be28f52d57cac037cccb7473280521e825ef086ee64f37dbaafb5989ac8a7eae3eee72261f7d9eb58cf1cbd1b02c5606d94adc77545be6fb9bed1c787ad88f618e8fd08263cb7156116d88539ef33ac2fd6b0f1153c1b33f789d38efe52f33bc76d6faa99ec843fb1d3b040baa3c5e7b4c757bff0e46fefd0926eaf47886b0550ac093be546a8bbff742b4292aa157b439abca886c479d89a32d33a9971c38617a43b905aff2fbfa539f00b48c5d12ba67390462f69059559e9b0d15c732d4061a730d68eddf2c3ab3880e6354236ab404b71a2ec611540e3c17cdcf8c63d7989d331fa67653573c059758a2440419bbc2a2f6ba22586aab47b268ef8a727dc7010fe3922b6e0863c350bf4c5a05dc93ad66dea8fe56ac5a6d1c3cb39abe78c071f776ec39db23c226a24dd08af371f8ca8289a321fa313b85c7dfb804ab7f8a443af10c32d06f8ce7a35b1b2536e53a7bb5b4004502a71e8e1875fd802d89816b9d9b89bf0a10742f42dd8d16860f9300c80d02f1d1641d0e6d2f2e3265dba87e84f902e57403ef3e1c3bad8b348ee8dd81be1be67527bce228f56b4ad57723a5d94e93e6e798c3d1ea954e389caa9458174f66beaf43bdfda4447905769286137f22344db359e0f9bcf844b6560d9d30efdcc896e5cd983dc4d4c685b1ad4a48b28f467a42c1cfa042027fbb0039499b54be5fbf6d5baa07e46b02fd133e7cda114dcef40f07741923deb2cc1403bd782ab6dfafad2898e574fc9f5e5d50de51ba4e0e4f777f0fb22bf293763ca4a17cb65daf4837afc2a1152c8dc250e9b2c89df956e5f642c18db1a5f7fc896ebbd81f195a87b0f170c8fd7cc66fb26fa36270e20bcb063a73ea028c9d02a116ae70740b81d8f7e5ba7088cb891794344e8173ee2c808f86f10ed93ee05a896cb5f35afb4e5dcb709fdc5b94b5861a961c78ae0421e658cc382a6b7b945e8497748fb4eaa2549926116109d97a7d6b58216b52c0ed2e01ab60f901afeeb563f2dffc8e7e307a4cb06207e4b170cb67ab185dc3ad303322a4c4dbf1eeff67dd66e6f5133bfc8e18cc64fcd4ec999cf362b38c54596e51ba68af4a0899f75f0fcea5b6df73435f4e65a60f2738a5e4a01a1e308593a4bfdce8db21f4d851c2c91154956ce91520a385bc267ffb7ef64dd442d49c5dd303a074b55afab87092dc0bab55bf581bae4fa18a73f6a1306979506fcbbbb245c88f14b5c0874ad7cb4b461c0a4119e1627761a79026b6265c7b6187a6e760455cfbb90c5cbd59567d898cffd00a171027b1cb0cb8ee92438cd913b0efe4662e1ecc5757423876b9ec6b5511d22cae49248e775a519f68fbc1e80503122a3daaac640e56533e97ef008dfe59e97855b2bf931fbacd292fe254910c7063f59063a57e3cef7e42913ca55a50899a1bdf94a65adf87edd15c38d4df000bbf44a621e427db9d4e912224364788bacadcbb181e947865548e819f6ef296e125d813c1f6b82e5e62076beffbf23d4a0e0d4e2a898c75269ff6ba5e036f135a0725b36358e17226fe29ffb67f3097709693fb1c405e4b7b99c5fcb684d058e6bda28e4c2bb6c4bbad51a86e446d36c99a829b61f3f028fa2abc27a9341c2997d759506858e28613d382b92d62001cde3e0396a97d0cbe5b22884a1ca6663b559dc961fc07697258be5ee58eccfa95ecd0083eedde103d2055bfffe56c5b0fb882b4387a4f5f02615dde3d6b9dd79776771eac16a2921f7ede1fc8af8435db7fcdd8a4d54145852d940c0a8a6bc04600ca5e44ed2e151d194a13f817573b77c8379e3dc6ec729309f36865bbbc6c5390c0aae7fbbb0a393da7270ca08f8f68f30d8bcaea1ac9f57266047c370260d1926fa3088e0ea71b354213783656a70b9b0ebb3e814c2e5150178ef5213b6955096d4321417c24466ffbeac39ca9e1e324c5f0024cd7a90e958433bd5bc552760fc530e6ed9a905cd3e2e5f78d0e5f8c674e2d265a3edbcb4aee020ee9724671bf03c16e700bdd9ead93ce00b07b3742f17b9bd79949f1c11955daf8ddf8b1129114f5e5104ca8f3e64f608e4f071d6a61a8824d077cf3c6fda89f96cb31b2781afa9b959af1b0079287140599e6ff5f3d5dd76409125b9f7b3b377546381135ab8ae5e8cb870d523e1b265096647f7136e5318d63ba866c6052c1cde483ac4d49f5e6e7625463cde5a95c6427a4c26f66bafe559360c9618c7c3e170d2d8ee8516b623e897e3983c29b96e6d1c90fd134880007ae0c4a969978d44f1d91a631a5b6ee50e4dc2cb63e2274c6ca003c75154d1464056957c295011e0ef9e3329cae00800920e1500e622306d22b4d5c349be7d9f1dda6c9eebfdb4ed4f3804caa9a749c57afe7b3016b40a960115885a178e4b624c6527e049cd6928480e012a8d98576b817f8946d5bde51907dae5198cf34a24210c61063a038f7ced3bc3ee604e343e340f7a5edf0bacf48cbe75a4a4f734a03ed7c78c4da144141689a03de9e41f481e115d1b6c10486541cad7466d375ece2f035fa65109c01b51d91fa6c413e241f6c73f8a6c11f51a63a409265cffd2d6137c157c52bc3e6c701fe3c39e6846714f7267f483fac44ed9b43080eb62a10377fcf036717cfa620529110109c93ccee36c32a63e0ad70eba758086f6943f4b43d576f35a9a78730833754cc35bf340f2010a29469bd0dbe9e884b25a93aca6a23e9d6c27566a03dd48c1eeea43ff067ff84c1ff31d253852a9a8be8b856b21ea4de390319fa36ca9b7bae8e0ebb06f8a0eb99edff87992e2e62c4366dc987c390c10629f18e9bac56cf24605d001a90dca123e446862f85dd3249a53532099e211cc3efdbf2c8b8bb12581a4e10e1ba0fcb1b2557a815f2bca0dcf5593a188ecbd3d6ea0c9cfd634ccebf057bc85bfc2e9828e0b5702b50bd3afc5b14c38c2b9b5f3af54e61b61cd8edb9ac5f6a92c852e8c8e94c3fc880ae005e7a97bee8702752c5fb8377218b25ac79b4989b12dcbf8c2141823e1f3c85d20346f5cd2030a8bd308ab6a17a556e53a551644f2b5609a12554df060baed446a7ba873314c86fea712f10a7d41beb2c719d910b7853e85d6d995e0b4d7107e45d5377a4469e744a1b5b7705227016d1cb309fa6a697fad09578268dc001cbd7f0c3dc22200c61f8ad2eee1d96921260fe7337edd2a7a4e0cf684df760c7fab204bf4736f2f836a68fe2c0945a22052adde31ad289b986d51e2f2f8453d91140b3d1fe0535a80d8ecfb8fcea2c95d3cf48b57ad0f33086604131c95d2d7a129d668f391d0a6cc23ffcc918ad3fff0dfc21013e58a7cd23414c2aaf1daa82043337091fa96e8045cbada3fe8e80301ab2defcbb8c40ca86f90987ff0acb3e3899134c2a857d0211b9f232de83f43dce7f3e44851aec8da3a063f2aa0748b59601b9744e91b0631860665018c5ce0cad117f8e3fee480beeef32b1db5595705ff43a28c7a243f822ecc48468042c9f0317f4fae744927d619eaefb08e8f1c9c91e4034", 0xf74}, {&(0x7f0000001340)="17", 0x1}], 0x3}, 0x0) 07:16:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:16:25 executing program 3: bpf$PROG_BIND_MAP(0x23, 0x0, 0x10) 07:16:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt(r0, 0x1, 0x0, &(0x7f0000000080)="995ed59f", 0x4) 07:16:26 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 07:16:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 07:16:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:26 executing program 5: r0 = creat(&(0x7f0000007940)='./file0\x00', 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 07:16:26 executing program 0: syz_emit_ethernet(0x38, &(0x7f0000000300)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "71a118", 0x2, 0x0, 0x0, @local, @empty, {[], "8209"}}}}}, 0x0) 07:16:27 executing program 0: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:16:27 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000240)={@multicast, @random="1e383169f1de", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cee0bf", 0x10, 0x2b, 0x0, @private1, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 07:16:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x2}, 0x40) 07:16:27 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000002, 0x13, r0, 0x0) 07:16:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}, {&(0x7f0000003a00)="10", 0x1}], 0x2}}], 0x1, 0x0) 07:16:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x45e3c3e75c7d9a55}, 0xc) 07:16:27 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) 07:16:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000300)) 07:16:27 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @private, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@multicast2}, {@dev}, {@private}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}}}}}, 0x0) 07:16:27 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000300)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "71a118", 0x0, 0x29, 0x0, @local, @empty}}}}, 0x0) 07:16:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0xfffffdfc, 0x4) 07:16:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001300)={&(0x7f0000000040), 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x54, r1, 0xf36ec868b420c897, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0x3, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 07:16:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x388, @qipcrtr, @vsock={0x28, 0x0, 0x0, @local}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x700}) 07:16:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) 07:16:27 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1bca7c", 0x20, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @private1, {[@hopopts={0x0, 0x2, '\x00', [@calipso={0x7, 0x8}, @pad1, @generic={0x5}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 07:16:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @union]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000300)=""/163, 0x38, 0xa3, 0x1}, 0x20) [ 298.945265][T13523] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.008204][T13527] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 07:16:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:27 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000100)="1a", &(0x7f0000000200)="1b"}, 0x48) 07:16:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2, 0x3, 0x9}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000300)=""/163, 0x34, 0xa3, 0x1}, 0x20) 07:16:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 07:16:28 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60d5c18473"], 0x0) 07:16:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @loopback}, 0x80) getsockname(r0, 0x0, &(0x7f00000002c0)) 07:16:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=@newtaction={0x48, 0x30, 0x3, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 07:16:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000300)) 07:16:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[{0x10}], 0x10}}], 0x1, 0x0) 07:16:28 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d5c184", 0x44, 0x4, 0x0, @private0, @loopback}}}}, 0x0) 07:16:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:16:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000500)='GPL\x00', 0x1, 0x1000, &(0x7f0000000e40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:28 executing program 1: unshare(0x20400) unshare(0x40000400) 07:16:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:28 executing program 3: unshare(0x20400) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) 07:16:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept(r0, 0x0, 0x0) 07:16:28 executing program 5: pipe(&(0x7f0000000240)) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001100)={&(0x7f0000000f00)=ANY=[@ANYBLOB], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@ax25={{0x3, @null, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000000000010000000e0001006e657464657673696d000900000002006e657464657673696d300000a129cd3b907c4ae8cece672e360a9763fe8f29aad28707b06553bf399677002a1081cb074e8e9f100916"], 0x34}}, 0x0) 07:16:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@nfc, 0x80) 07:16:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@mcast1, @private1, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100041}) [ 300.147805][T13598] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 07:16:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xb, 0x0, 0x0, 0x1}, 0x40) 07:16:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)={0x1c, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 07:16:29 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x6, 0x6, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 300.204462][T13599] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 07:16:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000000100)) 07:16:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x0, 0x2}, 0x40) 07:16:29 executing program 3: bpf$PROG_BIND_MAP(0x7, 0x0, 0x0) 07:16:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x5, 0x4) 07:16:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)={0x14, 0x30, 0x65eb2b4c5bbccdfb, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 07:16:29 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:16:29 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x6, 0x6, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 07:16:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:16:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x44001) 07:16:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x1a00, 0x680}, 0x40) 07:16:29 executing program 5: mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4014833, 0xffffffffffffffff, 0x0) 07:16:29 executing program 0: syz_emit_ethernet(0x9b, &(0x7f0000000240)={@multicast, @random="1e383169f1de", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cee0bf", 0x7, 0x2c, 0x0, @private1, @local, {[], {0x0, 0x0, 0x65, 0x0, @gue={{0x2}, "af51bf6888ee3f1609b6f3df54bd77286f26f822b8deee97b5c2181218afa39741787196d4ac9b3f15ab80c24fdacfe8c97aa6901731a99b7f6dbb8af0ae475777b714c5dfd19d240a79b58df1ba90292bd612d680"}}}}}}}, 0x0) 07:16:29 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 07:16:29 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x110, 0x110, 0x1c8, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@addrtype={{0x30}}]}, @common=@inet=@TCPOPTSTRIP}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xffffffffffffffdd) 07:16:29 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x6, 0x6, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000001900)={0x24, 0x29, 0x65eb2b4c5bbccdfb, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@loopback}, @generic="cd10133fd6"]}]}, 0x24}], 0x1}, 0x0) 07:16:29 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "71a118", 0x8, 0x0, 0x0, @local, @empty, {[], "82098e7e1717a2c7"}}}}}, 0x0) 07:16:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000900)={0x24, 0x25, 0x1, 0x0, 0x0, "", [@typed={0x6, 0x0, 0x0, 0x0, @str='%\x00'}, @generic="00000000ec00000008"]}, 0x24}], 0x1}, 0x0) 07:16:30 executing program 5: unshare(0x20400) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 07:16:30 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0x40) 07:16:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x7f, 0x1}, 0x40) 07:16:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4}, 0x40) 07:16:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, 0x0, 0x0) 07:16:30 executing program 5: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100), 0x8) 07:16:30 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001900)={0x0, @l2tp={0x2, 0x0, @broadcast}, @nl=@proc, @ax25={0x3, @null}, 0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='lo\x00', 0x6, 0x7ff, 0x101}) 07:16:30 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="1e383169f1de", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f1f83a", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @local, {[@srh], @mlv2_report}}}}}, 0x0) 07:16:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/163, 0x32, 0xa3, 0x1}, 0x20) 07:16:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 07:16:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000740)={'bond_slave_1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 07:16:30 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000000)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@generic="cb"]}, 0x14}], 0x1}, 0x0) 07:16:31 executing program 0: syz_emit_ethernet(0x9b, &(0x7f0000000240)={@multicast, @random="1e383169f1de", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cee0bf", 0x65, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0x7, 0x0, @gue={{0x2}, "af51bf6888ee3f1609b6f3df54bd77286f26f822b8deee97b5c2181218afa39741787196d4ac9b3f15ab80c24fdacfe8c97aa6901731a99b7f6dbb8af0ae475777b714c5dfd19d240a79b58df1ba90292bd612d680"}}}}}}}, 0x0) 07:16:31 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000140)=0xfffffffffffffda6) 07:16:31 executing program 5: r0 = socket(0x11, 0xa, 0xebf) bind$xdp(r0, &(0x7f0000000100), 0x10) 07:16:31 executing program 1: unshare(0x10000400) 07:16:31 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1bca7c", 0x0, 0x3c, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @private1}}}}, 0x0) 07:16:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000300)) 07:16:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/163, 0x2b, 0xa3, 0x1}, 0x20) 07:16:31 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:16:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x600003, 0x4) 07:16:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000300)) 07:16:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@tclass={{0x14}}], 0x18}, 0x20008010) 07:16:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f00000000c0)) 07:16:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:16:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000100)) 07:16:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x3041) 07:16:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000001c0)) 07:16:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:31 executing program 3: bpf$PROG_BIND_MAP(0x6, 0x0, 0x0) 07:16:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @remote}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 07:16:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 07:16:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000900)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="79f1cfef7f"]}, 0x20}], 0x1}, 0x0) 07:16:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 07:16:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:16:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) 07:16:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0xffffffffffffffff, 0x0) 07:16:32 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/199) 07:16:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000005200)={0x77359400}, 0x10) 07:16:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 07:16:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 07:16:32 executing program 0: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000052c0)) 07:16:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:32 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x141000, 0x0) 07:16:32 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 07:16:32 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc0400, 0x0) 07:16:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 07:16:32 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000, 0x0) 07:16:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 07:16:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 07:16:32 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) 07:16:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 07:16:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 07:16:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 07:16:33 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x40080, 0x0) 07:16:33 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 07:16:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002140)) 07:16:33 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc0000) 07:16:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:16:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:16:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 07:16:33 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 07:16:33 executing program 0: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 07:16:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000005, 0x12, r0, 0x0) 07:16:33 executing program 2: chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000680)='./file\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 07:16:33 executing program 0: shmget(0x3, 0x1000, 0xe00, &(0x7f0000000000/0x1000)=nil) 07:16:33 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f00000007c0)=[{&(0x7f0000000000)="d8d74932067ebab37f2f286ef0d64845da11d1ee57d4161d2fa84fbe9f1c2c8c651bef17ff662e3efea1fc23fe5893f396f9fd0ed533194bec73103c37d58bf24957ee824be11d267cfd3df1da0f9fc4613137bf59906db7ca8868b8403046291ace812f94a2196c779ef94692b2861c832616891d81b06a5ef8e4a86e65", 0x7e}, {&(0x7f0000000180)="21b5180a9f320a9d55aa118f6f44ab5a8127c86ecd148525117c21dbbe752527af427e8414614e317a36047d52fdd4574961a02c759d905d9085ee5774d28b882197dfe130fc3f6ddd1992f39a1dc9b86fa298fe3fd26c7136365cfae0dda57a979512ababe3c998b2ceba85bdd9b9b7813185905a105ec97b459e9f195b4c0f28da71a70318d78225753a3a5472b9c89ac6b0f74b4f16cb1549f1a0cb173ed99f266caf651e43c706516eb11607c586361043", 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="1d348ea7c4db7359ad81abc5c831bdbc20feb6ed540af4ac9164ce2b524d9a9737f1f3e1ef72f8ba736c40cf6ced6da67cca6949bb2a0d9306f21954c7d66e448edde7c6e40d1099dce14180060b53e48bb5572242a9b1541d32aa16639fd92f064ab7a3d1610127037aa538dfb6a3a149b27f0ade0de63035cb6c02c398c663892f0867f64755cd682654472187540ad20c18437b934871d4fc0375cbcbfc6a04433eaa4955a13a92abbf3ce77df90a12699aa19bedbfcc2fde09d6c77ffa6c3bc5ec9298ada6ff712aae17cf91dc15", 0xd0}, {0x0}], 0x9) 07:16:33 executing program 0: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0xec743ea08b9aff46) 07:16:33 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 07:16:34 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 07:16:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000001580)=[@cred, @cred], 0x40}, 0x0) 07:16:34 executing program 5: socketpair(0x22, 0x0, 0xe92, 0x0) 07:16:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:16:34 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 07:16:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, 0x0) 07:16:34 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 07:16:34 executing program 0: pipe(&(0x7f0000000000)) waitid(0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000017c0)) 07:16:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540), 0x40) 07:16:34 executing program 1: syz_open_dev$binderN(&(0x7f0000002800), 0x0, 0x0) 07:16:34 executing program 5: syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x443f64f4ab5d2126) 07:16:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 07:16:34 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 07:16:34 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x3e8, 0x0, 0x0, 0x0, "", ["", ""]}, 0x48}}, 0x0) 07:16:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x541b, 0x0) 07:16:34 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="94"], 0x94}}, 0x0) 07:16:35 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 07:16:35 executing program 5: syz_open_dev$mouse(&(0x7f0000000040), 0xfff, 0x200) 07:16:35 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:16:35 executing program 0: mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 07:16:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 07:16:35 executing program 5: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x7487803fa190644) 07:16:35 executing program 2: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)) 07:16:35 executing program 3: pipe(0x0) syz_usbip_server_init(0x5) 07:16:35 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 07:16:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={0x0}}, 0x0) [ 306.746421][T13887] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 306.753083][T13887] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 07:16:35 executing program 5: socket$inet(0x2, 0x5, 0x3) 07:16:35 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 306.810029][T13887] vhci_hcd vhci_hcd.0: Device attached 07:16:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:35 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x2, 0xb, 0x0) 07:16:35 executing program 1: socketpair(0x11, 0xa, 0x5, 0x0) [ 306.843810][T13888] vhci_hcd: connection closed [ 306.860286][ T25] vhci_hcd: stop threads [ 306.882975][ T25] vhci_hcd: release socket [ 306.898846][ T25] vhci_hcd: disconnect device 07:16:35 executing program 2: syz_open_dev$binderN(&(0x7f0000005b00), 0x0, 0x6) 07:16:35 executing program 0: socketpair(0x28, 0x0, 0x8, 0x0) 07:16:35 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:16:36 executing program 5: syz_open_dev$binderN(&(0x7f0000002800), 0x0, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) [ 307.310726][T13917] ieee802154 phy0 wpan0: encryption failed: -22 07:16:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 07:16:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:36 executing program 2: socket(0x0, 0x9849070d3e7267fe, 0x0) 07:16:36 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a40)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6}, 0x0, @in6}}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000004ac0)={0x1f, 0x0, @fixed}, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004a80)={&(0x7f0000004480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004a40)={&(0x7f0000004580)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32], 0x4a0}}, 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) bind$802154_raw(r0, &(0x7f0000000380)={0x24, @none={0x0, 0x1}}, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:16:36 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001680), 0x1350c0, 0x0) 07:16:36 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)="6d5c4baaa67d201862ccc25e90da588edbc8817ee24e07da537ec7b97e30738cc0782d0ece1fec33497ee1e0154012a49047d09720d7998f765da481962bd44144e3f5bb7c455d7f1a2d2e055856220fb9f06375144a58bcdfab343b0e291f96d48ba67b865671df672c2162e015f729a692291303eae1a4ab710fd915955d83", 0x80}}, 0x0) 07:16:36 executing program 3: getresgid(&(0x7f0000000000), &(0x7f0000000080), 0x0) 07:16:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002b80)={0x0}}, 0x0) 07:16:36 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) 07:16:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0xfffffc01, 0x1, 0x8, 0x8, 0x0, 0x547c, 0x40}, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES32=r5, @ANYRES16=r5, @ANYBLOB="0dab0000000000000000017ef1c747f678e46833aef157"], 0x58}}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x7, 0xffffff80, 0xffffffa9, 0x0, 0x9, 0x5, 0x2, 0x6}, 0x0) 07:16:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x7, [@ptr, @func, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x61, 0x0, 0x0]}}, 0x0, 0x7b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:16:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000002c0)) 07:16:36 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002bc0), 0x121001, 0x0) 07:16:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 07:16:36 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000226) 07:16:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001100)=ANY=[@ANYBLOB="00020000", @ANYRES16, @ANYRES16], 0x200}}, 0x0) 07:16:36 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '/proc/self/attr/exec\x00'}, 0x1b) 07:16:36 executing program 5: syz_open_dev$dri(&(0x7f0000000080), 0x100000001, 0x4cd42) 07:16:37 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/time_for_children\x00') [ 308.233912][ T37] audit: type=1400 audit(1621149396.994:16): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/self/attr/exec" pid=13974 comm="syz-executor.3" 07:16:37 executing program 0: socket(0x0, 0x0, 0xe94a) 07:16:37 executing program 3: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x287e034692d9df0a) 07:16:39 executing program 2: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x7}}}, 0x84) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYRES16=r4, @ANYBLOB="0dab000000000000000001"], 0x58}}, 0x0) 07:16:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x0, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:39 executing program 5: syz_mount_image$befs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002840)=[{&(0x7f0000002700)="cc", 0x1, 0xc7f4}], 0x0, 0x0) 07:16:39 executing program 1: connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 07:16:39 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, 0x0, 0x0) 07:16:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @tipc, @qipcrtr, @l2={0x1f, 0x0, @none}}) 07:16:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r6, @ANYRES16=r6, @ANYBLOB="0dab000000000000000001"], 0x58}}, 0x0) [ 310.968530][T14005] loop5: detected capacity change from 0 to 199 07:16:39 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) 07:16:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001100)=ANY=[], 0x200}}, 0x0) [ 311.116586][T14005] loop5: detected capacity change from 0 to 199 07:16:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x0, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:40 executing program 2: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000002280)={{}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) syz_mount_image$befs(&(0x7f0000002580), &(0x7f00000025c0)='./file0\x00', 0x10000, 0x4, &(0x7f0000002840)=[{&(0x7f0000002600)="4a7183e0c15cdb8dc5c560a318fb03e31e040123750e78a9144203a78aff9402ec43ac95301b33f9681de48e4f18c497f2b743cc22abdbe45d6cf978ea31ccde7022b4280f386856618bccdcac3cb77141f40ae9f1757a34c2089ea46429dbae983b3198fb472d20f421713ec3351298cff9852fb884d1c4e3debe781ae257eb0e33d76440733a427c53eb588cc997b73d015034e2c3c661d53a58994806b0c662bb07b8ceadfdfea50e55e755bc31ad8473f58198a2c0237883ce76df1edc73e279f68d220aca56c825130c", 0xcc, 0x6}, {&(0x7f0000002700)="cc2ac104689694181a36ee101c193d0529246db19a3afeadeb08be8f23fc13017c345e434a2e9528ee75e489dd0141808268742bd94b1792bd0c5cbd7c42651867831645035837228343cbbd20e78ae5c5be9caf483f", 0x56, 0xc7f4}, {&(0x7f0000002780)="adba7fc4c2c592", 0x7, 0xfffffffffffffff7}, {&(0x7f00000027c0)="4bc1f8e89c02d0a6b0b1f1a832830d167ef7863c6f7423269f3aecd704bd5f1344c6bc48371640273d829563305efce2680cd761705d0a43c59885f71f6968f8f205896b2aa40a", 0x47, 0x8001}], 0x1000000, &(0x7f00000028c0)={[{'\x00'}, {'\x00'}, {'{'}, {'\x00'}, {'{$^&\xed\','}], [{@fsmagic={'fsmagic', 0x3d, 0xa80}}, {@euid_gt={'euid>', 0xee01}}, {@context={'context', 0x3d, 'system_u'}}]}) 07:16:40 executing program 5: socketpair(0x18, 0x0, 0x2, 0x0) 07:16:40 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004400)={&(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) 07:16:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x1, 0x0) 07:16:40 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 311.508312][T14042] loop2: detected capacity change from 0 to 16383 [ 311.541735][T14042] befs: (loop2): No write support. Marking filesystem read-only [ 311.598581][T14042] befs: (loop2): invalid magic header 07:16:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000200)) 07:16:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 07:16:40 executing program 3: syz_open_dev$mouse(&(0x7f00000028c0), 0x3, 0x0) 07:16:40 executing program 1: socket(0x11, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 07:16:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x1, 0x0) 07:16:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x0, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:40 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 07:16:40 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001480)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:16:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x1, 0x0) 07:16:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[]) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 07:16:40 executing program 5: syz_open_dev$binderN(&(0x7f0000002800), 0x0, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:16:41 executing program 2: sched_rr_get_interval(0x0, &(0x7f00000006c0)) 07:16:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:41 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 07:16:41 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x1, 0x0) 07:16:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) 07:16:41 executing program 2: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x4cd42) 07:16:41 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, @long}, 0x14, &(0x7f0000000140)={&(0x7f0000000780)="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", 0xffffffffffffff51}, 0x1, 0x0, 0x0, 0x40008c4}, 0x8000) 07:16:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x40) 07:16:41 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000002800), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 07:16:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{&(0x7f0000000300)=@generic, 0x80, 0x0, 0x0, &(0x7f0000000240)=""/102, 0x66}, 0x8001}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001b40)=""/239, 0xef}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/234, 0xea}, 0x1}, {{&(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=""/221, 0xdd}, 0x6}], 0x5, 0x10013, &(0x7f0000003280)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team_slave_0\x00'}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000980)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000940)={&(0x7f00000009c0)=ANY=[@ANYBLOB="300a00001300000226bd7000ffdbdf252622dd004e224e23080000000300000009000000ff07000000000000030000006a4699f8c1547151b6ba256289575dc5b36b43c20f37ce51af9ec4135f7bcac51fc7918b97911ec99c368890a3e6edce7e5458adfbdf0a3f5200715c143a966f2f00b2bbe972d0e0b4f713fca94fb25148196d3739d19e8166c2e3c92104b0cf52d15ba68be1a3f7ab699cff9dbede3f77d8973094fccbbe4ea8312c2fa1247e272009460d6c9037ef135672d63e24231f89604820b2a86fb2d80fad01a3830c6f1ff30500159220", @ANYRES32=0x0, @ANYBLOB="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"], 0xa30}, 0x1, 0x0, 0x0, 0x20000820}, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 07:16:41 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000700), 0x101040, 0x0) 07:16:41 executing program 3: openat$rfkill(0xffffffffffffff9c, 0x0, 0x490400, 0x0) 07:16:41 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 07:16:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 312.777433][T14110] binder: 14108:14110 ioctl c0306201 0 returned -14 07:16:41 executing program 0: syz_open_dev$mouse(&(0x7f00000028c0), 0x3, 0x214a03) 07:16:41 executing program 3: syz_open_dev$binderN(0x0, 0x0, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:16:41 executing program 2: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:16:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x1c}}, 0x0) 07:16:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:41 executing program 5: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000000)=""/4096) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000002300)={0x0, 0x8, [0x0, 0x0]}) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, 0x0) syz_mount_image$befs(0x0, 0x0, 0x10000, 0x3, &(0x7f0000002840)=[{&(0x7f0000002600)='J', 0x1}, {&(0x7f0000002700)="cc2ac104689694181a", 0x9, 0xc7f4}, {&(0x7f0000002780)="ad", 0x1, 0xfffffffffffffff7}], 0x1000000, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000002940)) 07:16:41 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, 0x0) 07:16:41 executing program 3: syz_mount_image$befs(&(0x7f0000002580), 0x0, 0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)) 07:16:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@ptr, @fwd, @func, @struct, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:16:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001100)=ANY=[@ANYBLOB="00020000", @ANYRES16=r1, @ANYRES16], 0x200}}, 0x0) 07:16:42 executing program 0: syz_mount_image$befs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002840)=[{&(0x7f0000002600)='J', 0x1}], 0x0, 0x0) [ 313.236722][T14146] loop5: detected capacity change from 0 to 16383 07:16:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={0x0}}, 0x0) 07:16:42 executing program 3: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 07:16:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:42 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000a80)={'sit0\x00', 0x0}) 07:16:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:16:42 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x191100, 0x0) 07:16:42 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x453, 0x0, 0x0, 0x0, "86"}, 0x14}}, 0x0) 07:16:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 313.848882][ T37] audit: type=1107 audit(1621149402.614:17): pid=14194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' 07:16:45 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:16:45 executing program 3: sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) 07:16:45 executing program 1: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000000)=""/4096) readahead(0xffffffffffffffff, 0x0, 0xcd80) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000001000)={0x7, 0x7f, 0x1}, 0x7) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000002300)={0x152, 0xc, [0x453f, 0x4e5, 0x2]}) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000002500)={{}, {0xfffffffffffff000}, 0x9, 0x0, 0x0, &(0x7f0000002340)='./file0\x00', &(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)="de303954b064a73773dc19423d1522535ac2c10cd098ff6dd6d0e758e026ec61ed43f1ce490d5a3e739418e0e7e63e392878a728586c2be0c907274d6c6041ab5465e10307daf5e6", 0x48, 0x0, &(0x7f0000002440)={0x2, 0x2f, {0xf968c310df239c2f, 0xc, 0x1, "d9", 0x21, "4d8a275a990b6c53da640951bf449340e88441bb80d59f6fed554984bbf72c60c3"}, 0x54, "abd850ca69258d6cff72ef8e1b476919f071da35528b7e9a26df24fd2ccb7ff1356f8ffe3fe13749e4d1a018893001040f1a356aa62cc992549de4de47dbe2dea360b66659845fe1d090d07f57951492792dba62"}, 0x8f}) syz_mount_image$befs(&(0x7f0000002580), &(0x7f00000025c0)='./file0\x00', 0x10000, 0x4, &(0x7f0000002840)=[{&(0x7f0000002600)="4a7183e0c15cdb8dc5c560a318fb03e31e040123750e78a9144203a78aff9402ec43ac95301b33f9681de48e4f18c497f2b743cc22abdbe45d6cf978ea31ccde7022b4280f386856618bccdcac3cb77141f40ae9f1757a34c2089ea46429dbae983b3198fb472d20f421713ec3351298cff9852fb884d1c4e3debe781ae257eb0e33d76440733a427c53eb588cc997b73d015034e2c3c661d53a58994806b0c662bb07b8ceadfdfea50e55e755bc31ad8473f58198a2c0237883ce76df1edc73e279f68d220aca56c825130c", 0xcc, 0x6}, {&(0x7f0000002700)="cc2ac104689694181a36ee101c193d0529246db19a3afeadeb08be8f23fc13017c345e434a2e9528ee75e489dd0141808268742bd94b1792bd0c5cbd7c42651867831645035837228343cbbd20e78ae5c5be9caf483f", 0x56, 0xc7f4}, {&(0x7f0000002780)="adba7fc4c2c592", 0x7, 0xfffffffffffffff7}, {&(0x7f00000027c0)="4bc1f8e89c02d0a6b0b1f1a832830d167ef7863c6f7423269f3aecd704bd5f1344c6bc48371640273d829563305efce2680cd761705d0a43c59885f71f6968f8f205896b2aa40a", 0x47, 0x8001}], 0x1000000, &(0x7f00000028c0)={[{'\x00'}, {'\x00'}, {'{'}, {'\x00'}, {'{$^&\xed\','}], [{@fsmagic={'fsmagic', 0x3d, 0xa80}}, {@euid_gt={'euid>', 0xee01}}, {@context={'context', 0x3d, 'system_u'}}]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000002940)) socket$inet6_udp(0xa, 0x2, 0x0) 07:16:45 executing program 0: waitid(0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000017c0)) 07:16:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:45 executing program 5: socket$inet6(0xa, 0x5, 0x0) 07:16:45 executing program 3: syz_mount_image$befs(&(0x7f0000002580), 0x0, 0x0, 0x2, &(0x7f0000002840)=[{&(0x7f0000002600)='J', 0x1}, {0x0}], 0x0, &(0x7f00000028c0)={[], [{@fsmagic}]}) 07:16:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x67}, 0x10}}, 0x0) [ 316.444000][T14221] loop1: detected capacity change from 0 to 16383 [ 316.456116][T14221] befs: (loop1): No write support. Marking filesystem read-only [ 316.464746][T14221] befs: (loop1): invalid magic header 07:16:45 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x94}}, 0x0) 07:16:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, 0x0) 07:16:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:16:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) 07:16:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001fc0), r0) 07:16:45 executing program 3: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000002280)={{}, {}, 0x0, 0x0, 0x0, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)="23233cc955d447acea98cd7b484fac6d4fd2c90bca08add97d61afe53fa0385026cef5d3e791a895c16df7a7d60348d83feaf492bc748a6fc43dc31822ab8a2ceb6d80a96de5b6e7b79499f47438909193fb46a2687c37292ef2e422d924dc02d1c5b34e8fd95778f03acafea899414cca2b11f3679856cb01a6e7509efc19d7f0f3fddf2e41022e0d771662bb70f484d15273c0fd", 0x95, 0x0, 0x0}) syz_mount_image$befs(&(0x7f0000002580), &(0x7f00000025c0)='./file0\x00', 0x10000, 0x4, &(0x7f0000002840)=[{&(0x7f0000002600)="4a7183e0c15cdb8dc5c560a318fb03e31e040123750e78a9144203a78aff9402ec43ac95301b33f9681de48e4f18c497f2b743cc22abdbe45d6cf978ea31ccde7022b4280f386856618bccdcac3cb77141f40ae9f1757a34c2089ea46429dbae983b3198fb472d20f421713ec3351298cff9852fb884d1c4e3debe781ae257eb0e33d76440733a427c53eb588cc997b73d015034e2c3c661d53a58994806b0c662bb07b8ceadfdfea50e55e755bc31ad8473f58198a2c0237883ce76df1edc73e279f68d220aca56c825130c", 0xcc, 0x6}, {&(0x7f0000002700)="cc2ac104689694181a36ee101c193d0529246db19a3afeadeb08be8f23fc13017c345e434a2e9528ee75e489dd0141808268742bd94b1792bd0c5cbd7c42651867831645035837228343cbbd20e78ae5c5be9caf483f", 0x56, 0xc7f4}, {&(0x7f0000002780)="adba7fc4c2c592", 0x7, 0xfffffffffffffff7}, {&(0x7f00000027c0)="4bc1f8e89c02d0a6b0b1f1a832830d167ef7863c6f7423269f3aecd704bd5f1344c6bc48371640273d829563305efce2680cd761705d0a43c59885f71f6968", 0x3f, 0x8001}], 0x1000000, &(0x7f00000028c0)={[{'\x00'}, {'\x00'}, {'{'}, {'\x00'}, {'{$^&\xed\','}], [{@fsmagic={'fsmagic', 0x3d, 0xa80}}, {@euid_gt={'euid>', 0xee01}}, {@context={'context', 0x3d, 'system_u'}}]}) 07:16:45 executing program 0: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000000)=""/4096) readahead(0xffffffffffffffff, 0x0, 0xcd80) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000001000)={0x7, 0x7f, 0x1}, 0x7) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000002280)={{}, {}, 0x0, 0x0, 0x0, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)="23233cc955d447acea98cd7b484fac6d4fd2c90bca08add97d61afe53fa0385026cef5d3e791a895c16df7a7d60348d83feaf492bc748a6fc43dc31822ab8a2ceb6d80a96de5b6e7b79499f47438909193fb46a2687c37292ef2e422d924dc02d1c5b34e8fd95778f03acafea899414cca2b11f3679856cb01a6e7509efc19d7f0f3fddf2e41022e0d771662bb70f484d15273c0fdc3cc7802", 0x99, 0x0, &(0x7f0000001180)={0x2, 0x10dc, {0x0, 0xc, 0x1000, "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", 0xcf, "df9b7f536b1ab4faf4c149aae4f66d028ef99acbb27dc695b02c9aba3244237e8748b63729be0561df7abf6b2dc06a0586f34629665ee88fe02794e709bb0fd9f263fdaa0063661018f5f12b91be815c44ddd8f8ff749d2f857850f99d19726640d90c7182fcd6819d3a62baaa0f05f2c787f606f50fa814a4db0e6ade0505e889e864ded0adfd0d9d8b4833dd9c2ef863e8e4a471fb89a97b37958f08ff008469ef50aab08b408f69bf581f098b5257369f9c3130eb64dfecb41903aec0bb82b907e922258138d75b326a84a0043e"}, 0x6, "f6751aa7e4a3"}, 0x10ee}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000002500)={{}, {0xfffffffffffff000}, 0x9, 0x0, 0x0, &(0x7f0000002340)='./file0\x00', &(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)="de303954b064a73773dc19423d1522535ac2c10cd098ff6dd6d0e758e026ec61ed43f1ce490d5a3e739418e0e7e63e392878a728586c2be0c907274d6c6041ab5465e10307daf5e64da535b6447e58308ca489d01ed1cff4f09c4ef7b4bc0a09", 0x60, 0x0, &(0x7f0000002440)={0x2, 0x2f, {0xf968c310df239c2f, 0xc, 0x1, "d9", 0x21, "4d8a275a990b6c53da640951bf449340e88441bb80d59f6fed554984bbf72c60c3"}, 0x54, "abd850ca69258d6cff72ef8e1b476919f071da35528b7e9a26df24fd2ccb7ff1356f8ffe3fe13749e4d1a018893001040f1a356aa62cc992549de4de47dbe2dea360b66659845fe1d090d07f57951492792dba62"}, 0x8f}) syz_mount_image$befs(&(0x7f0000002580), &(0x7f00000025c0)='./file0\x00', 0x10000, 0x4, &(0x7f0000002840)=[{&(0x7f0000002600)="4a7183e0c15cdb8dc5c560a318fb03e31e040123750e78a9144203a78aff9402ec43ac95301b33f9681de48e4f18c497f2b743cc22abdbe45d6cf978ea31ccde7022b4280f386856618bccdcac3cb77141f40ae9f1757a34c2089ea46429dbae983b3198fb472d20f421713ec3351298cff9852fb884d1c4e3debe781ae257eb0e33d76440733a427c53eb588cc997b73d015034e2c3c661d53a58994806b0c662bb07b8ceadfdfea50e55e755bc31ad8473f58198a2c0237883ce76df1edc73e279f68d220aca56c825130c", 0xcc, 0x6}, {&(0x7f0000002700)="cc2ac104689694181a36ee101c193d0529246db19a3afeadeb08be8f23fc13017c345e434a2e9528ee75e489dd0141808268742bd94b1792bd0c5cbd7c42651867831645035837228343cbbd20e78ae5c5be9caf483f", 0x56, 0xc7f4}, {&(0x7f0000002780)="adba7fc4c2c592", 0x7, 0xfffffffffffffff7}, {&(0x7f00000027c0)="4bc1f8e89c02d0a6b0b1f1a832830d167ef7863c6f7423269f3aecd704bd5f1344c6bc48371640273d829563305efce2680cd761705d0a43c59885f71f6968f8f205896b2aa40a", 0x47, 0x8001}], 0x1000000, &(0x7f00000028c0)={[{'\x00'}, {'\x00'}, {'{'}, {'\x00'}, {'{$^&\xed\','}], [{@fsmagic={'fsmagic', 0x3d, 0xa80}}, {@euid_gt={'euid>', 0xee01}}, {@context={'context', 0x3d, 'system_u'}}]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000002940)) socket$inet6_udp(0xa, 0x2, 0x0) 07:16:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, 0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) 07:16:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) [ 316.930704][T14256] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 316.965439][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.971798][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.998651][T14260] loop3: detected capacity change from 0 to 16383 07:16:45 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 317.083151][T14267] loop0: detected capacity change from 0 to 16383 [ 317.105164][T14260] befs: (loop3): No write support. Marking filesystem read-only [ 317.111920][T14267] befs: (loop0): No write support. Marking filesystem read-only 07:16:45 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 07:16:45 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x480000, 0x0) [ 317.148712][T14260] befs: (loop3): invalid magic header [ 317.177549][T14267] befs: (loop0): invalid magic header 07:16:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, 0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 317.246645][T14274] loop0: detected capacity change from 0 to 16383 [ 317.272994][T14274] befs: (loop0): No write support. Marking filesystem read-only [ 317.302101][T14274] befs: (loop0): invalid magic header 07:16:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) 07:16:46 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x0) 07:16:46 executing program 5: socketpair(0x22, 0x0, 0x4, 0x0) 07:16:46 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000006b00)=[{0x0, 0xef7, 0x1800}, {0x0, 0x1}], 0x2) 07:16:46 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0xc000) 07:16:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, 0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) 07:16:46 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) 07:16:46 executing program 5: syz_mount_image$befs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002840)=[{&(0x7f0000002600)='J', 0x1}, {&(0x7f0000002780)="ad", 0x1, 0xfffffffffffffff7}], 0x0, 0x0) 07:16:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r5, @ANYRES16=r5, @ANYBLOB="0dab000000000000000001"], 0x58}}, 0x0) 07:16:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x15) 07:16:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:46 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x51bc00, 0x0) 07:16:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 07:16:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 317.860542][T14314] loop5: detected capacity change from 0 to 16383 [ 317.963711][T14314] loop5: detected capacity change from 0 to 16383 07:16:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001a00)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001740)={0x14}, 0x14}}, 0x0) 07:16:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:46 executing program 5: semtimedop(0x0, &(0x7f00000012c0)=[{}], 0x1, &(0x7f0000001300)={0x77359400}) 07:16:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev}, 0x18, {0x2, 0x0, @local}, 'veth1_to_batadv\x00'}) 07:16:47 executing program 2: socketpair(0x0, 0xd8ff9cbec1804b3c, 0x0, 0x0) 07:16:47 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) read$snapshot(r0, &(0x7f0000000380)=""/251, 0xfb) 07:16:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:47 executing program 5: rt_sigaction(0x40, &(0x7f00000001c0)={&(0x7f0000000140)="c44191ef5705c4217f2d9502000000410f2d6c5a008f6860960100c401656729f30f7f6b0936f2260f1c8d8cbdba3aa541d9f6f2ab", 0x0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 07:16:47 executing program 0: syz_mount_image$befs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002840), 0x0, 0x0) 07:16:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc}]}, 0x20}}, 0x0) 07:16:47 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2}, 0x0) 07:16:47 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001500), 0x4000, 0x0) 07:16:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x100c, 0x4) 07:16:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001100)=ANY=[@ANYBLOB="00020000", @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="e401028038"], 0x200}}, 0x0) 07:16:47 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001c00), 0x210801, 0x0) 07:16:47 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 07:16:48 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0xe340, 0x0) 07:16:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:48 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x29, 0x0, "023ce3aec1fdb32cd16af914e8ff06721478126f6c4fab5e53643a3b1727095aa19805d5ba0ec1bb628c5243d4855f23fac0a875a19bc2535b5e49e112d72b590fbe2719143f16af78be6648966579f2"}, 0xd8) 07:16:48 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000b00)={0x420}, 0x420}}, 0x0) 07:16:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000380)={0x0, 0x0, 0x2, 0x8, 0x0, r0, 0x0, 0x0, 0xff}]) 07:16:48 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x0) 07:16:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000080)) 07:16:48 executing program 0: rt_sigaction(0x40, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 07:16:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:48 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff}) read$snapshot(r0, 0x0, 0x0) 07:16:48 executing program 1: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000006b00)=[{}], 0x1) 07:16:48 executing program 3: syz_genetlink_get_family_id$team(&(0x7f00000004c0), 0xffffffffffffffff) 07:16:48 executing program 2: getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 07:16:48 executing program 0: socketpair(0xa, 0x5, 0x0, 0x0) 07:16:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:49 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x12f200, 0x0) 07:16:49 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) 07:16:49 executing program 3: syz_open_dev$dri(&(0x7f0000001940), 0x6, 0x0) 07:16:49 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a40), 0x14000, 0x0) 07:16:49 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 07:16:49 executing program 0: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, 0x0) syz_mount_image$befs(&(0x7f0000002580), &(0x7f00000025c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002840)=[{0x0}], 0x0, &(0x7f00000028c0)={[{'\x00'}]}) 07:16:49 executing program 5: syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x200) 07:16:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, 0x0, 0x0) 07:16:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = socket(0x5, 0x0, 0xe94a) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x8992, 0xdc, "d572c1f2278575b0ba225c66c7071cf0780e8d528df512a262541744b96d93894136f46b9c20c7a10deba5b282359f1fcafecc7b51083bd20b3307f7aeefd31168d53eede06d5f8254ead0de5e09d39b84358ad02fd190ec134988a443e376e5870d017be22245020a76efb6f2087db0e9010c012080a4e39eb21d54d777ab5929"}, 0x89, 0x0, &(0x7f0000000240)={0x22, 0x3, 0x0, 0x0, 0x80}, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000002c0)) syz_genetlink_get_family_id$team(&(0x7f00000004c0), 0xffffffffffffffff) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000540)='./file0\x00', 0x10000c0) 07:16:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, 0x0) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 320.579726][T14447] befs: (loop0): No write support. Marking filesystem read-only 07:16:49 executing program 1: pipe(&(0x7f0000001080)={0xffffffffffffffff}) read$rfkill(r0, &(0x7f0000000200), 0x8) 07:16:49 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 320.649746][T14447] befs: (loop0): invalid magic header 07:16:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team_slave_0\x00'}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000980)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000940)={&(0x7f00000009c0)=ANY=[@ANYBLOB="300a00001300000226bd7000ffdbdf252622dd004e224e23080000000300000009000000ff07000000000000030000006a4699f8c1547151b6ba256289575dc5b36b43c20f37ce51af9ec4135f7bcac51fc7918b97911ec99c368890a3e6edce7e5458adfbdf0a3f5200715c143a966f2f00b2bbe972d0e0b4f713fca94fb25148196d3739d19e8166c2e3c92104b0cf52d15ba68be1a3f7ab699cff9dbede3f77d8973094fccbbe4ea8312c2fa1247e272009460d6c9037ef135672d63e24231f89604820b2a86fb2d80fad01a3830c6f1ff30500159220", @ANYRES32=0x0, @ANYBLOB="00000000030000000200000003000000cd0001007670392de47be1877b654ffab08c38e61894c79c7a5214ca4ebfc95a418748d24eeb67493b0ac790f0d770ef5217965c90d3b656f408dae88fc6c556ba17061c6b338c9ca45aec09b6c2ce80b013e89ce4bf4aaa5be4689f7e692842e1206ed271a52bbdc09ecac729b53d7878b457992ee8adf3c102333b6443d0fd40b61efc174e70be0bd81958b9f38f614b1e1419426429421d970bb7d19c062ce9ae262d6736fe77c1ac78014e0c7dff40b10a68f15cf3e6ce6642ebf37de249c960d75cacf2f72571839a2b1c0000001e000100193bb5a4f93078c8c9da602429db7fea66d1ed161bf2aa0148c500001200010042606dc576ef8c0862b9000000000000dd0701005012bbd4267fe485e1d03d93f1bc64ee44cf3f77731d71296f5b97c8d31536dd5483d0fb8ebb9fded8a7b9fb3efe6755a9c9f000b8abd63561fe5a79293227456b0f3ce03f673b5af4271b4abe62cb10aa8efe3938ae6f324a386379dadc8a52ef559d7cdbf2e67316b667b14793043aa2e51480ba72ff0d957e1734758941dcc3271fa582d84683df1377f2090ff471f865e1250d6c162dfcd2c52f9c8276449a85dee45f4074a59b088cbe3b9ff432dfe0dfda9aecc0c7a02376f5d03a69d13e96d70da3c1195dfb66df62a674d69c58d019692e0dfa7fb5f3f2cc3efc94aa80bc7ba61de469f95180cf8f14025cc65b1b4e2e7d2b236e338e1cf550a8ea1c86b48b46a8b0a9ac23fb31e16fd2f9372347135c580eeb5c0cbb9516348fa276c173b0ce1643ceea30b9e5c79030afedfd81cfbc1eea11806c563086e1b46ea1838e45d28833112630118a936041c7efe1e56151ab8e2604b435ae631d0c4d335ae599c6c92886e0229c4ff9d66ab041a9e35e78656bb8abc9d0ce6dcdb3c691d6463f008a7134cd8d469200d159498c861e0b874501416ec6c033e5c47bb41f2fb803abed372254a674871dc9cb6a24385c88121fc48444a2dcbeabbb53ed65f0ebb8f93354e05029eb418b0e139f92135c2de3c5745d2089e41406900dabd4141a7d926b7c1a787ef5a4fd342f5987904f22be9111614b421be0a6ebc1f553ebcd9fe959992578ecb27374fbe92c5771c411a34534398618b73a428c0639bb2eaf7d905ffc9d08764870390f65076a409bd3d4f8f1c2b85002a6fbe282dbb136c274bee440466acd5f6472e74f79e5910f256b4fc73c74e0369ea25b779518019cba88d0901408d5f1c8a01f81fb92029a5c0ce43b52f53bba65220f0c4705c57adeed330449905383cc0c6b3508705ac747f7ac60a696cbe7bfbb33f89fb59bc2ff4bee805b3596e10bf248908c5eae2df23c5a5d6a6c8c09ee61fa531d5979d6d9630405379bfb098d063ebf8d8f4a056c726b326175ce4120b61550ef62ba3201b0bb0bf83d3301d61e15857fa339f53f8bfe81aa164b4425417fab73f30d6f3382fe05b7fd53cfd91c45e0f3d433cba83ad61a61c59c63a744af64ba6bed49d2b4645f9134ecf71ae1b762a2918c4818ac9e597b52fc6914af35a3108827bb41f1b861eb14391f91bbfe3f4937cd84f1f1e908ae7af8e954b51bd16b009a1c56cd1bf874606f11170d7455afb95f14f91296bcec20c36a07fd2fc2f8bc05b268734fb22583af2181f653befa45869436fdd74584b5e7840aadc0dad78bffa099cf2bbe86d6a8567a20fdfae7809afd13abd915850f6b444528ff95c3e74447f4bb65e03d8c09db03c5ccaa95c73dd84e3ecebdb1016cca775bb9055063d68906f6e4a000eebb6141f1105fdc7581c5b946b1fc79befd67e79b9acaa4ae5c3da02dc220d6508bd261ee0ceacfac5095825346834a5ad9127a946f3245e3bfecc4dc8eb66a8ab1ddefb6574ef7cdc71b2c9728c2801b1901feaaee6237b6ac0ada8329b8d1fa47a16649de8f2aa1d8497ad3031aad2e2f1ac57d7cf39234056d6e4a8b0e819b2d6c5e4f9e4828dcc4abbf9b02547f8c17aa54a414ad10dd68dda5580f33c5636834a31763372d3958d9876064126b7585561d63792e703008fa531b3d1eaf51144cf7f1fc3abf689b240be8976832670c46f8d6989312e91d5585e43bed1d5a0133e465aafa27c681a154d9f7b7d679466ffe12d114b05a411cc58142184d058438d7e391c275ab2b1d81b2568a36ccd67b1c74e9af1478388110a8c70c320fa0085a2f2c262953dc4e79fb8a2c8d625979335c422a43498229f886597e1e46646719b954fcc28fe92c5f2f0ff02c39ccd194050747b1b100c9cbe7a221ffb41df020142f6d0571abeb95d904d3cf1c3e6ce2e5f4528237110ccc78d9bb1801fd08360b5d6fc8c600ada74464ecd41dfed4b00db458b31626965f23fb94896b84318b0b07b63f9d26818944b28a85c1cc7de3d9ba74c054f59aca40c24f26a49517111ca2c2653db5f9ec3c24ec99a73b690112c3683a5984f1f126e10bc8a17824536d2b474c72fe17681ca1280ee1c409311428a2b72d79e914a48b1c3b869ac86551d1cc5936ef78199cc7c7ce34898ee598bd684e744bc5ecac70dd61de23519c1a6fd130af754c2ceabd4c1c9d54e5315ac4f00d6d9bd00adedbc7b9973e5c3eff06d7f18121d067c7430a7f8a10dbc2d2bfa4609819ef2243d00fdfe89a0dc2a564e3bd3276b9107de41cdffd1c048cbaded41b62ae4c1958f9db235aefa05befcfc4fed2cc935f12fb2315f213789da53da35388b3c48936face7785fbed8b085bab267b31522d87e57cafa36d82dc796d3e6deba70104b2fd8484cd6332c7c268e515989e6f6dce5b6f7d56be5a948d1035f76aaa2343774ba587c61499b89f5aeb45fe04448df37b6197df4bcdc9671b3c25b54fa36f7750668b77166820954c55db0f06004a79b6f792c1dcb82bde8041fc6130429456ba7619e380807fe2d27cd1e99956ae8414a3446e241b2734ad82bb4e04fb3067d8dba71dd1394bdb54ecb68f0ff0a90196b241ff063c6f1013b631339ee652aadf911003c2e8be539435508cb69aa178ce07dcb563b682ac55795cf5b48762d789172b7f067634b8e10728f8b02847a384873d7cd422fc9d19130e80fcc51ab8901a6a79592d32f1a200333cb412f499262607445690f292500c5c2645fc3ad0a8e530cd938d960ce773b019d73cda0985cca0c23a4517bc14eb1d27a46ae7468973707b5ff565f1fdd8fcf7185267a7641fc3869a00000004000100840001007e5daf25fee4024dc41dd95981dbc47eb4f20108e1d2bb2beabb5fed2757044d0c65734b13a9ad65f8d0b3b82f26a219fb0b3b5d611e02b22e334b84c149851b8810f69799ee484125422f7c2000b8691d6ce788f4b6501eec9cbcfdc0983b121c0147209a5c4ff6626eeaf191a516ad8d00c2a39b1f741a5f96c5afd78118b5760001006d71909d6077d1ca6803807c168a168b42e7bfea25e5422129f6f8a9bf483d2e98933417de34cdd0365b9ade44989b7c9ae546cb24b076e120072a4937160a39d85a66fd8f69c61bda72c20aa1254eaa31ab6262eebfbe76247a4c1f19e824422da1b6d03fb9607e9eb8c74fa381bb1347270000"], 0xa30}, 0x1, 0x0, 0x0, 0x20000820}, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 07:16:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, 0x0) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:49 executing program 3: socketpair(0x23, 0x0, 0x3d2d, 0x0) 07:16:49 executing program 2: clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) semget$private(0x0, 0x5, 0x0) 07:16:49 executing program 5: pipe(&(0x7f0000000000)) waitid(0x0, 0x0, &(0x7f0000001740), 0x0, 0x0) 07:16:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, 0x0) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:49 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000001700), 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a00), 0xffffffffffffffff) 07:16:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:16:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000200)) 07:16:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1280, 0x0) 07:16:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_hwaddr=@random}}) 07:16:50 executing program 0: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:16:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x0, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:50 executing program 5: rt_sigaction(0x40, 0x0, 0x0, 0x8, &(0x7f00000002c0)) 07:16:50 executing program 3: socketpair(0xb, 0x0, 0x0, 0x0) 07:16:50 executing program 2: socketpair(0x0, 0xb, 0x0, 0x0) 07:16:50 executing program 3: write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) 07:16:50 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={0x0}}, 0x40001) 07:16:50 executing program 2: syz_mount_image$befs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002840)=[{&(0x7f0000002600)='J', 0x1}, {&(0x7f0000002700)="cc", 0x1}, {&(0x7f0000002780)="ad", 0x1, 0xfffffffffffffff7}], 0x0, 0x0) 07:16:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x0, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:50 executing program 0: rt_sigprocmask(0x1, &(0x7f0000004e40), &(0x7f0000004e80), 0x8) 07:16:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)="01", 0x1, r0}, 0x68) 07:16:50 executing program 0: syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x0) 07:16:50 executing program 3: r0 = socket(0x1, 0x2, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000080), 0xa) 07:16:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x0, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:50 executing program 5: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000500)) [ 321.906815][T14522] loop2: detected capacity change from 0 to 16383 [ 322.003556][T14522] loop2: detected capacity change from 0 to 16383 07:16:50 executing program 2: io_setup(0x2, &(0x7f0000000040)) 07:16:50 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x28, &(0x7f0000000140)="1f9d8a91785cc78829f3299e78df35bcc7a9d5e1f78f01df08dafcda87e8158c05f59176d9e15ba9"}) 07:16:50 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002ec0), 0x0, 0x0) fgetxattr(r0, &(0x7f0000003140)=@known='system.posix_acl_access\x00', 0x0, 0x0) 07:16:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:51 executing program 0: r0 = socket(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 07:16:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x98) 07:16:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 07:16:51 executing program 2: ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 07:16:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000002800), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[]) 07:16:51 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 07:16:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000002b00), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000002bc0)={&(0x7f0000002ac0), 0xc, &(0x7f0000002b80)={0x0}}, 0x0) 07:16:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 07:16:51 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000004c0)={'ip6tnl0\x00', 0x0}) 07:16:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 07:16:51 executing program 2: r0 = syz_usbip_server_init(0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0xffffffffffffffff) 07:16:51 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:16:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:51 executing program 5: syz_mount_image$befs(&(0x7f0000002580), &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)={[], [{@fsmagic}]}) 07:16:51 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="94000076"], 0x94}}, 0x0) [ 322.813198][T14575] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 07:16:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 07:16:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, 0x0, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:51 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000540)='./file0\x00', 0x10000c0) [ 322.996637][T14584] befs: Unrecognized mount option "fsmagic=0x0000000000000000" or missing value 07:16:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, 0x0, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 323.071123][T14584] befs: (loop5): cannot parse mount options 07:16:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 07:16:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, 0x0, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 323.148358][T14584] befs: Unrecognized mount option "fsmagic=0x0000000000000000" or missing value 07:16:52 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x87c1, @local, 0x7}}}, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r6, @ANYRES16=r6, @ANYBLOB="0dab000000000000000001"], 0x58}}, 0x0) [ 323.207199][T14584] befs: (loop5): cannot parse mount options 07:16:52 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 07:16:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x2, 0x0, "221897880bb0f6a783cd89e061259c008d524f"}) 07:16:52 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x91) [ 323.346922][T14575] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 07:16:52 executing program 1: rt_sigprocmask(0x0, &(0x7f0000004e40)={[0x1]}, &(0x7f0000004e80), 0x8) 07:16:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)) 07:16:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x2, 0x0, "221897880bb0f6a783cd89e061259c008d524f"}) 07:16:52 executing program 2: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000000c0)) 07:16:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@buf) 07:16:52 executing program 2: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000640)={0x0, @nfc, @rc, @xdp}) r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 07:16:53 executing program 0: add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 07:16:53 executing program 5: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 07:16:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x2, 0x0, "221897880bb0f6a783cd89e061259c008d524f"}) 07:16:53 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x7, 0x200) 07:16:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:53 executing program 2: syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x30800) 07:16:53 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) 07:16:53 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:16:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 07:16:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x2, 0x0, "221897880bb0f6a783cd89e061259c008d524f"}) 07:16:53 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmsg$can_raw(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 07:16:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100), 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:53 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x100000000) 07:16:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x7, [@ptr, @int, @func, @struct, @enum]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:16:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x5, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 07:16:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001a00)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000019c0)={0x0}}, 0x0) 07:16:53 executing program 5: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)) 07:16:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100), 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth0_virt_wifi\x00', 0x10) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 07:16:53 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 07:16:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fork() 07:16:53 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000001080), 0x4) 07:16:54 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r0, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x6, 0x6, '9P2000'}, 0x13) 07:16:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100), 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:54 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x400) 07:16:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 07:16:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth0_virt_wifi\x00', 0x10) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 07:16:56 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$befs(&(0x7f0000002580), &(0x7f00000025c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002840)=[{0x0}, {0x0}], 0x0, &(0x7f00000028c0)={[{'{'}, {'{$^&\xed\','}]}) 07:16:56 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:16:56 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000006b00)=[{0x0, 0xef7}, {0x2}], 0x2) 07:16:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x2404c041) 07:16:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x80, &(0x7f0000000280)=ANY=[]) [ 327.910372][T14718] befs: Unrecognized mount option "{" or missing value [ 327.948379][T14718] befs: (loop1): cannot parse mount options 07:16:56 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @private=0xa010102, {[@end, @rr={0x7, 0x7, 0x69, [@empty]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x1e, 0x9, 0x0, 0x4, "57f19132f1"}, @mptcp=@mp_join={0x1e, 0x3}, @md5sig={0x13, 0x12, "1d8a999d6a368a8b2a6bc70c7f662d0d"}, @eol, @sack_perm={0x4, 0x2}, @fastopen={0x22, 0x8, "c8166418a69d"}]}}}}}}}, 0x0) 07:16:56 executing program 3: semtimedop(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)) 07:16:56 executing program 1: mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)) 07:16:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:57 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYRES16=r3, @ANYBLOB="0dab000000000000000001"], 0x58}}, 0x0) [ 328.245325][T14731] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 328.328536][T14731] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 07:16:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth0_virt_wifi\x00', 0x10) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 07:16:57 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_raw(r0, 0x0, 0x0) 07:16:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f0000000040)=0xfffffe65) 07:16:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 07:16:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x48, &(0x7f0000000000)={@remote}, 0x14) 07:16:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x854) 07:16:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e0001"], 0x1c}], 0x1}, 0x0) 07:16:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)='/', 0x1}], 0x2}], 0x1, 0x0) 07:16:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000801) 07:16:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) 07:16:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth0_virt_wifi\x00', 0x10) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 07:16:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000300)={'ip_vti0\x00', @ifru_data=&(0x7f00000002c0)="3322923b4e53c8ee55624b30a9209266fd454a43ac61e6cf12eb5093930ffb03"}) 07:16:57 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x40000000000003, 0x36a40) 07:16:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001e008171"], 0x1c}], 0x1}, 0x0) 07:16:58 executing program 3: socket(0x99771355a5d98820, 0x0, 0x0) 07:16:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:16:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x40000000000003, 0x36a40) 07:16:58 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='\x00'}, 0x10) 07:16:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80) 07:16:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x15, &(0x7f0000000000)={@remote}, 0x14) 07:16:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x4, 0x0, 0x0) 07:16:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c, 0x0}, 0x20020881) 07:16:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x40000000000003, 0x36a40) 07:16:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:58 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x80000001}, {&(0x7f0000000240)="1a", 0x1}], 0x200000, &(0x7f0000000300)={[{@auto_da_alloc_val}, {@grpjquota}, {@discard}, {@nojournal_checksum}], [{@smackfsfloor={'smackfsfloor', 0x3d, '@.!#$\'\'!.\'\\&-+&-@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*.[*&'}}]}) 07:16:58 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)='`', 0x1, 0x80000001}], 0x0, &(0x7f0000000300)) 07:16:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000180)="bd", 0x1) 07:16:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @mcast1}, 0x2) 07:16:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x40000000000003, 0x36a40) [ 329.907094][T14813] loop1: detected capacity change from 0 to 264192 07:16:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0x2, 0x0, 0x0, @dev}, 0x1c) 07:16:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214", 0x12}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 329.958334][T14818] loop3: detected capacity change from 0 to 264192 [ 329.999382][T14813] loop1: detected capacity change from 0 to 264192 07:16:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 07:16:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@uni_xlate}, {@fat=@check_normal}, {@shortname_lower}, {@shortname_mixed}], [{@uid_eq}]}) [ 330.107234][T14818] loop3: detected capacity change from 0 to 264192 07:16:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x13}, 0x1c) 07:16:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}], 0x1}, 0x0) 07:16:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x4, &(0x7f0000000000)={@remote}, 0x14) 07:16:59 executing program 2: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x37}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x2, 0x0, 0x4}, @input_terminal={0xc}, @selector_unit={0x5}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x7, 0x16, 0x0, {0x7, 0x25, 0x1, 0x83}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1, 0x0, 0x7f}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x20}}}}}}}]}}, 0x0) [ 330.291096][T14843] FAT-fs (loop0): bogus number of reserved sectors [ 330.302868][T14843] FAT-fs (loop0): Can't find a valid FAT filesystem 07:16:59 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x80801, 0x0) read$rfkill(r0, 0x0, 0x0) [ 330.381630][T14843] FAT-fs (loop0): bogus number of reserved sectors [ 330.393116][T14843] FAT-fs (loop0): Can't find a valid FAT filesystem 07:16:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214", 0x12}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:16:59 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='<', 0x1, 0xfffffffffffffffb) 07:16:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x800001, &(0x7f0000000280)) 07:16:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c, 0x0}, 0x0) 07:16:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x61, 0x3e]}}, &(0x7f0000000100)=""/215, 0x34, 0xd7, 0x1}, 0x20) 07:16:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000006080)=@ipv6_delrule={0x1c}, 0x1c}}, 0x0) 07:16:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214", 0x12}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 330.703874][T14872] FAT-fs (loop0): bogus number of reserved sectors [ 330.710584][T14872] FAT-fs (loop0): Can't find a valid FAT filesystem 07:16:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 07:16:59 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$bt_hci(r0, &(0x7f00000000c0), 0x6) [ 330.801098][T14872] FAT-fs (loop0): bogus number of reserved sectors [ 330.819958][T14872] FAT-fs (loop0): Can't find a valid FAT filesystem [ 330.847023][ T3660] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:16:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@mcast1}, 0x2, @in=@private}}, 0xe8) [ 331.133919][ T3660] usb 3-1: Using ep0 maxpacket: 16 [ 331.274013][ T3660] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 331.285865][ T3660] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 331.296753][ T3660] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 331.493664][ T3660] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 331.512449][ T3660] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.522681][ T3660] usb 3-1: Product: syz [ 331.528266][ T3660] usb 3-1: Manufacturer: syz [ 331.533008][ T3660] usb 3-1: SerialNumber: syz [ 331.893838][ T3660] usb 3-1: 0:2 : does not exist [ 331.937014][ T3660] usb 3-1: USB disconnect, device number 2 [ 332.583640][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 332.833689][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 332.953573][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 332.962389][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 332.975482][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 333.144747][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 333.154270][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.162488][ T7] usb 3-1: Product: syz [ 333.167000][ T7] usb 3-1: Manufacturer: syz [ 333.171778][ T7] usb 3-1: SerialNumber: syz 07:17:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge_slave_1\x00', &(0x7f00000000c0)=ANY=[]}) 07:17:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008", 0x1b}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 07:17:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001"], 0xa8}, 0x0) 07:17:02 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="88"]) 07:17:02 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x10, &(0x7f00000001c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) [ 333.503641][ T7] usb 3-1: 0:2 : does not exist [ 333.544121][ T7] usb 3-1: USB disconnect, device number 3 07:17:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x3, 0x1f}, 0x20) 07:17:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x3, 0x1f, 0x800}, 0x20) 07:17:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x8, &(0x7f0000000000)={@remote}, 0x14) 07:17:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[], 0x1c}], 0x1}, 0x0) 07:17:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008", 0x1b}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 333.883552][ T9749] usb 2-1: new high-speed USB device number 4 using dummy_hcd 07:17:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='bsddf,tmst_dummy_encryption,measure,']) 07:17:02 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000600)="ad603470f6628d323fd9bb36ef", 0xd, 0x0) 07:17:02 executing program 0: add_key$user(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, &(0x7f0000001440)="ad", 0x1, 0xfffffffffffffffd) 07:17:02 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 07:17:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008", 0x1b}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x61c}, 0x1c) [ 334.143488][ T9749] usb 2-1: Using ep0 maxpacket: 32 [ 334.373802][ T9749] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.402921][ T9749] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 334.464065][ T9749] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 334.500944][ T9749] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 334.520492][ T9749] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 334.550778][ T9749] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 334.760357][ T9749] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 334.783358][ T9749] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.811954][ T9749] usb 2-1: Product: syz [ 334.822072][ T9749] usb 2-1: Manufacturer: syz [ 334.842365][ T9749] usb 2-1: SerialNumber: syz [ 335.173667][ T9749] cdc_ncm 2-1:1.0: bind() failure [ 335.190309][ T9749] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 335.205864][ T9749] cdc_ncm 2-1:1.1: bind() failure [ 335.235044][ T9749] usb 2-1: USB disconnect, device number 4 [ 335.943398][ T3660] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 336.203387][ T3660] usb 2-1: Using ep0 maxpacket: 32 [ 336.493489][ T3660] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.504840][ T3660] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 336.518142][ T3660] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 336.529535][ T3660] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 07:17:05 executing program 1: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 07:17:05 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) 07:17:05 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x119943, 0x0) 07:17:05 executing program 5: syz_mount_image$befs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002840)=[{&(0x7f0000002600)='J', 0x1}, {&(0x7f0000002700)="cc", 0x1, 0xc7f4}, {&(0x7f0000002780)="adba7fc4", 0x4, 0xfffffffffffffff7}], 0x0, 0x0) 07:17:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c10080008000140", 0x20}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:05 executing program 3: socket(0x10, 0x0, 0xc) [ 336.540869][ T3660] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 336.552270][ T3660] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 336.633385][ T3660] usb 2-1: string descriptor 0 read error: -71 [ 336.642551][ T3660] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 336.676794][ T3660] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:17:05 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, 0x0, 0x0) 07:17:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000009e40)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x0, &(0x7f0000009e00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 07:17:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x88}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 336.737092][T15022] loop5: detected capacity change from 0 to 16383 07:17:05 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@fat=@errors_continue}]}) [ 336.789376][ T3660] usb 2-1: can't set config #1, error -71 07:17:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c10080008000140", 0x20}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12041, 0x0) [ 336.859285][T15022] loop5: detected capacity change from 0 to 16383 [ 336.861583][ T3660] usb 2-1: USB disconnect, device number 5 07:17:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) bind$unix(r0, &(0x7f0000000400)=@file={0x10, './file0\x00'}, 0x7c) [ 337.029552][T15045] FAT-fs (loop2): bogus number of reserved sectors [ 337.039705][T15045] FAT-fs (loop2): Can't find a valid FAT filesystem 07:17:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x6}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000080)="6f5af8a6d19a266827b46a5e4598106ba4c4f5bebf4836cc19f1cb7a569fbbfb48699537e946f39969aadc48fa112d8be1d985718864bb7aa31c38b0b8a326882de02b627cae8ebcf3acc15aad09b00517953b8b5493cd", 0x57}, {&(0x7f0000000100)="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", 0x542}], 0x2}}, {{&(0x7f0000001240)={0xa, 0x4e20, 0x0, @private0, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x18}}], 0x2, 0x0) 07:17:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x3, &(0x7f0000000000)={@loopback}, 0x14) [ 337.095800][T15045] FAT-fs (loop2): bogus number of reserved sectors [ 337.102470][T15045] FAT-fs (loop2): Can't find a valid FAT filesystem 07:17:05 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) 07:17:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, 0x0) 07:17:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c10080008000140", 0x20}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:06 executing program 0: socketpair(0x10, 0x2, 0x6, &(0x7f0000000040)) 07:17:06 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002b40), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002ac0), &(0x7f0000002b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) 07:17:06 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000600)="ad603470f6628d323fd9bb36ef2db0e653", 0x11, 0x0) 07:17:06 executing program 0: r0 = socket(0x1e, 0x2, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}, 0x300}, 0x0) 07:17:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) 07:17:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c100800080001400400", 0x22}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:06 executing program 0: futex(&(0x7f0000000040), 0x8b, 0x2, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 07:17:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 337.622355][T15083] fuse: Invalid rootmode 07:17:06 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@sha1={0x1, "3ccc784a15a21b8ce6ba760ab69b0af237047a17"}, 0x15, 0x0) 07:17:06 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:06 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x14}, 0x10) 07:17:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000001d00f795ff195bad26e385850a"], 0x1c}], 0x1}, 0x0) 07:17:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c100800080001400400", 0x22}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:06 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}]}}) 07:17:06 executing program 5: socket(0x10, 0x0, 0xa) 07:17:06 executing program 3: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 07:17:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000480)={0x10, 0x11}, 0x10}], 0x1}, 0x0) [ 338.287204][T15114] 9pnet: Insufficient options for proto=fd 07:17:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000008000000016"], 0x34}}, 0x0) 07:17:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/215, 0x28, 0xd7, 0x1}, 0x20) 07:17:07 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003600), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 07:17:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c100800080001400400", 0x22}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x34}}, 0x0) 07:17:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="b00000001d0001"], 0xb0}], 0x1}, 0x0) [ 338.519748][T15125] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:07 executing program 0: clock_gettime(0x714f4152a0760c60, 0x0) [ 338.571611][T15128] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:07 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:17:07 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x240080d0) 07:17:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000000)={@remote}, 0x14) 07:17:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c10080008000140040000", 0x23}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) 07:17:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 07:17:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x989680}) [ 338.927797][T15146] TCP: TCP_TX_DELAY enabled 07:17:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000300)='T', 0x1}], 0x2) 07:17:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit={{0x14}}, @dontfrag={{0x14, 0x29, 0xb}}], 0x30}, 0x0) 07:17:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/215, 0x26, 0xd7, 0x1}, 0x20) 07:17:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e0001"], 0x1c}], 0x1}, 0x0) 07:17:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c10080008000140040000", 0x23}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$unix(r0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x7c) 07:17:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000480)={0x1c, 0x32}, 0x10}, {&(0x7f0000000940)={0x10}, 0x10}], 0x2}, 0x0) 07:17:08 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x2, &(0x7f0000000280)=@string={0x2}}]}) 07:17:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000380)) 07:17:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}, 0x20068880) 07:17:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 07:17:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c10080008000140040000", 0x23}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0xb, 0x0, 0x8}, 0x20) 07:17:08 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x797, 0x0) 07:17:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) [ 339.523553][ T3660] Bluetooth: hci1: command 0x0406 tx timeout [ 339.538971][ T3660] Bluetooth: hci2: command 0x0406 tx timeout 07:17:08 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 339.566296][ T3660] Bluetooth: hci3: command 0x0406 tx timeout [ 339.597532][ T3660] Bluetooth: hci4: command 0x0406 tx timeout 07:17:08 executing program 1: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) [ 339.640176][ T3660] Bluetooth: hci5: command 0x0406 tx timeout [ 339.673201][ T3660] Bluetooth: hci0: command 0x0406 tx timeout 07:17:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000480)={0x10}, 0x33fe0}], 0x1}, 0x0) 07:17:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 339.714706][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 339.831312][T15194] tmpfs: Bad value for 'gid' [ 339.850506][T15194] tmpfs: Bad value for 'gid' [ 339.973403][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 340.093892][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 340.153261][ T7] usb 6-1: language id specifier not provided by device, defaulting to English [ 340.273375][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 340.287178][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.357595][ T7] usb 6-1: Product: syz [ 340.375557][ T7] usb 6-1: SerialNumber: syz [ 340.630383][ T7] usb 6-1: USB disconnect, device number 2 [ 341.433135][ T3660] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 341.693291][ T3660] usb 6-1: Using ep0 maxpacket: 16 [ 341.833250][ T3660] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.893455][ T3660] usb 6-1: language id specifier not provided by device, defaulting to English [ 342.033252][ T3660] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 342.042488][ T3660] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.051106][ T3660] usb 6-1: Product: syz [ 342.055958][ T3660] usb 6-1: SerialNumber: syz 07:17:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x38}}], 0x1, 0x40) 07:17:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) 07:17:11 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xa0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x7}}}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x5, [{0x0, 0x0}, {0x2, &(0x7f0000000280)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 07:17:11 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @dev, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "8b38099f5d6501b695205a7ee30418ca10c41f9c70849d4eff4860fcf67ca0ecca762bb44d2fb9abcf86f0d7edc9b585dd167c5fd75c269b6e3c12ef2808e877"}}}}, 0x0) 07:17:11 executing program 0: syz_emit_ethernet(0xaa, &(0x7f0000000400)={@local, @random="7bb8d736f4ed", @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @broadcast, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private=0xa010100}, {@multicast2}]}, @noop, @end, @lsrr={0x83, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 07:17:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 342.323375][ T9755] usb 6-1: USB disconnect, device number 3 07:17:11 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x187280, 0x0) 07:17:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) getpgid(0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) 07:17:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:11 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f0000002940)={0xfffffffffffffffe}, 0x10) 07:17:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20140, 0x0) 07:17:11 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x14, &(0x7f0000002940)={0xfffffffffffffffe}, 0x10) [ 342.763182][ T3660] usb 2-1: new high-speed USB device number 6 using dummy_hcd 07:17:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@dev}, 0x14) [ 343.053578][ T3660] usb 2-1: Using ep0 maxpacket: 16 [ 343.205121][ T3660] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 343.219790][ T3660] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 343.242254][ T3660] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 343.523728][ T3660] usb 2-1: string descriptor 0 read error: -22 [ 343.530043][ T3660] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 343.540742][ T3660] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.810406][ T9749] usb 2-1: USB disconnect, device number 6 [ 344.593072][ T9749] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 344.853035][ T9749] usb 2-1: Using ep0 maxpacket: 16 [ 344.993452][ T9749] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 345.003326][ T9749] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 345.015183][ T9749] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 07:17:14 executing program 1: r0 = socket(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r0) 07:17:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000100)=""/215, 0x32, 0xd7, 0x1}, 0x20) 07:17:14 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 07:17:14 executing program 0: clock_gettime(0x0, &(0x7f00000007c0)={0x0}) select(0x40, &(0x7f0000000680), &(0x7f00000006c0)={0x2}, 0x0, &(0x7f0000000780)={r0}) 07:17:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012000, 0x0) [ 345.353157][ T9749] usb 2-1: string descriptor 0 read error: -22 [ 345.360272][ T9749] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 345.371621][ T9749] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.437825][ T9749] usb 2-1: can't set config #1, error -71 [ 345.463165][ T9749] usb 2-1: USB disconnect, device number 7 07:17:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000009e40)={0x0, 0x0, &(0x7f0000009c40)=[{&(0x7f0000000100)={0x24, 0x19, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000200)={0x10, 0x0, 0x1}, 0x10}], 0x9}, 0x0) 07:17:14 executing program 0: select(0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 07:17:14 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000240)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'h[C', 0xc, 0x11, 0x0, @remote, @dev={0xfe, 0x80, '\x00', 0xe}, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 07:17:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x13, &(0x7f0000000000)={@remote}, 0x14) 07:17:14 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) 07:17:14 executing program 3: socket(0x18, 0x0, 0xfffffffe) 07:17:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 345.854037][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 346.103131][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 346.222993][ T7] usb 3-1: unable to get BOS descriptor or descriptor too short [ 346.293149][ T7] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 346.304254][ T7] usb 3-1: can't read configurations, error -71 [ 346.982973][ T7] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 347.242858][ T7] usb 3-1: Using ep0 maxpacket: 16 07:17:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:17:16 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2220, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}, @ldst, @func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map, @btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x45, &(0x7f00000000c0)=""/69, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x78) 07:17:16 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x9}, 0x8) 07:17:16 executing program 5: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2172423, &(0x7f00000002c0)=ANY=[]) 07:17:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c"], 0x1c}, {&(0x7f0000001c80)={0x10}, 0x10}], 0x2}, 0x0) 07:17:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 347.373056][ T7] usb 3-1: unable to get BOS descriptor or descriptor too short 07:17:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008380)=[{{&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x61, 0x0) [ 347.443323][ T7] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 347.451545][ T7] usb 3-1: can't read configurations, error -71 07:17:16 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) [ 347.494437][ T7] usb usb3-port1: attempt power cycle 07:17:16 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 07:17:16 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$rfkill(r0, 0x0, 0x0) 07:17:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:16 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 07:17:16 executing program 3: socketpair(0x10, 0x2, 0x3, &(0x7f0000000040)) 07:17:16 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x3, 0x66402) 07:17:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xba6, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000180)=""/252) 07:17:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:17:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="fb53520000000000000001"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:17:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:16 executing program 1: socket(0x10, 0x0, 0xe) 07:17:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, 0x0, 0x0) 07:17:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x0) 07:17:17 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000400)={@local, @random="7bb8d736f4ed", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @loopback, @broadcast}}}}}, 0x0) 07:17:17 executing program 3: select(0x40, &(0x7f0000000140)={0x2}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 07:17:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit={{0x14}}, @dontfrag={{0x14, 0x29, 0x5}}], 0x30}, 0x0) 07:17:17 executing program 0: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="16", 0x1, 0xfffffffffffffffc) [ 348.419757][ T37] audit: type=1804 audit(1621149437.186:18): pid=15389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir064790320/syzkaller.rBP88H/302/cgroup.controllers" dev="sda1" ino=13892 res=1 errno=0 07:17:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) dup3(r0, r1, 0x0) 07:17:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}, 0x14) 07:17:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x0, &(0x7f0000000240), 0x80, &(0x7f0000000280)=ANY=[]) open$dir(0x0, 0x0, 0x0) 07:17:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000001340)=[{&(0x7f00000000c0)="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", 0x1fc, 0x4}, {&(0x7f00000010c0)="cccf62b81a100cb9d78da385a9ccf1d21892e3", 0x13, 0x3}], 0x0, &(0x7f00000013c0)={[{@utf8}]}) 07:17:17 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x119943, 0x88) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 07:17:17 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000240)=""/4096, 0x1000) 07:17:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 07:17:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[]) [ 349.250004][T15436] loop0: detected capacity change from 0 to 1 07:17:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xfffffffe}, 0x1c) 07:17:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 349.339759][T15436] FAT-fs (loop0): invalid media value (0xe3) [ 349.350235][T15436] FAT-fs (loop0): Can't find a valid FAT filesystem [ 349.365426][T15447] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 07:17:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 349.414327][T15443] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 349.421354][T15436] loop0: detected capacity change from 0 to 1 [ 349.466671][T15447] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 349.486395][T15443] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 349.506619][T15436] FAT-fs (loop0): invalid media value (0xe3) 07:17:18 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x66440) 07:17:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hopopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) [ 349.539019][T15436] FAT-fs (loop0): Can't find a valid FAT filesystem 07:17:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/128) 07:17:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 07:17:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x4, &(0x7f0000000000)={@private1}, 0x14) 07:17:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @generic={0x0, "5fb28cd1fedbbe9339d7dd88f05b"}, @l2={0x1f, 0x0, @none}, @can}) 07:17:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:17:18 executing program 0: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 07:17:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14}}], 0x50}}], 0x1, 0x0) 07:17:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private1}) 07:17:18 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x4000, 0x0) 07:17:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000001c0)=0x51, 0x4) 07:17:18 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 07:17:19 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000400)={@local, @random="7bb8d736f4ed", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}}}}}, 0x0) 07:17:19 executing program 2: select(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0x4}, &(0x7f0000000780)) 07:17:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000180)='`', 0x1, 0x80000001}, {&(0x7f0000000240)="1a", 0x1}], 0x0, &(0x7f0000000300)={[{@discard}]}) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 07:17:19 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)=""/67, 0x43) 07:17:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:19 executing program 2: getresgid(&(0x7f0000005b80), &(0x7f0000005bc0), &(0x7f0000005c00)) [ 350.479668][T15510] loop1: detected capacity change from 0 to 264192 07:17:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'gre0\x00', 0x0}) [ 350.561245][T15510] loop1: detected capacity change from 0 to 264192 07:17:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) bind$unix(r0, &(0x7f0000000400)=@file={0x10, './file0\x00'}, 0x7c) 07:17:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}}}}) [ 350.642830][ T9755] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:17:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x1f}, 0x1c) 07:17:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000004a40)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@generic="114f93cbd527b6ab2fd0a69999d15acf57"]}, 0x24}], 0x1}, 0x0) [ 350.892899][ T9755] usb 4-1: Using ep0 maxpacket: 16 [ 350.968609][T15534] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.016224][ T9755] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.272801][ T9755] usb 4-1: string descriptor 0 read error: -22 [ 351.279936][ T9755] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 351.297719][ T9755] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.549262][ T7] usb 4-1: USB disconnect, device number 2 [ 352.332713][ T9646] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 352.572656][ T9646] usb 4-1: Using ep0 maxpacket: 16 [ 352.692871][ T9646] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 352.943361][ T9646] usb 4-1: string descriptor 0 read error: -22 [ 352.949743][ T9646] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 352.959532][ T9646] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:17:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit={{0x14}}, @dontfrag={{0x14}}, @dstopts={{0x18}}], 0x5000}, 0x0) 07:17:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:22 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='bsddf,tmst_dummy_encryption,measure,']) 07:17:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 07:17:22 executing program 1: futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 07:17:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000040)={0x14, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) [ 353.222992][ T9646] usb 4-1: USB disconnect, device number 3 07:17:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:17:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @mcast1}, 0x1c) [ 353.478419][T15577] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 07:17:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpid() getpid() sendmsg$netlink(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0, 0x1018}], 0x2}, 0x0) 07:17:22 executing program 5: select(0x40, &(0x7f0000000680), &(0x7f00000006c0)={0x2}, 0x0, 0x0) 07:17:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:22 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 07:17:23 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000b00), 0x90942, 0x0) 07:17:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000040)={0x14, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 07:17:23 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) syz_open_dev$evdev(0x0, 0x3, 0x0) 07:17:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x18) 07:17:23 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 07:17:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x17c}, 0x40) 07:17:23 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x37, 0x35]}}, {@huge_never}, {@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x31, 0x2d, 0x3a, 0x36, 0x30, 0x2f, 0x30]}}}}, {@mode}, {@huge_within_size}, {@mode}, {@huge_never}, {@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x2d, 0x2f, 0x35, 0x37, 0x2f]}}}}], [{@appraise_type}, {@hash}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 07:17:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) 07:17:23 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x20000, 0x0) 07:17:23 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)) 07:17:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc003, &(0x7f00000000c0)=@framed={{}, [@func]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xca, &(0x7f0000000180)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 354.690417][T15634] tmpfs: Bad value for 'gid' 07:17:23 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) [ 354.724499][T15634] tmpfs: Bad value for 'gid' 07:17:23 executing program 3: clock_gettime(0x1, &(0x7f0000000280)) [ 354.793673][T15639] overlayfs: missing 'lowerdir' 07:17:23 executing program 0: select(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={0x2}, &(0x7f0000000600)={0x77359400}) 07:17:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 07:17:23 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000040)={'wlan1\x00'}) 07:17:23 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 07:17:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001e000110f83edfac0dca8c3ad644"], 0x1c}], 0x1}, 0x0) 07:17:23 executing program 1: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, r0+60000000}, 0x0) 07:17:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:24 executing program 2: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x6}, 0x0, 0x0) 07:17:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="03", 0x1}, {&(0x7f00000001c0)='/', 0x1}], 0x2}], 0x1, 0x0) 07:17:24 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 07:17:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 355.812537][ T9749] usb 6-1: new high-speed USB device number 4 using dummy_hcd 07:17:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000009e40)={0x0, 0x0, &(0x7f0000009c40)=[{&(0x7f0000000200)={0x14, 0x21, 0x1, 0x0, 0x0, "", [@generic="c4"]}, 0x14}], 0x1}, 0x0) 07:17:24 executing program 2: add_key$user(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)="93", 0x1, 0xfffffffffffffffd) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 07:17:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x1, 0x0) 07:17:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:24 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:17:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 07:17:24 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:17:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000088"], 0xa8}, 0x0) [ 356.092605][ T9749] usb 6-1: Using ep0 maxpacket: 16 07:17:24 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000014c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c3fe61", 0x44, 0x2f, 0x0, @mcast2, @remote}}}}, 0x0) [ 356.223468][ T9749] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 356.443433][ T9749] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 356.455037][ T9749] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.472814][ T9749] usb 6-1: Product: syz [ 356.481540][ T9749] usb 6-1: Manufacturer: syz [ 356.492335][ T9749] usb 6-1: SerialNumber: syz [ 356.779071][ T8] usb 6-1: USB disconnect, device number 4 [ 357.552463][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 357.792485][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 357.912678][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 358.082749][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 358.092940][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.101155][ T7] usb 6-1: Product: syz [ 358.106846][ T7] usb 6-1: Manufacturer: syz [ 358.111489][ T7] usb 6-1: SerialNumber: syz 07:17:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006080)={{{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) 07:17:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:17:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0xc, &(0x7f0000000000)={@remote}, 0x14) 07:17:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:27 executing program 3: socket(0x10, 0x0, 0x6) [ 358.363536][ T8] usb 6-1: USB disconnect, device number 5 07:17:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000940)={0x10, 0x1c}, 0x10}], 0x1}, 0x0) 07:17:27 executing program 1: r0 = getpid() setpriority(0x1, r0, 0x401) 07:17:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 07:17:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$unix(r0, &(0x7f0000000400)=@file={0x10, './file0\x00'}, 0x7c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x2c}}, 0x0) 07:17:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}], 0x1, 0x40) 07:17:27 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)='`', 0x1, 0x80000001}], 0x0, &(0x7f0000000300)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xd2}}, {@debug_want_extra_isize}, {@discard}, {@nojournal_checksum}], [{@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '@.!#$\'\'!.\'\\&-+&-@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*.[*&'}}]}) 07:17:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/175) 07:17:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="736b6f72746e616d653d77696e305333ca300a"]) [ 358.971577][T15772] loop3: detected capacity change from 0 to 264192 [ 359.047214][T15778] FAT-fs (loop2): Unrecognized mount option "skortname=win0S30 [ 359.047214][T15778] " or missing value [ 359.070759][T15772] loop3: detected capacity change from 0 to 264192 [ 359.153579][T15778] FAT-fs (loop2): Unrecognized mount option "skortname=win0S30 [ 359.153579][T15778] " or missing value 07:17:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x24, &(0x7f0000000000)={@remote}, 0x14) 07:17:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', 0x0}) 07:17:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000040)={0x14, 0x16, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 07:17:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:17:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'ip6erspan0\x00'}}}}}, 0x34}}, 0x0) 07:17:28 executing program 2: syz_mount_image$tmpfs(&(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)={[{}, {@nr_inodes={'nr_inodes', 0x3d, [0x1]}}]}) [ 359.531685][T15803] tmpfs: Bad value for 'nr_inodes' 07:17:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:28 executing program 3: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 07:17:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000016000193"], 0x1c}], 0x1}, 0x0) 07:17:28 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) select(0x40, &(0x7f0000000540)={0x9}, &(0x7f0000000580), &(0x7f00000005c0)={0x2}, &(0x7f0000000600)={0x77359400}) [ 359.558565][T15803] tmpfs: Bad value for 'nr_inodes' 07:17:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) 07:17:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x12, &(0x7f0000000000)={@remote}, 0x14) 07:17:28 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000180)='`', 0x1, 0x80000001}, {&(0x7f0000000240)="1a", 0x1}], 0x200000, &(0x7f0000000300)) 07:17:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="1a", 0x1}], 0x0, &(0x7f0000000300)) 07:17:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f00000000c0)="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", 0x1fc, 0x4}], 0x0, &(0x7f00000013c0)={[{@utf8}]}) 07:17:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@uni_xlate}]}) 07:17:28 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x80000001}, {&(0x7f0000000240)="1a", 0x1}], 0x0, 0x0) [ 360.001058][T15827] loop5: detected capacity change from 0 to 264192 07:17:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 360.062254][T15832] loop0: detected capacity change from 0 to 1 [ 360.076291][T15832] FAT-fs (loop0): invalid media value (0x04) [ 360.098312][T15832] FAT-fs (loop0): Can't find a valid FAT filesystem 07:17:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e00010000000000fddbdf25080050"], 0x1c}], 0x1}, 0x0) [ 360.145964][T15827] loop5: detected capacity change from 0 to 264192 [ 360.176804][T15839] FAT-fs (loop2): bogus number of reserved sectors [ 360.213700][T15839] FAT-fs (loop2): Can't find a valid FAT filesystem [ 360.220606][T15832] loop0: detected capacity change from 0 to 1 [ 360.242703][T15854] loop1: detected capacity change from 0 to 264192 07:17:29 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xfffffffffffffffe}, 0x3) [ 360.263220][T15832] FAT-fs (loop0): invalid media value (0x04) [ 360.289743][T15839] FAT-fs (loop2): bogus number of reserved sectors [ 360.294810][T15832] FAT-fs (loop0): Can't find a valid FAT filesystem [ 360.310367][T15839] FAT-fs (loop2): Can't find a valid FAT filesystem 07:17:29 executing program 0: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x10, &(0x7f0000000240)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 07:17:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@mcast1}, 0x0, @in=@private}}, 0xe8) [ 360.342458][T15854] loop1: detected capacity change from 0 to 264192 07:17:29 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 07:17:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) 07:17:29 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x88c5) 07:17:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x16, &(0x7f0000000000)={@remote}, 0x14) 07:17:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x6}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000080)="6f5af8a6d19a266827b46a5e4598106ba4c4f5bebf4836cc19f1cb7a569fbbfb48699537e946f39969aadc48fa112d8be1d985718864bb7aa31c38b0b8a326882de02b627cae8ebcf3acc15aad09b00517953b8b5493cd", 0x57}, {&(0x7f0000000100)="12fb43fe4e9831489d3986f0cd226fd973a51da17d0e340acdca316b680ae190ce236c0a824f45a1eabd599b6a55db83e716faba793f30deb81ee179efd4242dc897d910cd0120dbca94fd4016ba15cb1998c072d1892f8f55b2c5a41d734ee8e5ea50a518b35bd95394bf052a47d8f7a1c8a39f518bf4aaaa44cab123e497bafab2887ca217113fb78a306ec549f3a2b5e768510d8907d53eede53be1b69a162e9b7002afe5305714d5202a86f172babc6c2550d82561a81601ae4f932c863a6e5a11a307f241c7073801ffd465b33386e47b55e9e46ba694aae03c3c7bf27a2ad7ff1060fadbc92b811740bdad2cbfed664e615d800d56b6a7a56886fafaffb8f59fd9e9ecb50f26d35dc7bba72b319aac0bcda6ae6b2e3ff403d7402edd15bb61445576e61f3f748359802a34054ce9a17c577972ad3c1fd397efa2a3998a29e92f515771e339f2301126c0d0d267c654341ee9dfd5e0174412279aa98fe316fedde1a1385fb3291980e0329079addde2ac38f849535f69a003865ee62c7a0c1bd0f8ed1c4918744bd0045085f44a8785bed9c9a4cb29f251f3e065dcf489970b341f1cd3f57fa4d9ac21340d71927da0df3cb3d412f561d9195307193adf020406e36f57734be86aec8dd511c2c59c8db50a26126e10d1c32118def3f8aa3ed1359b48db2abba591b2bc6238117b8f2cfcd21f3cfb72998f0c0118541b465cd37f97b9cddb05fc8842cbd0aeae645dfe8eb0458db1aacde51b9494d599f6abf14cc7c8ef170066293bf771aad8b95db67372e158c0a4b1fce715facd513efca245a2e0a652d99f9c8126ac96505be5d6f3e0566f061ec447c4de6db302e5620a5382b71a27721a9e34e04a0a83028933a05af0d6422d7e5b84e9ea132048d049ed2e883eea3d1dc23c6ddc396a149107d549371dfb023756c4c0d874b3bce261968cdbe98095bdef91099b7aa80d21587e05a94b634a316a7dca9583f6577dce45f7ef0fae668a21de449be010dca8a5a4586f63021e90b21c10726dcbbd78250a58213851259a0132e662d295ad91a62243254fb169a88bcc9473fd4f3f17ff2eacb750940f47b9b993f28a0ed7b3822457bd1b76f107aad7d5f757e81dbe6ea195a28754b8e3cfe5f0f948081fdb274636ab3495acab47657772632503915dc6d36dbd21eb26c93ca5c2268c3fa54a04a323edfc098044040720a695085085b0dccd0c7e2df1220f808699e59d916ed7fa30224967671e75750f281f3e64cd8916410f16b7b0d8dcaf1ef05f0aea4ca066a1357b0910b4b2de1176c493fdc0592dba1b57ee33487c8490aadb791117807f6bb0ca97d9d0162cb32a5ebe0cfe391f3e08ff8d64b24ab05a0f30d33929063e41426f17078da73c2bc75b1df7789e9175b97c766960b66c9666b8534236fed3fcec6243778de297c3565b2db9c5c63f161acf554255ad01a1e58fccdff73ce281ca45f5e8610dc1ad2d6a11dbb96693ae30665e5cf338ace6ba1d84aa7478c7a71097257c04e8c3e4f2f246f010c28f12d6ef3b3d5d04c8b083dfb42f8d30e510682fbb7a33cb55fadd6de91324e2bd70fef3f991c30fd5b5ce0bf206de35f5697eb74c120db7a4552090918ede35a0e94823af90a215e71fe8e27cf4d7406b6f01b3c7b398edd67c6f2e5cac2fef800df30f1aa592db5e7462d1a96af0a0b09cc1391b35f727ea38938f3e84659a379a9223e5350eb16137362de7f2ad5929f680367de8e89c35c37b57011c26588f7d2b808cda43fa847595dbec25ccc2d6af70bcb3cc2d218ee149239bb5d9c2dabd7c811f3209977d126b637c8537cb6f8a796500bfc01f4284973c0d9b25ef2bf22f31cf16c7a6a8a1bd0a12b77f12d5f7b04ff6117803aa1ab27795a9b5", 0x542}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x18}}], 0x2, 0x0) 07:17:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000013"], 0xa0}}, 0x0) 07:17:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="140000001e0001"], 0x1c}], 0x1}, 0x0) 07:17:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 07:17:29 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x88b43, 0x0) 07:17:29 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000340), 0xc, &(0x7f0000000540)={0x0}}, 0x0) [ 360.822567][ T9646] usb 1-1: new low-speed USB device number 2 using dummy_hcd [ 361.183261][ T9646] usb 1-1: No LPM exit latency info found, disabling LPM. [ 361.263171][ T9646] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 361.542959][ T9646] usb 1-1: string descriptor 0 read error: -22 [ 361.549264][ T9646] usb 1-1: New USB device found, idVendor=056a, idProduct=0000, bcdDevice= 0.40 [ 361.567585][ T9646] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.615118][ T9646] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 361.828077][ T7] usb 1-1: USB disconnect, device number 2 [ 362.602402][ T4855] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 363.013056][ T4855] usb 1-1: No LPM exit latency info found, disabling LPM. [ 363.095463][ T4855] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 363.392484][ T4855] usb 1-1: string descriptor 0 read error: -22 [ 363.398921][ T4855] usb 1-1: New USB device found, idVendor=056a, idProduct=0000, bcdDevice= 0.40 [ 363.410866][ T4855] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:17:32 executing program 0: socket(0x10, 0x0, 0x5) 07:17:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 07:17:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000004a40)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@generic="114f93cbd527b6ab2fd0a69999"]}, 0x20}], 0x1}, 0x0) 07:17:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x5, &(0x7f0000000000)={@remote}, 0x14) 07:17:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000009e40)={0x0, 0x0, &(0x7f0000009c40)=[{&(0x7f0000000100)={0x10}, 0x10}, {&(0x7f0000000200)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@generic="c40899a013a493a01d"]}, 0x1c}], 0x2}, 0x0) 07:17:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x9, &(0x7f0000000000)={@remote}, 0x14) [ 363.465060][ T4855] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 363.507395][ T7] usb 1-1: USB disconnect, device number 3 07:17:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$unix(r0, &(0x7f0000000400)=@file={0x10, './file0\x00'}, 0x7c) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 07:17:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0xd, &(0x7f0000000000)={@remote}, 0x14) 07:17:32 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@nfc, 0x80, 0x0}, 0x0) 07:17:32 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$xdp(r0, &(0x7f0000000080), 0x10) 07:17:32 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) 07:17:32 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x87, &(0x7f0000000080)={0x5, 0xf, 0x87, 0x2, [@ss_cap={0xa}, @generic={0x78, 0x10, 0xa, "251a8e1106820bb0163706d42fe9066c25c2ef7836fbe55a0f7207f18d21745e3f0b19b268a20ab503082f6de069d23a379ebf3de2680386a80c74790a311170c40848202ef856e8efe6bcdd3327e93ac96880849ef661fc65b061bfad174e64a4c5eb7332493f377cb780d363a0102c5f3487c0d4"}]}}) 07:17:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 07:17:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 07:17:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@nojournal_checksum}]}) 07:17:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 07:17:32 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0}) 07:17:32 executing program 2: unshare(0x2040400) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000300)='./file0/file0\x00'}, 0x10) 07:17:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x1, 0x0) 07:17:32 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 07:17:33 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @dev, @void, {@canfd={0xd, {{0x1fffffff}, 0x0, 0x0, 0x0, 0x0, "8b38099f5d6501b695205a7ee30418ca10c41f9c70849d4eff4860fcf67ca0ecca762bb44d2fb9abcf86f0d7edc9b585dd167c5fd75c269b6e3c12ef2808e877"}}}}, 0x0) 07:17:33 executing program 5: syz_emit_ethernet(0x92, &(0x7f0000000400)={@local, @random="7bb8d736f4ed", @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @broadcast, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@multicast1}, {@multicast1}, {@private}, {@multicast2}]}, @noop, @end, @lsrr={0x83, 0x3}]}}}}}}, 0x0) [ 364.242478][ T9749] usb 2-1: new high-speed USB device number 8 using dummy_hcd 07:17:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1012, r0, 0x8000000) [ 364.402474][ T4855] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 364.522378][ T9749] usb 2-1: Using ep0 maxpacket: 8 [ 364.672178][ T4855] usb 4-1: Using ep0 maxpacket: 16 [ 364.752525][ T9749] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 364.856759][ T4855] usb 4-1: unable to get BOS descriptor or descriptor too short [ 364.942706][ T9749] usb 2-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 364.952733][ T4855] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 364.972199][ T9749] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.980434][ T9749] usb 2-1: Product: syz [ 364.985424][ T9749] usb 2-1: Manufacturer: syz [ 364.990343][ T9749] usb 2-1: SerialNumber: syz [ 365.061392][ T9749] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 365.176450][ T4855] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 365.223125][ T4855] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.231195][ T4855] usb 4-1: Product: syz [ 365.292850][ T4855] usb 4-1: Manufacturer: syz [ 365.297511][ T4855] usb 4-1: SerialNumber: syz [ 365.331861][ T9749] usb 2-1: USB disconnect, device number 8 [ 365.567593][ T8] usb 4-1: USB disconnect, device number 4 [ 366.062171][ T9749] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 366.332171][ T9749] usb 2-1: Using ep0 maxpacket: 8 [ 366.343391][ T7] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 366.572479][ T9749] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.582129][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 366.743126][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 366.772572][ T9749] usb 2-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 366.781810][ T9749] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:17:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005380)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee00}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, 0xe8) 07:17:35 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000200)={@remote, @dev, @val={@void}, {@llc_tr={0x8100, {@llc={0x0, 0x0, ','}}}}}, 0x0) 07:17:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit={{0x14, 0x29, 0x3}}], 0x18}, 0x0) 07:17:35 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000400)={@local, @random="7bb8d736f4ed", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x3c, 0x0, @loopback, @broadcast}}}}}, 0x0) 07:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) [ 366.791465][ T9749] usb 2-1: Product: syz [ 366.796175][ T9749] usb 2-1: Manufacturer: syz [ 366.802086][ T9749] usb 2-1: SerialNumber: syz [ 366.828020][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.862842][ T9749] usb 2-1: can't set config #1, error -71 [ 366.870796][ T9749] usb 2-1: USB disconnect, device number 9 [ 367.022925][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 367.055986][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:17:35 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0}) 07:17:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000140)=@ethtool_wolinfo={0x0, 0x0, 0x0, "f9a542704fce"}}) 07:17:35 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000041c0)) 07:17:35 executing program 2: mknodat(0xffffffffffffffff, 0x0, 0xc000, 0x0) 07:17:35 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0xb00, 0x0) [ 367.086498][ T7] usb 4-1: Product: syz [ 367.090862][ T7] usb 4-1: Manufacturer: syz [ 367.106510][ T7] usb 4-1: SerialNumber: syz [ 367.152496][ T7] usb 4-1: can't set config #1, error -71 [ 367.188880][ T7] usb 4-1: USB disconnect, device number 5 07:17:36 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) 07:17:36 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 07:17:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006400)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000002640)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 07:17:36 executing program 1: select(0x4a, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)) 07:17:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000009e40)={0x0, 0x0, &(0x7f0000009c40)=[{&(0x7f0000000100)={0x24, 0x19, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000200)={0x10, 0x21, 0x1}, 0x10}], 0x9}, 0x0) 07:17:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) [ 367.687066][ T7] usb 4-1: new high-speed USB device number 6 using dummy_hcd 07:17:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)={0x2, 0x0, [{0x1}, {0x7, 0x0, 0x7ffffd}]}) [ 367.944935][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 368.102715][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 368.192882][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 368.382295][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 368.391551][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.400544][ T7] usb 4-1: Product: syz [ 368.406277][ T7] usb 4-1: Manufacturer: syz [ 368.410928][ T7] usb 4-1: SerialNumber: syz [ 368.697214][ T4855] usb 4-1: USB disconnect, device number 6 07:17:38 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0}) 07:17:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d40000001000390e0000000000efff0000000000", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32, @ANYBLOB="ac0012000800010067726500a000020008000700e0"], 0xd4}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 07:17:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 07:17:38 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup(r3) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, 0x0) preadv(r4, &(0x7f00000001c0), 0x0, 0x0, 0x0) 07:17:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x7) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/192, 0xb2}], 0x20) 07:17:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000007c0)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5(\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv(Qa\xf3\xd4\xfc(\x83\xfb\xf8)\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2;\xad\x94\x96\xacSo\\\x0e\xfb\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xc2P\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6\x18u\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\xa6I\xfe\x01\xe3-\xe8\xbd\xfd\x1bk\x94/\x1e\xb8\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9\x9bh\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f\xa8\x06\x88\x8e\xf4\xbc\xad\xc0M\x91rFJ\x03\xac \xb9\x0e\xb58g\xaf\x849\x9c|\xfdq6\xfb)\xc6H\x8f\xc5\xa7\x93\xfd\x89pzp\xb4\n\xbd\xb2\xb2\xa8!\xb2N\xbb3\x9co\x0e!\nD\x7f\xe7\xf8\xd8YN\xaf\x1c\xf7\xe2\xfd\xf6\x0f\x938\xbf\xfd\x0f\x97Z\x9d1\xf5\x11\xc6\xdb\f\x81uB\xd4/A\x90\x9e\xa3Z\x02\f\xcb\xed\xb2\x8b\xe1\xb9U\x11\xf0s\xdb\x10\xdc\x03\xd2\x9b\x1f\xd6\x8a\xb8zo\xd2\x99\xd5\x84\xf7\x1a\x92K\xbfg\x87\xf4\x8e\xf7*\xb8.\xbe\xaes\x11\xc6\x93\x87\x14\xe0\xec\xc6\xbci\xbb}\xe3\xd2N\xbd\x95\xe1\xbb\xf9\xd8X\x15_\"\xe2`\x80\xa3\xe8\xd2\x8f\xa3\xcf\x1b\x02\xb0\xe9\xd1\x13C$\x1dit\xfff9?\'\xce\x1c\x19(=\x8f\x1bdR\x19\xc1\xdbdi=\xe6\xb1rs\xfc\xa4^9y>\x19k\xd3\x154\xe4\n\xffF\x0f\xca\x1dI\x15\xb8\xb2\x18:p\xad\xa68q\x00\x00\x00\x00') [ 369.333777][T16127] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 07:17:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 07:17:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x200, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}}, 0x4044805) msgget(0x1, 0x400) msgget(0x0, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) openat$vcs(0xffffff9c, &(0x7f00000001c0), 0x64040, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="090000006e000000614fbdfaac83c0c03b0f610315c7dd3f67827029e3f35c35e8be045415f60e851ce67dfb796882b189270e069af7d6fee9560bbbf1cd7b85e0e253bd1683a361ee69f4d841391b282aa18b9c59d3d01073152a536efa5a74606a5111cea142088122a1c3d2ddd3567693005f0456be3f65e20cbf89b3cb37c846fb16b444dd5e346b70aa104f7e0358f2bb597667497eca14"], 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x3c}}, 0x0) 07:17:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000001380)=ANY=[@ANYBLOB="0200000000000000010000000000000000d23750e4bac613eb8d4af00000000000000000004e6b000000000700000000000000fdff7f00000000000000000000000000f775d78ae084cb020600000000000000faee95097d6eae2871a6fcd1c30bd6f3b0ddf2ff0d8a7419d6858c83cb30121a65c4b32ff301c53b54456c80f31151b2eb"]) 07:17:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x11, 0x880b, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 369.589663][T16147] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 369.662087][ T8] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 369.734447][T16150] batman_adv: Cannot find parent device [ 369.838750][T16150] bond1: (slave gretap1): Enslaving as a backup interface with an up link 07:17:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) 07:17:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x11, 0x880b, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 369.920104][T16160] bond1 (unregistering): (slave gretap1): Releasing backup interface [ 369.954588][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 370.122900][ T8] usb 4-1: unable to get BOS descriptor or descriptor too short [ 370.202946][ T8] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 370.412866][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 370.435699][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.465130][ T8] usb 4-1: Product: syz [ 370.482376][ T8] usb 4-1: Manufacturer: syz [ 370.498832][ T8] usb 4-1: SerialNumber: syz [ 370.526725][T16160] bond1 (unregistering): Released all slaves [ 370.635823][T16159] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 370.646058][T16159] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 370.655091][T16159] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 370.664192][T16159] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 370.719931][T16159] device vxlan0 entered promiscuous mode [ 370.737535][T16159] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 370.747235][T16159] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 370.756452][T16159] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 370.765612][T16159] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 370.851520][ T7] usb 4-1: USB disconnect, device number 7 [ 371.148374][T16147] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:17:40 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0}) 07:17:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) pipe(&(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:17:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x11, 0x880b, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 07:17:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) syz_open_dev$vcsa(&(0x7f0000000040), 0xd28, 0x80) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000000000000010000000000000000d23750e4bac6133290893bfef377cb82eb8d4af00000000000000000004e6b000000000700000000000000fdff7f00000000000000000000000000f775d78a"]) 07:17:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 07:17:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 371.618280][T16279] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:17:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x11, 0x880b, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 07:17:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x5000aea5, &(0x7f0000000200)) 07:17:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0xc028ae92, &(0x7f0000000040)) 07:17:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) [ 371.910631][T16287] bond1 (unregistering): Released all slaves 07:17:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000700)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0xc6}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}, 0x0) [ 372.020635][ T7] usb 4-1: new high-speed USB device number 8 using dummy_hcd 07:17:41 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 372.271946][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 372.436058][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 372.523459][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 372.702192][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 372.715650][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.724717][ T7] usb 4-1: Product: syz [ 372.730443][ T7] usb 4-1: Manufacturer: syz [ 372.736525][ T7] usb 4-1: SerialNumber: syz [ 373.018983][ T9749] usb 4-1: USB disconnect, device number 8 07:17:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/icmp6\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000a80)=""/178, 0xb2}], 0x1) 07:17:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 07:17:42 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 07:17:42 executing program 3: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) setreuid(0xee01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:17:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) pipe(&(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 373.653727][T16400] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:17:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x4}}]}, 0x20}}, 0x0) [ 373.862614][T16410] bond1 (unregistering): Released all slaves 07:17:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x6c, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x6c}}, 0x0) 07:17:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:17:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 07:17:43 executing program 3: pipe(&(0x7f0000002780)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 07:17:43 executing program 4: socket(0x1, 0x0, 0x101) 07:17:43 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 374.281294][T16495] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:17:43 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=0x0, 0x40001f}) [ 374.416915][T16525] bond1 (unregistering): Released all slaves 07:17:43 executing program 1: pipe(&(0x7f0000002780)={0xffffffffffffffff}) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 07:17:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x194) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 07:17:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) pipe(&(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:17:43 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @fd}, 0x40001f}) 07:17:43 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000023c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:17:43 executing program 1: pipe(&(0x7f0000002780)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 07:17:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba3860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:17:43 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=0x0, 0x40001f}) 07:17:43 executing program 2: syz_usb_connect$uac1(0x0, 0xa5, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x93, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "8de294b341"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "ffc16c"}, @mixer_unit={0x8, 0x24, 0x4, 0x0, 0x0, "3905fe"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 07:17:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000240)) 07:17:44 executing program 1: pipe(&(0x7f0000002780)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 07:17:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:17:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000018c0)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x0}}}}], 0x28}, 0x0) 07:17:44 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xce, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:17:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) pipe(&(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:17:44 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000e926a1406d04b208dc82000000010902120001000000000904"], 0x0) 07:17:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 07:17:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002640)={'wlan1\x00'}) 07:17:44 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa3, 0x76, 0x80, 0x20, 0x9710, 0x7810, 0x46d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xf8, 0x8b, 0xe6, 0x0, [], [{{0x9, 0x5, 0x8d, 0x1f}}, {{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x8b, 0x1e}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x1, 'E'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 375.691964][ T7] usb 3-1: new high-speed USB device number 7 using dummy_hcd 07:17:44 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000023c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r0, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 376.013502][ T9749] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 376.092382][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 376.132672][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 376.144233][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 376.157526][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 376.341934][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 376.352160][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 376.361298][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.369983][ T7] usb 3-1: Product: syz [ 376.374684][ T7] usb 3-1: Manufacturer: syz [ 376.379538][ T7] usb 3-1: SerialNumber: syz [ 376.391890][ T9749] usb 2-1: New USB device found, idVendor=046d, idProduct=08b2, bcdDevice=82.dc [ 376.435707][ T9749] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.458435][ T9749] usb 2-1: config 0 descriptor?? [ 376.472926][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 376.490699][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 376.503991][ T9749] pwc: Logitech QuickCam 4000 Pro USB webcam detected. [ 376.517421][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 376.529649][ T8] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 376.541121][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 376.553488][ T8] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 376.565406][ T8] usb 1-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice= 4.6d [ 376.576337][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.606608][ T8] usb 1-1: config 0 descriptor?? [ 376.662834][ T8] mos7840 1-1:0.0: Moschip 7840/7820 USB Serial Driver converter detected [ 376.723352][ T9749] pwc: Failed to set LED on/off time (-71) [ 376.741989][ T9749] pwc: send_video_command error -71 [ 376.743576][ T7] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 376.748845][ T9749] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 376.754103][ T7] usb 3-1: 2:1 : invalid channels 0 [ 376.778765][ T9749] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 376.799501][ T9749] usb 2-1: USB disconnect, device number 10 [ 376.809409][ T7] usb 3-1: USB disconnect, device number 7 [ 377.441861][ T7] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 377.491882][ T9602] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 377.824614][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 377.836219][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 377.847734][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 377.859487][ T9602] usb 2-1: New USB device found, idVendor=046d, idProduct=08b2, bcdDevice=82.dc [ 377.869034][ T9602] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.883887][ T9602] usb 2-1: config 0 descriptor?? [ 377.924124][ T9602] pwc: Logitech QuickCam 4000 Pro USB webcam detected. [ 378.022594][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 378.031867][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.039988][ T7] usb 3-1: Product: syz [ 378.045765][ T7] usb 3-1: Manufacturer: syz [ 378.050556][ T7] usb 3-1: SerialNumber: syz [ 378.142020][ T9602] pwc: Failed to set LED on/off time (-71) [ 378.162185][ T9602] pwc: send_video_command error -71 [ 378.167656][ T9602] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 378.192190][ T9602] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 378.212270][ T9602] usb 2-1: USB disconnect, device number 11 07:17:47 executing program 2: syz_usb_connect$uac1(0x0, 0xa5, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x93, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "8de294b341"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "ffc16c"}, @mixer_unit={0x8, 0x24, 0x4, 0x0, 0x0, "3905fe"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 07:17:47 executing program 3: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x2000800a, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:17:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000002300)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000022c0)={&(0x7f0000002100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:17:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 07:17:47 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000e926a1406d04b208dc82000000010902120001000000000904"], 0x0) [ 378.391994][ T7] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 378.403369][ T7] usb 3-1: 2:1 : invalid channels 0 [ 378.413077][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.419432][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.422095][ T8] mos7840: probe of ttyUSB0 failed with error -71 [ 378.475980][T16705] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 378.486057][ T8] usb 1-1: USB disconnect, device number 4 [ 378.518192][ T7] usb 3-1: USB disconnect, device number 8 07:17:47 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/net\x00') [ 378.583364][ T8] mos7840 1-1:0.0: device disconnected 07:17:47 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffe1) ppoll(0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 07:17:47 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 07:17:47 executing program 5: syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000007c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 07:17:47 executing program 4: creat(&(0x7f0000000540)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/dev/null'], &(0x7f0000000040)='./file0\x00', 0x0, 0x1800, 0x0) [ 378.912232][ T9646] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 378.951776][ T7] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 379.016740][T16757] tmpfs: Bad value for 'nr_blocks' [ 379.072879][T16757] tmpfs: Bad value for 'nr_blocks' [ 379.191688][ T9749] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 379.295974][ T9646] usb 2-1: New USB device found, idVendor=046d, idProduct=08b2, bcdDevice=82.dc [ 379.306168][ T9646] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.322486][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 379.340880][ T9646] usb 2-1: config 0 descriptor?? [ 379.352927][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 379.376462][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 379.405721][ T9646] pwc: Logitech QuickCam 4000 Pro USB webcam detected. [ 379.481702][ T9749] usb 1-1: Using ep0 maxpacket: 32 [ 379.552465][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 379.581735][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.590682][ T7] usb 3-1: Product: syz [ 379.621744][ T9646] pwc: Failed to set LED on/off time (-71) [ 379.642550][ T9749] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 379.651698][ T9646] pwc: send_video_command error -71 [ 379.658817][ T9646] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 379.677741][ T9749] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 379.681985][ T7] usb 3-1: Manufacturer: syz [ 379.717088][ T9646] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 379.719871][ T9749] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 379.739163][ T7] usb 3-1: SerialNumber: syz [ 379.769605][ T9646] usb 2-1: USB disconnect, device number 12 [ 379.790646][ T9749] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 07:17:48 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa3, 0x76, 0x80, 0x20, 0x9710, 0x7810, 0x46d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xf8, 0x8b, 0xe6, 0x0, [], [{{0x9, 0x5, 0x8d, 0x1f}}, {{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x8b, 0x1e}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x1, 'E'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 07:17:48 executing program 4: creat(&(0x7f0000000540)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@sg0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='vfat\x00', 0x0, 0x0) [ 379.844226][ T9749] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 379.878640][ T9749] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 379.933073][ T9749] usb 1-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice= 4.6d [ 379.989805][ T9749] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.043906][ T9749] usb 1-1: config 0 descriptor?? [ 380.081968][ T9749] usb 1-1: can't set config #0, error -71 [ 380.101957][ T9749] usb 1-1: USB disconnect, device number 5 [ 380.111874][ T7] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 380.126076][ T7] usb 3-1: 2:1 : invalid channels 0 [ 380.204087][ T7] usb 3-1: USB disconnect, device number 9 07:17:49 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) 07:17:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x0, 0x1000}, 0x40) 07:17:49 executing program 4: creat(&(0x7f0000000540)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x32]}}}, 0x2b}]}) 07:17:49 executing program 3: open(&(0x7f00000014c0)='./file0\x00', 0x101000, 0x0) 07:17:49 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000e926a1406d04b208dc82000000010902120001000000000904"], 0x0) [ 380.581738][ T9749] usb 1-1: new high-speed USB device number 6 using dummy_hcd 07:17:49 executing program 5: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@blksize}]}}) 07:17:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000300)=@ethtool_regs}) [ 380.808259][T16829] tmpfs: Bad value for 'mpol' 07:17:49 executing program 4: creat(&(0x7f0000000540)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) [ 380.861738][ T9749] usb 1-1: Using ep0 maxpacket: 32 07:17:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/216}, 0xe0, 0x0, 0x3000) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff}) [ 380.921013][T16835] fuse: Bad value for 'fd' [ 380.935627][T16835] fuse: Bad value for 'fd' 07:17:49 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) [ 381.001760][ T7] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 381.002092][ T9749] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 381.065484][T16838] tmpfs: Bad value for 'mpol' [ 381.089273][ T9749] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 381.112787][ T9749] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 381.134102][ T9749] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 381.165775][ T9749] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 381.191142][ T9749] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 381.215691][ T9749] usb 1-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice= 4.6d [ 381.269318][ T9749] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.324786][ T9749] usb 1-1: config 0 descriptor?? [ 381.362117][ T7] usb 2-1: New USB device found, idVendor=046d, idProduct=08b2, bcdDevice=82.dc [ 381.390450][ T9749] mos7840 1-1:0.0: Moschip 7840/7820 USB Serial Driver converter detected [ 381.392270][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.443521][ T7] usb 2-1: config 0 descriptor?? [ 381.483901][ T7] pwc: Logitech QuickCam 4000 Pro USB webcam detected. [ 381.708772][ T7] pwc: Failed to set LED on/off time (-71) [ 381.731930][ T7] pwc: send_video_command error -71 [ 381.739361][ T7] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 381.748646][ T7] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 381.759520][ T7] usb 2-1: USB disconnect, device number 13 [ 383.211642][ T9749] mos7840: probe of ttyUSB0 failed with error -71 [ 383.220801][ T9749] usb 1-1: USB disconnect, device number 6 [ 383.237352][ T9749] mos7840 1-1:0.0: device disconnected 07:17:52 executing program 4: creat(&(0x7f0000000540)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x7, 0x0) 07:17:52 executing program 3: creat(&(0x7f0000000540)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x2c, 0x31]}}}}]}) 07:17:52 executing program 5: syz_io_uring_setup(0xb6fa, &(0x7f0000000280), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000180)) 07:17:52 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{'/dev/loop#\x00'}]}) mount$9p_rdma(0x0, &(0x7f0000000740)='./file1\x00', &(0x7f0000000780), 0x0, &(0x7f00000007c0)={'trans=rdma,', {}, 0x2c, {[], [{@euid_lt={'euid<', 0xee00}}]}}) 07:17:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00005d4000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) socket(0x0, 0x0, 0x0) 07:17:52 executing program 0: creat(&(0x7f0000000540)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/dev/'], &(0x7f0000000040)='./file0\x00', 0x0, 0x1800, 0x0) [ 383.842809][T16889] tmpfs: Bad value for 'mpol' 07:17:52 executing program 5: syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0, 0x0, 0x7}], 0x4, &(0x7f00000007c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 07:17:52 executing program 4: creat(&(0x7f0000000540)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x32]}}}, 0x2d}]}) 07:17:52 executing program 1: syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x4, &(0x7f00000007c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0]}}]}) 07:17:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f0000001980)=[{&(0x7f00000003c0)="0d232125d630559269609ae5", 0xc, 0x5}, {0x0, 0x0, 0x401}], 0x0, &(0x7f0000001a40)={[{@fat=@usefree}]}) 07:17:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, 0x0, 0x0) 07:17:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) [ 384.058967][T16903] tmpfs: Bad value for 'nr_blocks' [ 384.087673][T16906] tmpfs: Bad value for 'nr_blocks' [ 384.102749][T16903] tmpfs: Bad value for 'nr_blocks' 07:17:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f00000025c0), 0x4) 07:17:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='scalable\x00', 0x9) [ 384.161762][T16906] tmpfs: Bad value for 'nr_blocks' [ 384.169057][T16918] tmpfs: Bad value for 'mpol' 07:17:53 executing program 0: lstat(&(0x7f0000002b80)='./file0\x00', 0x0) 07:17:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) [ 384.283178][T16928] loop2: detected capacity change from 0 to 4 07:17:53 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 07:17:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 07:17:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:53 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) [ 384.398291][T16928] FAT-fs (loop2): invalid media value (0x00) 07:17:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x10001) [ 384.454602][T16928] FAT-fs (loop2): Can't find a valid FAT filesystem [ 384.560912][T16928] loop2: detected capacity change from 0 to 4 [ 384.600438][T16928] FAT-fs (loop2): invalid media value (0x00) [ 384.624265][T16928] FAT-fs (loop2): Can't find a valid FAT filesystem 07:17:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000640)) 07:17:53 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) 07:17:53 executing program 5: socket$inet(0x2, 0xa, 0x40) 07:17:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 07:17:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000019c0), &(0x7f0000001a00)=0x40) 07:17:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 07:17:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000880)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000b00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000001900)) 07:17:53 executing program 5: add_key$user(&(0x7f0000000840), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:17:53 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 07:17:53 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002500)={0x0, 0x3938700}) 07:17:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x6, 0x4) 07:17:53 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) 07:17:53 executing program 5: waitid(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 07:17:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 07:17:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000001280)=ANY=[]}) 07:17:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x447fe5, 0x0) 07:17:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) listen(r0, 0x0) 07:17:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 385.451178][T16996] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 07:17:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001240)=""/72, &(0x7f00000012c0)=0x48) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:17:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x0}) 07:17:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="000227bd7000fcdbdf250c00000005002d0001000000080031000900000008003c0001000000060028"], 0x3c}}, 0x0) 07:17:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 07:17:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}, 0x0) 07:17:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:17:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r0, 0x80804537, 0x0) [ 386.066594][T17021] IPVS: length: 72 != 24 07:17:54 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000cc0)) 07:17:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 386.088852][T17021] IPVS: length: 72 != 24 07:17:55 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x100000001, 0x200}, &(0x7f0000000040)={0x0, 0x0, 0x7f, 0xb3d}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:17:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:17:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 07:17:55 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000002f00), 0x0, 0x0) 07:17:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:17:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 07:17:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002f00), 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 07:17:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) 07:17:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r2, @ANYBLOB="080004000009"], 0x44}}, 0x0) 07:17:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 07:17:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000100), 0x4) 07:17:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x50, &(0x7f0000000040)="a759286b5863290bb0a9858340b2c69a2088284c13ab7cf942ee0772c0130e905f1d9727925bab29ba235a835d3ded7304dd62eba6ebce85dc32e0fe8946f89ea2fe61d7d3b8e35d33a1cf7ac6a543a5"}) 07:17:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xff09}}]}, 0x30}}, 0x0) [ 386.782944][T17064] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.814101][T17066] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:17:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:17:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 07:17:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 07:17:56 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000002580), 0xffffffffffffffff) 07:17:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xff09}}]}, 0x30}}, 0x0) 07:17:56 executing program 3: clock_gettime(0x0, &(0x7f0000002e40)) 07:17:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0xf8, 0x1c8, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @local, [], [], 'batadv_slave_1\x00', 'team0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x20}}]}, @REJECT={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vlan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) [ 387.439283][T17084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:17:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 07:17:56 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002c80)={0x0, 0x0, 0x18}, 0x10) 07:17:56 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="840000000706f10000000000b202b7524f0004000700014006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x108c3713, 0x0) clock_gettime(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:17:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xff09}}]}, 0x30}}, 0x0) [ 387.649402][T17091] x_tables: duplicate underflow at hook 2 07:17:56 executing program 3: waitid(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000300), 0x4, &(0x7f0000000380)) 07:17:56 executing program 5: mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)) 07:17:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000100)) 07:17:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000003c0)=0x2, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 07:17:56 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$sysctl(r0, 0x0, 0x0) [ 387.873126][T17100] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 387.898825][T17102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.927583][T17100] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.976266][T17100] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:17:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x70, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x44, 0x2, [@TCA_TBF_PRATE64={0xc}, @TCA_TBF_RATE64={0xc, 0x4, 0x21ef4ff26b5e31d1}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x401, 0x3}}]}}]}, 0x70}}, 0x0) 07:17:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xff09}}]}, 0x30}}, 0x0) 07:17:56 executing program 5: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 07:17:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000"]}) 07:17:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) [ 388.220545][T17118] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:17:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 07:17:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0xffffffffffffffff, 0x0) 07:17:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 07:17:57 executing program 4: r0 = mq_open(&(0x7f0000000040)='%(:\\\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 07:17:57 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x3d94c6, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 07:17:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000200), 0x4) 07:17:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x8}) 07:17:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffbfc}]}, 0x10) 07:17:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000001680)) 07:17:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000070611080048020000000000efffff080500010006"], 0x30}}, 0x0) 07:17:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000026c0)) 07:17:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x1ff}]}, 0x10) 07:17:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="47219c6ea3bd8f2089ff3ace17305e1a05b607fde20f62dc92fa970c3e3f9cc7cd28f72b951cb17b30245cb8f20bb34241ad5ba8bca1407fe924119f22412909d4b49113737e5d455be98b4ca50e50bbfaa0047bb01f3599fc7a1c4b26ce86729a75bb1e98a761d470ba4877136547096517dd8e1bf3c4f3c104969622fa3a42835afd5524c829b4c87b169c1e0196d4ca3238ae8e15107d2c821b77c014bce0a09a9fa93432a89d83efd60883e43e4d8482abf9290a1ea505f106a54a146e79dcbada360dc6e5090e5eca34383f72c9b0b3758228ed3e6c", 0xd8) 07:17:57 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x21c440, 0x0) [ 388.981507][T17156] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x0, &(0x7f0000000140)) [ 389.040754][T17156] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:57 executing program 2: bpf$PROG_BIND_MAP(0x23, &(0x7f0000002dc0), 0xc) 07:17:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) [ 389.117043][T17163] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:57 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) [ 389.158775][T17163] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000003c0)={"0b293cc93982cfcd216ec2a026263a03"}) 07:17:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 07:17:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvtap0\x00', 0x0}) 07:17:58 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 07:17:58 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000035a000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000000)=0xb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 07:17:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000004020200000000003"]}) 07:17:58 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001240)=""/72, &(0x7f00000012c0)=0x48) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) 07:17:58 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000003180), 0x0) 07:17:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x10001, 0x4) [ 389.534871][T17185] mmap: syz-executor.2 (17185) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:17:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)) [ 389.610685][T17191] IPVS: length: 72 != 24 [ 389.654022][T17191] IPVS: length: 72 != 24 07:17:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) 07:17:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000004020200000000003"]}) 07:17:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:17:58 executing program 3: mq_open(&(0x7f0000000040)='%(:\\\x00', 0x0, 0x0, &(0x7f00000000c0)) 07:17:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 07:17:58 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000035a000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000000)=0xb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 07:17:58 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 07:17:58 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 07:17:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000004020200000000003"]}) 07:17:58 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000003180)={0x8000}, 0x0) 07:17:58 executing program 1: clock_gettime(0x7, &(0x7f0000002f40)) 07:17:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000000)="e9f01dac2184094236bb512f19468594", 0x10, 0x0, 0x0, 0x0) 07:17:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000240)) 07:17:59 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x1ec0c0, 0x0) 07:17:59 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000004020200000000003"]}) 07:17:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 07:17:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x9}]}, 0x10) 07:17:59 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000035a000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000000)=0xb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 07:17:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 07:17:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 07:17:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/vlan/config\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbe) 07:17:59 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)={0x0, 0x0, @b}, 0x48, 0xfffffffffffffff8) 07:17:59 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 07:17:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:17:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xc4}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 07:17:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fb}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set3={{0x50}, {{0x0, 0x6, 0x2}}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000140)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, r0, 0x0, 0x4000000000edb9) 07:17:59 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x804, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bb00", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 07:17:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 07:17:59 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000035a000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000000)=0xb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 07:17:59 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) [ 390.945846][T17263] x_tables: duplicate underflow at hook 3 07:17:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) [ 390.993176][T17263] x_tables: duplicate underflow at hook 3 07:17:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000005c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000640)=0x80) 07:17:59 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002f00), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 07:18:00 executing program 1: waitid(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) waitid(0x2, 0x0, &(0x7f0000000300), 0x4, 0x0) 07:18:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 07:18:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 07:18:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:18:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004b00)={0x77359400}) 07:18:00 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 07:18:00 executing program 1: getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) 07:18:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:18:00 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3ba822000050000000402030006000000000020000400b3d7c52ebf31a8d5c8c3c6cb00000009e500f8ffffffffffffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 07:18:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000001c00), 0x4) 07:18:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) 07:18:00 executing program 5: socket$inet(0x2, 0x0, 0xa01e) 07:18:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f0000000240)='batadv_slave_0\x00'}) 07:18:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:18:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 07:18:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f00000004c0)) 07:18:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@l2tp, 0x80) 07:18:00 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) 07:18:00 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x60501, 0x0) 07:18:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f0000000240)='batadv_slave_0\x00'}) 07:18:01 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) 07:18:01 executing program 2: syz_open_dev$rtc(&(0x7f00000006c0), 0x3800000, 0x10602) 07:18:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 07:18:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'vxcan1\x00'}) 07:18:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f0000000240)='batadv_slave_0\x00'}) 07:18:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000380)=0xb7, 0x4) 07:18:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000002c0)) 07:18:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 07:18:01 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000040)={r0, r1+10000000}, 0x0) 07:18:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f0000000040)) 07:18:01 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0/../file0\x00') r0 = memfd_create(&(0x7f00000002c0)='\x04\xe1\xff\x801\xb5\xf8\xae*o\xcfld[\v\x10`F\x8f;\xd0\x8f*tE\x82\xd1\xafr\xdb\xd3\xc8\xefol\x06lU\xe4\x8c:\xc0\xdb\xbd\n\xeeS{)\xb2*\xf7\xd4\x18W\t-\xa80D\xd8\xd3\x99\xdf{\x8b\xc2\xf9R\x1c\x05\xac\xc1&\xa19\x13\'\xb8\x96^\xed4!\xcb\xa9\xa3\xe4\x88\xca\x83}\xfc\x10\xb3\xbe\xa7\xed\x00\xf7D|\xfc\xb6\xa6\xfdV\xa7\x10\x04\xc2\x0f\x80\x9b\xa4_o0\x88\x1d\x1d-G\xf4C\x9b\x022\xe6\xa3\vW\x92\xb0P`\xbb\x89.\xd3\xf9\x8d*y7\x94\xd9_\b\x9b\xdf=S\xbc\x8f\xd3\xf5wW\xd6\x8bl\xa0\x92\x89\'}MVW\xe8\xa3\x8eqS-\xc9o\xecE\xcb: &,\x83\xc7\xb06\xa8W\xcf\xa1\xab\xd49\x87g\xf0\x9b\v\x85\xcc\xe62#\xa5:)4\xda\xb4W\x04\x1d\x15', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0/../file0/file0\x00', &(0x7f0000000040)='./file0\x00') 07:18:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) 07:18:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f0000000240)='batadv_slave_0\x00'}) 07:18:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'bridge_slave_0\x00'}) 07:18:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001900)) 07:18:01 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 07:18:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001bc0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001c00)=ANY=[], 0x26c}}, 0x0) 07:18:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "3f8c640f1d10ad3a", "6658158656acd04c642a31cdb5732897", "fba1c4b8", "ad0d3c5c92015701"}, 0x28) 07:18:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="12"]}) 07:18:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) process_vm_readv(0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000001200)=""/89, 0x59}], 0x4, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:18:01 executing program 2: mq_open(&(0x7f0000000040)='TIPC\x00', 0x40, 0x0, 0x0) 07:18:01 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 07:18:01 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007e80)) 07:18:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 07:18:02 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x1c, 0x0, 0x4, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x1c}}, 0x0) 07:18:02 executing program 5: socket(0x0, 0x40d, 0x0) 07:18:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0xffffffffffffff52) 07:18:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 07:18:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), 0x14) 07:18:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f00000004c0)) 07:18:02 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 07:18:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 07:18:02 executing program 2: socketpair(0x11, 0xa, 0x4f, 0x0) 07:18:02 executing program 4: clock_gettime(0x0, &(0x7f0000002f40)) 07:18:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}}, 0x0) 07:18:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 07:18:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @empty}}) 07:18:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 07:18:02 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x6080, 0x0) 07:18:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:18:02 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:18:02 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 07:18:03 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 07:18:03 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003380)={0x0, 0x989680}) 07:18:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "3f39cb00fe0897d4", "2791754cf2e6c19651a4ca5038e880ec", "de7d0bd6", "4164e1216d82d5a2"}, 0x28) 07:18:03 executing program 3: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x9c00dfbfd9098ea2) 07:18:03 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 07:18:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 07:18:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfffffdd5, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}]}, 0x4c}}, 0x0) 07:18:03 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:18:03 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) 07:18:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000380)="4621c608", 0x4) 07:18:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001240)=""/72, &(0x7f00000012c0)=0x48) 07:18:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'tunl0\x00', {0x6}}) [ 394.862600][T17463] IPVS: length: 72 != 24 07:18:04 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 07:18:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f0000000000)={'erspan0\x00', @ifru_map}}) 07:18:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xea8, 0x3, 0x0, 0x1, [{0xea4, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xe9d, 0x2, "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"}}]}]}, 0xec4}}, 0x0) 07:18:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) 07:18:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) 07:18:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001080006040001aaaaaaaaaa00ac1414bbaa"], 0x0) 07:18:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0, 0x26c}}, 0x0) 07:18:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 07:18:04 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x301c01, 0x0) 07:18:04 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 07:18:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000001280)=ANY=[@ANYBLOB='3']}) 07:18:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xea8, 0x3, 0x0, 0x1, [{0xea4, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xe9d, 0x2, "72185011fcb52a467b1af00340cfda5b66127a3f112ce18144a17aba4fbccc745f006277da9b77983dafe1f4e590765f2aba3d4898758969d84117cde0f32b1142e0176fb293cfc4294149f24b066a1c147ada3fb56fead2663a7017b9d9c8b9d44544b7d2030f6d60c44eae81351dc58eea13790316b5801185ffe22c09632a5894cf926a38c7e3632163deb2cef2b5c4b34ce37ded54bf44673d254484be8506696f4d210b931dd864fb204bd63bb8bd319392d71883619ac181178ccedb8efb24fb7b1755556837545352bf14d7d848b0781c0e5031ebb14b1d39bd0b295c82fdd51304b61e3bf204e731bb849eae40f5bf7f3552b33b2bd70953e61d598d9ca4156ab077f35a9ba419e0a5ec4c12114ca95418be6fe4734eae936adef285c9a228dd1ce0ffabb6fc8ab294f0c3de5aa80278ef5a42fc81c7b8c727390ea9bbd39c7cba4eed7cbbc9c7e51822034196d360a75caab4284e98904de7e8efd8ae88b600cf68141dd3cfd60b371180ed7dbdfb036f7e27db6cc3beccb4a5920479b00521320b4f3574e25382fbaff51527f9d5500be452a5447e09259ea68b6faa9c8b10e0e3a3874902fc0e2199961d9879c1284398754b915f4b71402481412695e5b28702bcad48ade6ab341756ba5cac5407317e0433b18fcb9d01237e62a26a5f96f4e4150264bf384b9bbef792f6b23da006809bf91ee0a429d4b05879f11ed56ba66f953ef0a9be616091e1ddc4a618b8577d38e5b36daca0c4d0a6a1143472d184f19a0c0f0b119bde5c408b372e0db3f2d0dcdc8bc654b3f71ff7c6b1d65d0e05b4a92d3fda53270949cffdde53ba4153971bdea988d17ca483b5755ae7e45c5c87f130423f9cd01cc24456eb28c8c82db0ea59bf4e8925c70385e0eddf34d69fe616658a4eb8a45d2b05bcbfb7f89e96bb7427778bb0337627c138f63e6988e4daa87ce78e71542b08c3a0e985db4080cab60ac2ba19b6e8e9536a62dd31932b5305d60fdf0dcda75dea0f2c390fe8c83d83ce33478f13b49841af4f2c3ebf3ff9616755146d7e6cf4d84216ef4ddc8448a4596aa2e57dcf5943fdfc66ff5eac9a9d735d1900efff106815ab85b1ad832ad130ff71c14a303b1fdd02bf212f0dade6703a06bf6cb49ba8ee518c508122b6dd4b572c45cea708b8c2890c411169100bcee072f70f3795ce38bc71569361b9f0d404482e394462d66ca1f3bd6ab946f2b683c2687669f195c6c2033bfd1acb6c657ff1d206ae0f470ef81306e4a82c5ba05649001e168ae1e088f0572430e1e3972c4315dfdd6bd5c18f5c33b3ec83382ff03f71c8567968570b57e6c6339803f61477db593d1be17228a086aba895e88ad998c550c769d7d0275ee1a111532e729aceacc173396263c0315b41f31873f7b187ca8bc2a9ae69a9257d4aa4919fa6e65f390b25f76382dfa1002ec027d0ed5b67b006166577dc77bd8e43f622e62fd2a98b401381518eab903739af40d819dde61df66286f67c8a57c653ad12e197ff06a4c18f32fe4b58b123456537b8410b9077e08c9e9aaf75c6ad4891050a29af859bcbbf8f0fc05692dcfc02f6f7e07ec2a98eca26409a12baac15e8f12ca5242f622c460f92aafb35d5c0efb4d87b70908db162ef9b7e3c06c6f8b48409e767aafcf83e0e5193b6e5fe5dd8da0f22727f6b1e29ad69b3144a9d874b0862e1b8c2bb154b0befc23ef0b4434d24c84536b047f81b8171cc9bf068b35b93efa7d862bd8d544d49c5af5c34808827b9b9c0527209ec78f6211ab9cff2fd6840eb8361ba40b284e1a5a812ad61244c0e863558b36514e9974d08bbe280f8763293a8751d99f069d0d9b9a950b997fcf9f50fe076329efd907dc8ba780076320f0b606df9d18fa33645a9c917064c0f7937ac6c8510b56875143aa68ea88e0a9022e3f00d4639d09c971575245ae32f786743af759bdb27a4bb45073f6027d427f7523f0dd9c9ea04425934e9b9c2ce6167abe49c17c8effee4374cb6f776cc0030a8b65e34b91bb2248a7e172f09c053ea5a5eba348d0c460d040c785f17c9af136ba0b9af80ff190ba7d2b456ce3dbfe5a420382507e1d2b2c67aedce0fba89473708b7f608628f6adfa1d510e0b73446f1d981d317352ed1b5078165626bbfe5fcd5324f75c139867d4e6cbc763698312af52911ba1bdbedfc8ed8e0f9284323fd11b1f180f65bc0ed8e668b16e1000b2b6dc6e502c73af8389a4a620dc66f93c3bba1ea6b006151ae23fc6c18ea2ac0922bf8bc7b3d0ddf6a2613bb98ebb66096e678aa0719ea55b53ad44ecf5ff8ec8994f624acb0ac1354a3b91b7cc95e4b11cef0891c2db6504b7c40efa0ffed04dd6f366f60bf668f9a208796cba465616d4fa62b4ac63b57965b911c2f2f0d0bc11f96ead354cb28eb38c6a93413ea026ff62979c49dcc9ca0e1097b560fa92dd6152f83d6c09a2cc553e89c48fbe2e415074d7f34998ccde89b3bdc83e735fad7c4ba1ae6a3e0cc70a69a8a95ea9e9bf0eed1bfe168c8e4b7b4655a40718e326567f35bfdde754ed01bd6b7c4d81850f3e60a751caadd1addb0d22605c26e7ad4450acc72f2c3f6b15641c11e0589d96ee8fb1a334b8cea546c1bd289c6802fe636c48e6261227b0a7d15fad458d5ae214d6cab405de2b5f218883808a671ebb84a4b8d949f66f31098bbcdc402f2a062a72de78e7c8a66bda55d511875bf6d2c88008f87adaa7e0ac47cb722af0a4e72d641c51396051058b226d3a645db11cdf2605c93c0da75fd24032026c052f1fbcf66d0ba6febe09d1092aad9ad7b2db2e49105a1695812a4e041304f7d06fb6de4eff96ddb03f460ae0dab6aaa628ec8b11f156f337ec3199e92b2a88418ddb035f9733598c76b4a88d6a34be8d4f9f9ab235fcb2876cdf130147d23ef84f9d31e17745b17e91c218472a4f584bebc712c0b1157ef5da395ca7fe1e08e0aa5828b3c122f025ca39887672279524c7ab2efbc124f611c42f2d5d27d3e49ac7d0518853a4f9ce7a0ca763a8b306c8affa34a5e27c61c4adf44caf982604cc96ffd6a3bcc84ef5f53817623d2aec50d1e0e288c2faec875c30008076b1887098229cd726c90e8fe59a1073194a14c709d796b93bc0220766f366c6dbfbf5ca672f8469d67757e1590b0d273d3801eaddc86f2f3138167834084572c0f7337f98dfca36eae3257b9a48ee5cfe22f3d82e36aa45350b8d46a9e15e745d84fd00bcfde6fdd69dbaa8a141fabbbc2e1b68fd9fd4720ccc701c0b3a410310bb735eb43ef2224e7fd98c516aefbac6a8ccc1d5b0e03a2ee35f643af700921ba9fd768d4c4beac40abe3bd453ed0a703c81689e16a3da523b510cecd493211fc0c18ed3c6884af9e7b1846d4f6572f12eecc7c12e5f8748318c4ebb8bba02efe6449bd7de5adc07bd1a437288f17f1fe44cec69db50737adbf47e610aac23841d8379e7c060942bf7b3bb3c9301cda913198b7efb9ed5bd5ceb26408d7b70105ed76fa91eae516d41ae5d66887bea4756530485fbc43d43107db7125286b9f38d572bf0f83b4d9828f0bcd40e5e2a9448432a52515fc32f55bddd5c4690b9cf2923a8bf5baac6967e6bee4c3503bbbeb1e2be2d9c23ecb7029b51f873922cce18233a78aa86417db3bb3e25ec336ba0ab933639d288028c55155aa69f6ef2bfce892c88b3ffefc0fca39eaa45d7db48c6502663085e3d31b732aa7d7e4d1824f87e0f33a1763b0dbbb7d7b185520d65de5e011e6e78be47bc6f1e537050ad5530273c65030fc6dd09a02e10d3c2d45238223052eaaf1bf176a2e47ccf30ff8d18d4e744928f21966b01ceb7f9711e5b19424b2516cc31b9120987da59f029919dbde15bc083f27ab71b6532f7f1143327278769ddc480dddf065c51b33804005c22fa045c9f7105821662ff29b4b3d4efde390cd370fe3884b05cfce48ed4dc1cc8db5cef38769c2de5a3777cb9a9f3e3e02d704604e686c885d2d1b2fbdfa7a48c49dda205fa640ee3e46d05aacf64c002f102d7d9c779843bff366b6ef452e42b2c05f40962e5b1d0bfa394fc6d25b396b75332f934eb5e434d7ff8ca356045c70d1449f624caec5fd3fc6839f94640517baf181382f78dc7c301f29862b8e92d02400090c73e1138b089432b175611f1fced553d2eba2c6ddb151165ee8e5fbebf7c9ec56316bfa2873869d9a13c1e71630de86ce15ce777ee935b1a90df2c981611bd61b6196aa676c73fdcf1587e557f0fbb57cc240705d6e0ecfae10a87b2ff65c4b9cc4de81278d5533247f85d488cc564c01a5cf9f0777d9b5d38d15869c5f97d679cf5fc3fecfffea237e7f5a847d6ebc4e5c377542630e2fcd9f8db53993c2ea772283525fc6b5dad43360ab9023591ef490ad1c60646e3bfae5cbbfbf3e93e1561e07a410ffd9495f34ca60e7d8d55c738c8a39f3cf6344ebb86495c56030df98fa3573c9f8273b478f742f3f4a93826bd37664e58579e94f811798ada2625598136b2bbedbf356e491e4c1f66d4d8031d2c537bef5ff845eae5df3e7ab0ed34fe2b5dbb0810fcecbea4de7611c7cacbf71a596a2ff575820ea9aa1db51484136a9d14cf2973e558807f2d2db6749a7bb962888909e717ed22217faaca720f8224c5c43516aaa3c14d193cb815da04d0bb42e0dc9f480642bf60cd448d1f548656855eb8b860feb9b85213939eecb5bf20bf0f741a36f01843d5a5d704085ade4faceedc871e31f73ff12052bd7700bf75412e8177bf9361bd9f68f4cd5ed512e4cb2144c5300ba7949e2ae508d75a3c5de6a0c73df48c69620015816b6cc5dc5356ae5706b9bfee42af7666dcac17e48058292a0e527e536c2d738cc196af328abc2b4aab5e025df9b8146a8db1fffcd31562a1f2592e29b13d3978155aee4af8defd032f844c556b9e7c9691adaa12104c7eab3b00eb324d047beb9a6bcdff96e37a2d56882f7ed84f0b15ccdd28070af864e7c12c1c580169ac3f7db71551b9caab49124d123f3344237c981fbf3e3c51339f5a2800925facd7ec24a4af67f77ae578050911b77ecdd23042657c35e34dfd4d5c038b9f98d4fa29a54c5e7bc89b55763b4a13e160b22b14d6bf6026f256a2b5bd74191301b7b41fb87230ccfd6d53a756cae1eb5a1ad7e5ca222eef6feecba8b2608d3478fd07f0ee764ef7224a268db72ca6c45167a85d584731bb9fcabad497e9a689e72df31fa2fb438a0cb57e25956bffb19966d675c26375e84d5c8221919f1da0aaa5a41853bbc75"}}]}]}, 0xec4}}, 0x0) 07:18:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400406, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000005c0)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 07:18:05 executing program 2: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) 07:18:05 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 07:18:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400406, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000005c0)={[{@workdir={'workdir', 0x3d, './file0'}}]}) 07:18:05 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/user\x00') setns(r0, 0x0) 07:18:05 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) 07:18:05 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5425, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "3b620f2821f4adca82d2a112b501605f0c1bbf"}) 07:18:05 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000002a00)='./file0\x00') [ 396.662085][T17519] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore 07:18:05 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(r0, 0xb) [ 396.739446][T17519] overlayfs: missing 'lowerdir' [ 396.754618][T17529] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 396.791454][T17533] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 396.845294][T17533] overlayfs: missing 'lowerdir' [ 396.857889][T17521] overlayfs: filesystem on './bus' not supported as upperdir 07:18:05 executing program 3: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) 07:18:05 executing program 0: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0), 0x64800, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000200)={0xf}, 0xf) 07:18:05 executing program 1: clone3(&(0x7f0000000300)={0x42100100, 0x0, &(0x7f0000000080), &(0x7f00000000c0), {0x31}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:18:05 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) 07:18:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000380)=@unspec, 0xc) 07:18:06 executing program 4: syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 07:18:06 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 07:18:06 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000005940), 0x10) connect$can_bcm(r0, &(0x7f0000005940), 0x10) 07:18:06 executing program 5: setrlimit(0x7, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) 07:18:06 executing program 2: syz_open_dev$rtc(&(0x7f0000000000), 0x7, 0x6280c0) 07:18:06 executing program 1: syz_mount_image$squashfs(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 07:18:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x8000, 0x2) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x240440c4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x808, 0x70bd25, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000ffe, &(0x7f0000000000)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:18:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1b, 0x4) 07:18:08 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x16000012) 07:18:08 executing program 1: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/cgroups\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000200)="fdeb52e01a63d9", 0x7}]) 07:18:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740), r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x454, 0x11d, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xbc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x308, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2dc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x11c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xc4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x84, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x444, 0x11d, 0x0, 0x1, [{0x344, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x330, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xd0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x98, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x3]}}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x80, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x34, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x4e8, 0x11d, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x8c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x70, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}, {0x28c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x274, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x78, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x88, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x7c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xa8, 0x11d, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x7c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}]}]}]}, 0xec4}}, 0x0) 07:18:08 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x8000, 0x2) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x240440c4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x808, 0x70bd25, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000ffe, &(0x7f0000000000)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:18:08 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 07:18:08 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x8000, 0x2) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x240440c4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x808, 0x70bd25, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000ffe, &(0x7f0000000000)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:18:08 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x8000, 0x2) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x240440c4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x808, 0x70bd25, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000ffe, &(0x7f0000000000)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:18:08 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 07:18:08 executing program 5: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) 07:18:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 07:18:08 executing program 2: clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, 0x0) 07:18:08 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x8000, 0x2) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x240440c4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x808, 0x70bd25, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000ffe, &(0x7f0000000000)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:18:08 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9a45}, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 07:18:08 executing program 0: socketpair(0x10, 0x3, 0x7, &(0x7f0000000080)) 07:18:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 07:18:08 executing program 4: r0 = getpgid(0x0) tkill(r0, 0x20) 07:18:08 executing program 1: syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0x779}], 0x0, &(0x7f0000001540)) [ 400.222706][T17654] loop1: detected capacity change from 0 to 7 [ 400.257075][T17654] attempt to access beyond end of device [ 400.257075][T17654] loop1: rw=2048, want=8, limit=7 07:18:09 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0x779}], 0x0, 0x0) 07:18:09 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:18:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x33fe0}}, 0x0) 07:18:09 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000020c0)=[{&(0x7f00000000c0)="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", 0xffa, 0x7}, {&(0x7f00000010c0)="85", 0x1, 0x8000000}], 0x0, 0x0) [ 400.301526][T17654] SQUASHFS error: Failed to read block 0x0: -5 [ 400.321815][T17654] unable to read squashfs_super_block [ 400.387515][T17654] loop1: detected capacity change from 0 to 7 [ 400.443370][T17654] attempt to access beyond end of device [ 400.443370][T17654] loop1: rw=2048, want=8, limit=7 07:18:09 executing program 0: clone3(&(0x7f0000000300)={0x42100100, 0x0, 0x0, &(0x7f00000000c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:18:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), 0x10) [ 400.485106][T17666] loop3: detected capacity change from 0 to 7 07:18:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x2040) [ 400.526993][T17654] SQUASHFS error: Failed to read block 0x0: -5 [ 400.550064][T17654] unable to read squashfs_super_block [ 400.567126][T17671] loop4: detected capacity change from 0 to 264192 07:18:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5406, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "3b620f2821f4adca82d2a112b501605f0c1bbf"}) [ 400.623155][T17666] loop3: detected capacity change from 0 to 7 07:18:09 executing program 2: r0 = creat(0x0, 0x24) syz_open_pts(r0, 0x18000) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000000c0)=@ethtool_pauseparam={0x12, 0x2, 0x0, 0x1}}) syz_open_dev$tty20(0xc, 0x4, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x8000000) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x64800, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000200)={0xf, 0x1f, 0x2, 0x81}, 0xf) [ 400.693553][T17671] loop4: detected capacity change from 0 to 264192 07:18:09 executing program 5: io_uring_setup(0xbcc, &(0x7f0000000040)={0x0, 0x841e, 0x1f, 0xfffffffa}) 07:18:09 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f0000000280)=@xdp, 0xffffffffffffff30, 0x0}, 0x0) 07:18:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 07:18:09 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="49b1801810b4040000e76d24"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1c9, &(0x7f0000000000)=[{}]}, 0x10) 07:18:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x1, 0x0, &(0x7f0000000400), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') mknodat$null(r0, 0x0, 0x100, 0x103) perf_event_open(&(0x7f0000000200)={0x6, 0x80, 0x0, 0x80, 0x0, 0x0, 0x4, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:18:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 07:18:09 executing program 5: openat2(0xffffffffffffffff, 0x0, &(0x7f0000002cc0), 0x18) 07:18:10 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000003580)=0x1, 0x4) 07:18:10 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7}, {}], 0x2) semget$private(0x0, 0x4, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 07:18:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, 0x0, 0x0) 07:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009000)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004e40)=[{&(0x7f0000002180)={0xd8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="3205c4074aa1cd0ea60bb1e052a2741a36ed3a652ca097f6fccc4ce81d3f2b10a84d7d633ec740ca5386616fd0220a3014a1f1e0cf5a18d4d389f91c0a476e920515dc4cced7103eda2f6cfd3677c9f6dc8abc683e3a8ea7d39435791d08f49bdb5301556ca4b86757fbacb57b6b2c157e6dec7227d92969edd366ea17554c93ebc846394e6ad70355d10780d15f5fb1cb63fe27388d874601ce4ffbf634e11ba8a99732a0faafb2d431e939c8fb4b3dbe27156ef30f69197ba729a8cda7a743d6"]}, 0xd8}, {&(0x7f0000002280)={0x27c, 0x14, 0x1, 0x0, 0x0, "", [@nested={0xd0, 0x0, 0x0, 0x1, [@typed={0xc9, 0x0, 0x0, 0x0, @binary="60ab19e3d73a64a7c22803fa51d3f91114c7d38bc4e687f183238182eb4fee9763d3247d7a6680c9428211afc9d46c613ee42551db9b1599c0c9d1e28e6cc6d73eb891739434d9091e71769eeaaa5ea8582295974786d47fea02593d9ea9c7fa079138e4a39769e535cf6a707a0ae9f5f8cc8ce1f62ca2ceabf3065672b89d49bced3d2b9ad96cf244fc43dcfc58adbaa95a0520a20afa266034e2982fc2a6f3bead7f48744e33389cda353bae8a923990bfa9af6d27ca316d7d67548c021374400326eff2"}]}, @nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="9a81eba0a7c77db72268bcb794a80b543e5f2de87fa424d9fbba40b6889d636d8041b0eec386692523cbf7b73d79261e2a3d33d23110ae07910276032df6b8d14403a679fd92d34cbba5e7d032dafb5d7347f23e67282e4bbc1fb48761150c43e3aaffd2fd314e0018dad8d50d04e69a8fdefa055fdccdbe0edcdab1b13d759615210ce59441d72f5df82d79ed286e1b931045828261ebc61f2b056b642df253b4cc65e72d6d4fac892a603876de83207d3f2907c2c7bbd00a7c5659b32862a59a11ac05a4661cf5f8fde33d15fb5e67e69b704928de67769570cba7595fa85a4c3911fa3616863fdf"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="44e8a48f113e4a60b2dacb2baf1dc9e591b5ccbc4f7114e9c2636b6a68d9f48e065b79253dcc3a47eec9a9d003458d164de958319a9880a63f5bbfe16fac56766f202049f6eee2d0cb18d78b4b26a34e74015746bd4b615516f9ac2852e5712ca9cb35f02e88d964a0f6efec08d83546defbd3cc0f4615d3a39ebe5dff87091c12c94af4f73fa0e38c5740327b80f7a7c5"]}, 0x27c}, {&(0x7f0000009040)={0xb70, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c5, 0x0, 0x0, 0x1, [@generic="857abaded3cebccf4d09ef1fedc2985d310f0b8cb7ee9a5ee982daf40fe0e4a6526d3d0d28e7719a54b3c10aa4144ca4a49e293569a8f1bfe145ff2f40309bcb84befa8f5b9e8564dd1dfd018ab49431eb8ccef37237c8a2fdf30f1f02955d1c9b303a1eb7e03090743bd8b56b1818ff979a5b28f29279ab329654f94827457a8dd1c14ba4bf8815d75151979afe31811fdfbb4d65fb962f672f14b0c6260435c1253a15a91fc4756dca12cd8d5434a724d05a914ada14088393a4577e8c50765876f7cdbf5a3635", @generic="5bdc37831eb2474fe5fb5ba2fed1a35a8f8536eb4dc4fb4e3ee97324433a613c7f05a38ae35d7fdfb306da77a55bc20c1b214f52b0300eca26b54294d6de4c19f67febf290586474bf3daf9b7bde2ae35fc1eaa0d12b382e73531cf021f8c5cabce1af53e1384eff3a62b3c09089d237ba80b82d6ed206a05870031162d7f89d480ca637a61eb4bb49c4e70151235a556f597356b5b31739cbfd39d498d854be9afbd74d34fdf4c40337a084469647a625e506800ecac0734cd0ac565f0919b88abfcc8a6eb47721dcee6ab9dd4a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="0ae0db7543cd1b53da07d2f891d85e302d7d37f52e2935"]}, @nested={0x3f9, 0x0, 0x0, 0x1, [@generic="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", @generic="33d8e5a46ca6756dfd5fb04df1040e876eca082d41d7896ecd04b94f6fcc6bc521b1b5e44d82571f051fb4d64fa5c549", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="9a702a24772870665bb3e25becba1c6e4b7f05cd6407407f8f85379c696140c48d4e7935d2dc56ec0e7bb7f860fd79372c3f9eaac3e06a6b89d0d141ff4b8d517c849c65c7aae988fdf41ef1c9d01f7c18dea9e600d5523eefeb1c12145d7d9bfbc7d5158768edf6ee1107a5c2942a70c5c9c0c7d8d0e9b2b81d27b81d1ccb9ec12cf94eb8f013eb65b331aced6e096bfd95169edab7282ea9aeeb1ab8f46356c441966fe7b22780e9be98b12fda5aed8fda4e1a07cf4efeae382f96ff34", @generic="e36881af4d43a5a5b1cbbfc429f79bed21728fdd219e57227a5d7e2956dd6b0635d8f93e4f1d97088d5942fd7bba5a362c255e3eda22ebdfd59cc9001a13f4b13147aa6c7f1b64dc035d9cea14d7b84d35aa27cafccf30ecf4043d449412a56a5c854fe3083ca3d09881f098718b684b845d83d4c4a1df96b8fda3d0b47cec33d9aacc6a761559a7e83b5365d298398053bddc6208c2610a1c60d269ac384102068faa4c09bf7cb37f395c04863a9b066573fd29dea18a61cd7b8532063011aafbcc6282a8dedc59177ca11a366adce70a03823e7b234b28a62921931a87aeb22fd65b67466f59ca0496dac54d4fd1bbd6b79c85e503", @generic="4887bdebe4dae96fb1cce15f32fdccf20096ae86bc67940bc7c0bb46f35cdb7a5104cb3b628a7aeb77e321c424275d36b24317bfa7d230cac62b18a580516fed31c6e873e9b7bae67a16634d6291b6e802dea08988e1f86a81b777d8443d1591e8aa1e4134ddd7020bf9cd9046eb5d3d9f23258172125237c71de4d3c1798bb547d42821c92ce74a73394ccded9bd2232ddb6bdf8c1a1277d5faf684cd4a1a88a1355ac09132aaab773404d36e1d14ec784c8c851a83c008d3f3b18c894e01eb1ca3be454ac7ea7f9b45da7fcab00519c6db82ab3e5c5148a68f43ec1468ad2b597beca788e661", @typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x58d, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xb70}], 0x3}, 0x0) 07:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/152, &(0x7f0000000100)=0x98) 07:18:12 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 07:18:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="49b1801810b4040000e76d24"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1c9, &(0x7f0000000000)=[{}]}, 0x10) 07:18:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) 07:18:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x8, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000006c0)={0x53, 0x0, 0x8, 0x0, @scatter={0x0, 0xe, 0x0}, &(0x7f0000000500)="f04407ee248a4094", &(0x7f0000000600)=""/183, 0x0, 0x0, 0x0, 0x0, 0x66}) 07:18:12 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000005940), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000005940), 0x10) 07:18:12 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0xf, 0x0) 07:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000004e40)=ANY=[], 0x230}}, 0x0) 07:18:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'vcan0\x00', 0x0}) 07:18:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x0, @empty}}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 07:18:13 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7}, {}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 07:18:13 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{0x0, 0x0, 0x779}, {&(0x7f00000012c0)="de", 0x1, 0x6}], 0x0, 0x0) 07:18:13 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f0000000280)=@in={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 07:18:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'vcan0\x00', &(0x7f0000000200)=@ethtool_sfeatures}) [ 404.677886][T17806] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 404.677886][T17806] The task syz-executor.1 (17806) triggered the difference, watch for misbehavior. [ 404.713444][T17807] loop2: detected capacity change from 0 to 7 [ 404.841140][T17807] loop2: detected capacity change from 0 to 7 07:18:13 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="49b1801810b4040000e76d24"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1c9, &(0x7f0000000000)=[{}]}, 0x10) 07:18:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002f00), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000002ec0), r0) 07:18:13 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 07:18:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x33fe0}}, 0x0) 07:18:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 07:18:13 executing program 3: setuid(0xee00) fanotify_init(0x0, 0x0) 07:18:13 executing program 5: semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 07:18:13 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x7fffdf003000, 0x0, 0x6011, r0, 0x10000000) 07:18:14 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7}, {}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 07:18:14 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f0000000640)='./file0\x00') 07:18:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='wlan0\x00') ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:18:14 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045440, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "3b620f2821f4adca82d2a112b501605f0c1bbf"}) 07:18:14 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$TIOCSTI(r0, 0x40305839, 0x0) 07:18:14 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 07:18:14 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x100, 0x1, 0x6, 0x7]) 07:18:14 executing program 2: semctl$SETALL(0x0, 0x0, 0x13, &(0x7f00000000c0)) 07:18:14 executing program 5: syz_mount_image$squashfs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'squashfs\x00'}}]}) 07:18:14 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 07:18:14 executing program 0: syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2022080, &(0x7f0000001540)) 07:18:14 executing program 2: semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2aaaaaaaaaaaab92) 07:18:15 executing program 1: r0 = getpgid(0x0) waitid(0x3, r0, 0x0, 0x8, 0x0) 07:18:15 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 07:18:15 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$TIOCSTI(r0, 0x5460, 0x0) 07:18:15 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000100)=[{}], 0x1) 07:18:15 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 07:18:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x10040) 07:18:15 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) 07:18:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0xfffffffffffffffb) 07:18:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f0000001640)) 07:18:15 executing program 2: r0 = creat(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x64800, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000200)={0xf, 0x1f, 0x2, 0x81}, 0xf) 07:18:15 executing program 5: setuid(0xee01) openat$vcsa(0xffffffffffffff9c, &(0x7f000000f440), 0x0, 0x0) 07:18:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 07:18:15 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x4, 0x81) 07:18:15 executing program 0: creat(&(0x7f0000006280)='./file0\x00', 0x0) 07:18:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0x0) 07:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 07:18:15 executing program 1: waitid(0x0, 0x0, 0x0, 0x67f4c24acf3b6adf, 0x0) 07:18:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x56, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffead}, 0x14}}, 0x0) 07:18:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 07:18:16 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:18:16 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5415, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "3b620f2821f4adca82d2a112b501605f0c1bbf"}) 07:18:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000100)) 07:18:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xf0, 0x0, 0x0, "d9828883e9287f27e54fa4cff922cf9dc32361ea8e59a95ae8ae79498db36a0a00331f84905f7974aba069e90d50e0bb16bc3bfee8c4829a3d804223b384d8d90adfcba19cdb8ce32eb981030798599221d5b12643a5036f3a7468278d5678718f5acc156a40a29e6de369f671736eaed71a28ab9c2ef16c7d8ac1d576113af9dd04eb72be64337ae488fe0345068bb89cb0fb3b650845b0df0b242d32312101f3574785bdbd9d9f42063a19a2b7ee51e7a2191e9373408968777c9516a9445d2042ffe6da8710286b9f8908b336d99e8c39bd3a0d663c1e73"}, {0x100, 0x0, 0x0, "83549971cab39d593d469ea09ac5c43f232a2a9cbcf738ff1a6d1da0483cf69aa2dbe97fbb27e63b3654c22bc794dc2dc93ae05e9e5be46dfc5191d2749efee62e2e8ea141bc444a9f4bd8fd62c382822913dc87d65c69f45e00e797851bde1f552326a2f308ec13f41d675990fb0ac3e1457d72d5034eec45fbc18291405b5fbac1e240d13825c6f6041f008875bcaaa39e8d176dd8a144a09d9e38cec5f3a1435e52d3fc0de843f6954c446d0f3b9e3717c231479980d1cf1b04cd8fbea44145958f603ad99bb5716cf691b84814bbdd45005bc92c64e3010ae4f76f01102f08991fb1cece95f8c2"}, {0x1010, 0x0, 0x0, "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"}, {0xe08, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 07:18:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 07:18:16 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000200)={0xf, 0x1f, 0x2}, 0xf) 07:18:16 executing program 3: fanotify_init(0x40, 0x0) 07:18:16 executing program 1: io_uring_setup(0x75c6, &(0x7f0000000180)={0x0, 0x0, 0x2}) io_uring_setup(0x657d, &(0x7f0000000080)) 07:18:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000100)) 07:18:16 executing program 5: syz_mount_image$squashfs(&(0x7f00000001c0), 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000001240)="72c08f6c0dc4265a0c", 0x9}], 0x0, &(0x7f0000001540)={[], [{@mask={'mask', 0x3d, 'MAY_READ'}}]}) 07:18:16 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 07:18:16 executing program 3: io_setup(0x2, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffe01}]) 07:18:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x80285442, 0x0) 07:18:16 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f00000014c0)=[{0x0, 0x0, 0x779}, {&(0x7f00000012c0)="de3933756ae522e67b416919cd4258c176329c3f23036f", 0x17, 0x6}], 0x0, &(0x7f0000001540)={[], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000015c0)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) 07:18:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x80) 07:18:16 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 07:18:16 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000340)=[{0x1}, {0x0, 0xa2ff}], 0x2) 07:18:16 executing program 3: socketpair(0x6, 0x5, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 408.073673][T17959] loop4: detected capacity change from 0 to 7 07:18:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="98000000", @ANYRES16, @ANYBLOB="fd"], 0x98}}, 0x0) [ 408.129598][T17959] squashfs: Unknown parameter 'mask' 07:18:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x17}}], 0x1, 0x0, 0x0) [ 408.217258][T17959] loop4: detected capacity change from 0 to 7 07:18:17 executing program 1: socketpair(0x2, 0x1, 0x0, &(0x7f00000005c0)) [ 408.267273][T17959] squashfs: Unknown parameter 'mask' 07:18:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, r1, 0x0) sendmsg$inet(r1, &(0x7f00000012c0)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 07:18:17 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000006080), 0x10000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) creat(&(0x7f0000006280)='./file0\x00', 0xc) 07:18:17 executing program 3: io_uring_setup(0x346c, &(0x7f0000000080)={0x0, 0x0, 0x2}) io_uring_setup(0x61b1, &(0x7f0000000140)) 07:18:17 executing program 1: clone(0xf00c9980, 0x0, 0x0, 0x0, 0x0) nanosleep(&(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 07:18:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) 07:18:17 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000080)={0x8, 'lo\x00', {'macsec0\x00'}}) 07:18:17 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0x14, 0x0) 07:18:17 executing program 2: r0 = socket(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 07:18:17 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0xa, 0x1011, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 07:18:17 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0285443, 0x0) 07:18:17 executing program 4: socket(0x26, 0x5, 0x7) 07:18:17 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f00000012c0)="de", 0x1, 0x6}], 0x0, 0x0) 07:18:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/152, &(0x7f0000000100)=0x98) 07:18:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x6, 0x80, 0x0, 0x80, 0x0, 0x0, 0x4, 0x80000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:18:18 executing program 5: syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, ')\xb3!@&#*!'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 07:18:18 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000013c0)=[{0x0}, {&(0x7f00000002c0)}], 0x201100, &(0x7f0000000180)={[{'\xeb$\\.&]-&\xdf[-'}]}) 07:18:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x1, &(0x7f0000000180)='\x00'}) 07:18:18 executing program 4: io_uring_setup(0x0, &(0x7f0000002640)) 07:18:18 executing program 1: openat$random(0xffffffffffffff9c, 0x0, 0x6e4c0, 0x0) 07:18:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x80000001}, 0x4) 07:18:18 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 07:18:18 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) 07:18:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000ac0)) 07:18:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x1, &(0x7f0000000180)='\x00'}) 07:18:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740), r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x454, 0x11d, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xbc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x308, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2dc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x11c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xc4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x84, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x444, 0x11d, 0x0, 0x1, [{0x344, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x330, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xd0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x98, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x80, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x34, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x4e8, 0x11d, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x8c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x70, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}, {0x28c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x274, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x78, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x88, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x7c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xa8, 0x11d, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x7c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}]}]}]}, 0xec4}}, 0x0) 07:18:19 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) syz_mount_image$squashfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_setup(0x21e6, &(0x7f0000002640)) chroot(&(0x7f0000002a00)='./file0\x00') 07:18:19 executing program 0: socket$inet(0x2, 0x0, 0x80000001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x1, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r0, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x103) 07:18:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:18:19 executing program 1: io_uring_setup(0x61b1, &(0x7f0000000140)={0x0, 0x0, 0x42}) 07:18:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 07:18:19 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[], [{@smackfshat, 0x36}]}) 07:18:19 executing program 0: io_uring_setup(0x100063ad, &(0x7f0000000040)) 07:18:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xfd) [ 410.773671][T18122] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:18:19 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$TIOCSTI(r0, 0x40049409, 0x0) 07:18:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x3, 0x0, 0x0, 0x23}]}, 0x10) [ 410.959539][T18129] tmpfs: Unknown parameter 'smackfshat' 07:18:19 executing program 0: syz_mount_image$squashfs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x3, &(0x7f0000000a40)) [ 411.010296][T18129] tmpfs: Unknown parameter 'smackfshat' 07:18:19 executing program 2: alarm(0x87) alarm(0x0) 07:18:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r0, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 411.312739][T18140] Can't find a SQUASHFS superblock on loop0 07:18:20 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "3b620f2821f4adca82d2a112b501605f0c1bbf"}) [ 411.497959][T18140] Can't find a SQUASHFS superblock on loop0 07:18:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 07:18:20 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 07:18:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) 07:18:20 executing program 2: r0 = socket(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000000)={@rand_addr=0x64010101, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000000)={@dev, @dev}, 0xc) 07:18:20 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7, 0x800}, {0x4}], 0x2) clone3(&(0x7f0000000300)={0x42100100, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {}, &(0x7f0000000100)=""/214, 0xd6, &(0x7f0000000200)=""/153, &(0x7f00000002c0)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x58) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/slabinfo\x00', 0x0, 0x0) sched_rr_get_interval(r1, 0x0) 07:18:20 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x6011, r0, 0x10000000) 07:18:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x3) 07:18:20 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000020c0)=[{&(0x7f00000000c0)="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", 0xffa, 0x7}, {&(0x7f00000010c0)="850bf1da3586285e5afa17fc1d614140d5b1385bdaaefa3afd2f0653a35009de97b2f11f6b45ad7225ab1e2f66af6dba58fea2d44c56c6bce6d07b72867049421b5f9a80f5500d82f3d7d3bd698318e8ac03613159b2fbb418a52ee14e2812b4c9c72028e83a4af076171a3267f0edd57348377d8ee29d2a492ea87ad4c8b72ea6ffe55211f794c2c5b748ff3f0a0184be1da9d2df899073b005c5a116c487194ac63ceca23794108aca5eaf905f976e37a2653f821cd278134367a71b368f32533368db63d3293893a8fe43071d02f810d23a50c44ae6a5ca51b9674836ea86fb84e4fcf1edf2cd7cc0d1b03e8916434877729a03e456786e6264e52653883e2f75c28cce6641e9ae1f5298408231ab71096ffe8dfe66a1622803a16d3446d520c52163b030019563796f0160d8aad0b3de743a11247508ed510103de5985fc21f49632154c6012038a9aad6707a0059e74d90336c6f4d273080c5294e130f0cf2a8bada25ad6a6770e33e2f6bf6cf73d7e705216c639df82f13f29fc490910f2f6dc14dc7c2f69a1efbe01b03cfe9bbd7f114c18c2a912996e0d4311b7c80a46dbd0f9ca72a9e32fffdd53747e6ee099ab0b4e215c617b921e136c20f04542e537b1221b6ae66ee5af964925a56cde6aa6a467a40ceef8efa2dc55d875ff562accc4a21bf45a106e2263d8320e52476108388d3e5e1b0e53c8a8f0523cca2896047fe34f4add9f09e3a043d9955b6df7f2e4947d54672448be224332fa0c789c2969ff8f973b879f4071348d6c7a9145eba8acf658edd866224c10845530bfbac7defbad3888a8013c1cb35dc23e5d9bba48bf43dfeed7c6034f7a255d5b2610904e0e895f254ecc8a052ab3d62206a20785655c9d94d3d67d62d732009e04a92f9edb98c3385f8aa021a6d86a03620f94cb286aa33815391d624472f97f19fb57ff079d25459ce96d2c77c62aa0740da80c2aacc627c1885de02c7b873238a7bad4f3896b4cd892ad507b5c0ec5b88b1cb44005b994309d8e2a6b11dcd412dd4ff9b55e38ceb3af38a11c5fd9fabe74d49fa32cac670b1633c3799db9279c0d9ef5dac5d36ea5d9b177384feaab01cbfc4402ff22c3f0e2718abb7968c8afa060cd4867a68dfbcc4602296134f21c4ad6792e49753d05d959a8ba6b78f375162ae79a99e9266a9938d28a9a9b9979362d62e1e004b1f70a65214206e6016dd25d46162585c89cf7189b8ffc5609cc2f808edb0df0018776d02b725ffaab42cbc36a35955e33f84d467ec2b0ddd052e21d6aaf000ecc25b08ca400ff5e662556a6c7e075cbb53c9fd4caca4c12fe1d8dd45a36ce91f7b8a5f6bfc158f71a6f9e9855af85826d9ed0bc3fd7ebe87e70b7170deabac24bcfcad2d74dc4661fb8ae673090bc342336205b90daa710789192ee9c1177084a6822bd7cb2d327e3409945cd6a16d58f960af48638f70b9ac14718ec1637274f01c3ed1e9829942d90387c1f5f6ce690a9a079bab061e647325644c77154559e7c9da89bda9f618b1de90f789523a386ab283c32dac9bdbf557e4fb726f8b5f77a33412824c764c42f7eb610b12cbda4badbaaa9fbd76253f860b7f2c36b8ca9115b195cce8909cea5f5997f1e734978a1c8e805b9dfda8cf12e7470618e8337991b99570318e09c8a19c01917e789b6cd62cc3f02c23ebb02df9e650abf63a27b3fee4eef28a7380faedce3e496f3dfc442aa2173977afdbc7724feb24d1a56441c329372d78aec279f55f3a5aef221d56fec79b0b7c8c92e4d79909b34f4495d5383a002d3262973e991f63937bca434d54e3542dc749cf1e8a6707a303e9718f4eb2002bf2a43417c1c0c758284ffe1af14687ba6ef4db8adedbc241900162d37cae4cc8d35f9248150fa26aa22094eb53ec4fab3991ffff188b3a5418aaf9cdeecb6cf94f05accf3742a7df9675ad12caa7a780e73658f2cc2b910d4efad862b666623649f12f4582eff596af88776575d43bd027c25197c6ec7c993b04f52fa70a37131d34fa31b150e094ab5edd1d1ed24f19fb15ad3b77ca2f91c9881c033840e45e8c4ac8d6026b58b9088009a94db7e4b463174678f3db8f1d4977b56956e1d806d43bdc980e15994118013a38a9bf54350a7dcce450a05f4b37a18d16214ec780e1eee1fd5145a0666e930e9311d4dec14d244b74744c7c4cb2f754a2b940f8d3af7e43b8a3e56f5fd9ddc68d433c20ceb3d9afa598906c737cd53cab486612de2c5a8fc20de7e78583c363789c7a48bdc05c78b131e62722ef58a2b0b31f0982297dab944bff2ca7bd121b9916524adda2eb2a2e5df8b61a448691ebe4a43a40d3c049e0c4b2225f664984d00e616c709abd26839209f53af0875251ef237e21e8d990e29f403ea6d1a5b788f2d4b6c2ef128cef2d33b07be422f2013fa12ec5563e1d88ac82eceb6c0535c6bdc80e5a83cbc0c4452ea20183a995bb4f0a9075415d76a010f5b2b3a4d38433f9a28fd5af934eb3df043e817481a2e3ce29e0d24ed32f58f5e21ec7d6a477b9da116afb6c920cdbe3b1f1a6a096570d7800d75944de2f3932b295eb7abf3b7f54c07a60838b35b5f88f1a31053e1f99b68a69996d7653a504c2eb4b959a3c3b62d3619f6abf4f576b17ab26da2998aba29c978b20679b01c0957992fd32a60794074cd0dbf88c25fb439230813e915a4b168e3d71e702ebef2550de6a42a183227c6e9935af4b18bc96f3b260d92cf17e4b3a3fd02d053b934464a76b8572a63e3edeb7c3e8d8a97dc9a45751cb63a6445fce05d89be1c431c50356f19135bcb8d72205fbbf30d9a43d802bd64477ec3d2ffe485ba31153a44ab5418a0b0f1b8f7aeac837a2e53d8c8d8eedc8a9f33b4e30b5ad1aa9d50014cf98d9d0519ec1c61d33ebe7ec1ea7231573e85ff2b7afface7fe73635780f474c7b0a36aa3f94b56cc53a708b472304b1cfef53301882613cd75e9c502343db91d022324f76c9490acf64172a6aa445541e22ed22a05d7a3a64437e4cbca0ad1b7e19b9e8bcba80715dd4bf7bec0f5e4ce23c8a41d55f589ceafc4f1fb1301b5aa37c0e57bbe4967be53217219c9b7c4b98cda396fdf9e9355a8af3b5715900942c8785d441b97bc6f90a9c48de3721ba6744001e3625c547c108256f7d1498aa6151697d547a088f2d70f102ba3fcce7ef57dd837d1a60f327f5d63590059bd69ce6656b14765d99a089057236a35da975a5d8dc5cee4f0dacc3a1d895848dcb3450938022e60004f3a4bfa798f233c54b8d0cc262de62e4d28a1a0574bb2a0000effd95c97577f928f3b306f9cd2de94dfea3cc657e9f55d21687f72b5818b77574b2e7741234e10276f1eb13f2480a1354b3e53344e339dd1e3736836096642be4d764dc8a6ee525d0d57b28a052aeb21ea010e634cb57daa2b2dea51ec1e4286cebc5b12a2fc2fd6e8784d5b9cf259bb8aa2de1726ef01552a87ad6a15e67873e67dfd260cd5ac4b54a331cdc60abbaf6b11e8fe44603522962275aaedcab4d5486a615ca3d1218ad00b19578683adaf2900ad7af9086ccaf57f3ee99551db649aa7f16af96df8c5da5115e4c9c9f890dbf826c92c187d970b60abdc9e7b250d12b4b828b2d2db560bc7a72134e3222961bf7266735ce1adc30916bcac7471c3d2e328f2ba594face494adf18f8aa2be7247571f69566417496c45aae07e33ad809a2e7f4f98a1e19b97d34b7e5a7a53e1ea622b242ea8e1d20c6eb28c1e0e3f3b652a6f9522715c4fa45dda6861a5c8be78f14d758dedc5c065d8a6feccda8e8c8efa59b9180824b2dfa01a9c081c38b9cf4582266f72199ceaac8a14b9f47ddf820f73a8d3e642c7d132f1bf56c9a7451082d4c9b319e42f206d3b9e7dec574df7dd90065a3e801954e36a8ebbed7d7966bf56e57280e67bcb1e1a0c31ba6d94a5bef6e1b85b8e3d0f48f6ad4fddb69d098790fe4e15a8003167a6ee0b9270ee2014bd869ba8265c98441ef745f0650ef617157c2fe25ead0299f1abdbf939c0370712ef6634f0bdeead128a2a6aef9b0ab5cf01edd9ac103d9407aff9580814248fbdf9045ff46f6dd77a8578d9903b4569126f2964dcfe25ef1c28329f838be418c22c7469f3dc4b9b92efe0d6de0c6292119de24b13fca7f0107a686fa4a11a0f48cc071d28f53001ab8593acc5cb52e6e44f173971a4259522a5145f6766301168d03697e1374d29d10bb6ee40bb32b65ea646a4cab630073b580215161e92d929c21b10273be1aa73668a9fd7595b5a2945830469ae04a6cf88d141bb39d57962531549685fc926ba0d66ec451072bce4e6e20d8615ea795edd26c2c4339a2f9465aa996a4b31ff2db1aabbfd82d61e591ebbbe3f49d14331e8ac1a39cf7053bbe69eb9b369c7592074588a22396eb1011b5b31296ffbd84264668e04978d74ae3cfab2b4fe26215ed0a78934013bedbbd5769b6a551b4975f6aa85ec44f46e1be44a8070a4a64624ff4b5b0143fe4b8c1f0d212cfdf208470760a3a9c235544d6aec8f2fa7aa997f9a1d26e1ecf939789e311f67953bdbe22ab8412c5ff9d1357cf1f9d5097770147c1f674152c85c3697791869eda500b6ef19f529a5e6a14b8018a2f46e140b6f9dfdcad48e10df4eb7afe1d18c1488a94041182b6653b514414ea8b7494e1e43d7a509fb8b7f579fd1c52ee5520c533b7302e3ccc71fe564b8cc25d45748dc38b5a7ce07d4b66ff8477f8ec98ab96d9dab9d0208f45f6625b35c3bd8942c3cd1edd529939f8fc6382d6784357e88e266512ec61ec7f86493b977ea6e39b8f28692421c2c0d1e1d72fc52a2b3e565cd0f6a6218775516f873577e9df802993941bae71094e25c0aeb4bc7a92e723d97f100f8841c394a113af253fede1baa05937271503fb37704563a4498a06c3cb14879f3253b057bb6337dfe258ed46cb6605a03497d72c80c405fe1cdf7faf89399461ca3f3256a8b88aa006df4b58937ef96c6f8028b37f73f2ecc2b9f9b5f2486d70ca26bee9e58ac56d4d8d7018ebf0e3cec06e47d4c38052c7bbf4cdcdf70c457370d702b9ce728d568a765337cdd5ff162429ffe7e7d8cab5c97db055e84343bcabded9aaee0321457a6caab342dd4274a745b644f89aba8b8c6eadc3afbc5a32f91626918f11a4e76d0e4fea542efcc3e74d79184dc4b76c6fd0059b216d0ad540650c63db2821d96bceee5e4927eb9255f9a4d746f162f15bde6c946ca21edd520e0043517f089047a12f5cc5e0c4a8a1abe8aeb4c2c96237d6ddaf3ed69f90075e7cc28254151ecf896c78e9b82ef02282776f3368baa18687aa91ee1ac0be0f08e71e1e4f08bdf51719e411d93e4a21ee6f171f6aa96cc2d6ae7bed13f503a6fba37e084622bbefbd34a34dfbea3feee8e652817f7dd753b6d12dc70e9c77e1965dd4f82b5f62551c9c44df4ede4be785f3887d37fa1eed2940b3333cc79e78be785a0c9fea54e5006ef10cd2131059e4cfd79fd97e2f52933de34de6d154076dbae1a63cafa50700f38fa7dd36aac2a1ce1c1b7c3df7c5b23f052e0b6f1b00a3bf677e995179b9b554835ebcb777b5cdb063636f901ac6046a852823e1cbb2d54fab39923736aed51130617b8f71669bf6fcb6e44580e39f99ad732b03b11a9e2b6ef7e05a48192b625cd7a7fab152c8306e99a2293f49fdefb949e05e4077a7d3e6f678d0947116b14e35f9c941b74d2ea7bcc2fb8340ec4af35321d8b68bf573103ace9fe94ab4815ed5143b0a07923313b37bfa7c45f6810fb7c58", 0x1000, 0x8000000}], 0x0, 0x0) 07:18:21 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000001240)='r', 0x1, 0x779}, {&(0x7f00000013c0)="e7", 0x1}], 0x0, 0x0) 07:18:21 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) [ 412.416566][T18200] loop4: detected capacity change from 0 to 264192 [ 412.590917][T18200] loop4: detected capacity change from 0 to 264192 07:18:21 executing program 0: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/cgroups\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000200)="fdeb", 0x2}]) 07:18:21 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x0, 0x5, "7fb938a3b6"}) [ 412.854332][T18239] loop3: detected capacity change from 0 to 7 [ 413.007623][T18239] loop3: detected capacity change from 0 to 7 07:18:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 07:18:22 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)) 07:18:22 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000140)="86", 0x1, 0x1393d729}, {&(0x7f0000000500)='n', 0x1}], 0x0, 0x0) 07:18:22 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x8, 0x81, 0x3, 0x0, 0x1, 0x409a8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext, 0x80000, 0x0, 0x9, 0x2, 0x3f, 0x0, 0x81, 0x0, 0x10000, 0x0, 0x8}, 0x0, 0xe, r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$packet(0x11, 0x3, 0x300) getpgrp(0x0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x92) ioctl$SG_IO(r1, 0x2285, &(0x7f00000006c0)={0x53, 0xfffffffffffffffb, 0x5d, 0x40, @scatter={0x2, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/71, 0x47}, {0x0}]}, &(0x7f0000000500)="f04407ee248a4094b1c545717c6e1228b631af2afa7572ae5fe604ad1ba823d20fff418c8f05333db2a7a33e45b0391705d5ab048704968ea77557e1548e693c0db3734c9857d62c092b9a137e208ee24f7d3b046ff1301cfad617b3cf", &(0x7f0000000600)=""/183, 0x40, 0x22, 0x0, &(0x7f0000000340)}) 07:18:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, 0x0) 07:18:22 executing program 1: io_cancel(0x0, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 413.491502][T18260] loop0: detected capacity change from 0 to 226263 07:18:22 executing program 1: semctl$GETNCNT(0x0, 0x0, 0x13, 0x0) [ 413.592607][ C1] sd 0:0:1:0: [sg0] tag#7744 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.603573][ C1] sd 0:0:1:0: [sg0] tag#7744 CDB: opcode=0xf0 (vendor) [ 413.610572][ C1] sd 0:0:1:0: [sg0] tag#7744 CDB[00]: f0 44 07 ee 24 8a 40 94 b1 c5 45 71 7c 6e 12 28 [ 413.620443][ C1] sd 0:0:1:0: [sg0] tag#7744 CDB[10]: b6 31 af 2a fa 75 72 ae 5f e6 04 ad 1b a8 23 d2 [ 413.630140][ C1] sd 0:0:1:0: [sg0] tag#7744 CDB[20]: 0f ff 41 8c 8f 05 33 3d b2 a7 a3 3e 45 b0 39 17 07:18:22 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x542e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "3b620f2821f4adca82d2a112b501605f0c1bbf"}) 07:18:22 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005900)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000005940)={0x1d, r2}, 0x10) [ 413.639800][ C1] sd 0:0:1:0: [sg0] tag#7744 CDB[30]: 05 d5 ab 04 87 04 96 8e a7 75 57 e1 54 8e 69 3c [ 413.649480][ C1] sd 0:0:1:0: [sg0] tag#7744 CDB[40]: 0d b3 73 4c 98 57 d6 2c 09 2b 9a 13 7e 20 8e e2 [ 413.659315][ C1] sd 0:0:1:0: [sg0] tag#7744 CDB[50]: 4f 7d 3b 04 6f f1 30 1c fa d6 17 b3 cf 07:18:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:18:22 executing program 0: io_setup(0x2, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 07:18:22 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x8, 0x81, 0x3, 0x0, 0x1, 0x409a8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext, 0x80000, 0x0, 0x9, 0x2, 0x3f, 0x0, 0x81, 0x0, 0x10000, 0x0, 0x8}, 0x0, 0xe, r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$packet(0x11, 0x3, 0x300) getpgrp(0x0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x92) ioctl$SG_IO(r1, 0x2285, &(0x7f00000006c0)={0x53, 0xfffffffffffffffb, 0x5d, 0x40, @scatter={0x2, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/71, 0x47}, {0x0}]}, &(0x7f0000000500)="f04407ee248a4094b1c545717c6e1228b631af2afa7572ae5fe604ad1ba823d20fff418c8f05333db2a7a33e45b0391705d5ab048704968ea77557e1548e693c0db3734c9857d62c092b9a137e208ee24f7d3b046ff1301cfad617b3cf", &(0x7f0000000600)=""/183, 0x40, 0x22, 0x0, &(0x7f0000000340)}) [ 413.852828][ C1] sd 0:0:1:0: [sg0] tag#7746 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.863300][ C1] sd 0:0:1:0: [sg0] tag#7746 CDB: opcode=0xf0 (vendor) [ 413.870188][ C1] sd 0:0:1:0: [sg0] tag#7746 CDB[00]: f0 44 07 ee 24 8a 40 94 b1 c5 45 71 7c 6e 12 28 [ 413.879840][ C1] sd 0:0:1:0: [sg0] tag#7746 CDB[10]: b6 31 af 2a fa 75 72 ae 5f e6 04 ad 1b a8 23 d2 [ 413.889659][ C1] sd 0:0:1:0: [sg0] tag#7746 CDB[20]: 0f ff 41 8c 8f 05 33 3d b2 a7 a3 3e 45 b0 39 17 [ 413.899438][ C1] sd 0:0:1:0: [sg0] tag#7746 CDB[30]: 05 d5 ab 04 87 04 96 8e a7 75 57 e1 54 8e 69 3c [ 413.909693][ C1] sd 0:0:1:0: [sg0] tag#7746 CDB[40]: 0d b3 73 4c 98 57 d6 2c 09 2b 9a 13 7e 20 8e e2 [ 413.919683][ C1] sd 0:0:1:0: [sg0] tag#7746 CDB[50]: 4f 7d 3b 04 6f f1 30 1c fa d6 17 b3 cf 07:18:22 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 07:18:22 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0x2, 0x0) 07:18:22 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x200061, &(0x7f0000001300)) 07:18:23 executing program 0: clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x7a) 07:18:23 executing program 5: clone3(&(0x7f0000000300)={0x42100100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:18:23 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x8, 0x81, 0x3, 0x0, 0x1, 0x409a8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext, 0x80000, 0x0, 0x9, 0x2, 0x3f, 0x0, 0x81, 0x0, 0x10000, 0x0, 0x8}, 0x0, 0xe, r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$packet(0x11, 0x3, 0x300) getpgrp(0x0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x92) ioctl$SG_IO(r1, 0x2285, &(0x7f00000006c0)={0x53, 0xfffffffffffffffb, 0x5d, 0x40, @scatter={0x2, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/71, 0x47}, {0x0}]}, &(0x7f0000000500)="f04407ee248a4094b1c545717c6e1228b631af2afa7572ae5fe604ad1ba823d20fff418c8f05333db2a7a33e45b0391705d5ab048704968ea77557e1548e693c0db3734c9857d62c092b9a137e208ee24f7d3b046ff1301cfad617b3cf", &(0x7f0000000600)=""/183, 0x40, 0x22, 0x0, &(0x7f0000000340)}) 07:18:23 executing program 1: clone3(&(0x7f0000000300)={0x42100100, &(0x7f0000000000), 0x0, &(0x7f00000000c0), {0x31}, &(0x7f0000000100)=""/214, 0xd6, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 07:18:23 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000200)={0xf}, 0xf) 07:18:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000000c0)=@isdn, 0x80) 07:18:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) 07:18:26 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x8, 0x81, 0x3, 0x0, 0x1, 0x409a8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext, 0x80000, 0x0, 0x9, 0x2, 0x3f, 0x0, 0x81, 0x0, 0x10000, 0x0, 0x8}, 0x0, 0xe, r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$packet(0x11, 0x3, 0x300) getpgrp(0x0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x92) ioctl$SG_IO(r1, 0x2285, &(0x7f00000006c0)={0x53, 0xfffffffffffffffb, 0x5d, 0x40, @scatter={0x2, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/71, 0x47}, {0x0}]}, &(0x7f0000000500)="f04407ee248a4094b1c545717c6e1228b631af2afa7572ae5fe604ad1ba823d20fff418c8f05333db2a7a33e45b0391705d5ab048704968ea77557e1548e693c0db3734c9857d62c092b9a137e208ee24f7d3b046ff1301cfad617b3cf", &(0x7f0000000600)=""/183, 0x40, 0x22, 0x0, &(0x7f0000000340)}) 07:18:26 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1\x00'}) 07:18:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 07:18:26 executing program 2: syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{'nl80211\x00'}]}) 07:18:26 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 07:18:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000006d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 07:18:26 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 07:18:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, 0x0) 07:18:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000003, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000ffe, &(0x7f0000000000)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:18:26 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x8, 0x81, 0x3, 0x0, 0x1, 0x409a8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x4}, 0x80000, 0x4c3a140, 0x9, 0x2, 0x3f, 0x0, 0x81, 0x0, 0x10000, 0x0, 0x8}, 0x0, 0xe, r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$packet(0x11, 0x3, 0x300) getpgrp(0x0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x92) ioctl$SG_IO(r1, 0x2285, &(0x7f00000006c0)={0x53, 0xfffffffffffffffb, 0x5d, 0x40, @scatter={0x3, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/71, 0x47}, {0x0}, {0x0}]}, &(0x7f0000000500)="f04407ee248a4094b1c545717c6e1228b631af2afa7572ae5fe604ad1ba823d20fff418c8f05333db2a7a33e45b0391705d5ab048704968ea77557e1548e693c0db3734c9857d62c092b9a137e208ee24f7d3b046ff1301cfad617b3cf", &(0x7f0000000600)=""/183, 0x40, 0x22, 0x0, &(0x7f0000000340)}) 07:18:26 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x100, 0x1, 0x6, 0x7]) 07:18:26 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000340)=[{0x0, 0x6}, {0x0, 0xa2ff}], 0x2) 07:18:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890d, 0x0) [ 418.329759][ C0] sd 0:0:1:0: [sg0] tag#7751 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.340291][ C0] sd 0:0:1:0: [sg0] tag#7751 CDB: opcode=0xf0 (vendor) [ 418.347451][ C0] sd 0:0:1:0: [sg0] tag#7751 CDB[00]: f0 44 07 ee 24 8a 40 94 b1 c5 45 71 7c 6e 12 28 [ 418.357203][ C0] sd 0:0:1:0: [sg0] tag#7751 CDB[10]: b6 31 af 2a fa 75 72 ae 5f e6 04 ad 1b a8 23 d2 [ 418.366867][ C0] sd 0:0:1:0: [sg0] tag#7751 CDB[20]: 0f ff 41 8c 8f 05 33 3d b2 a7 a3 3e 45 b0 39 17 [ 418.376593][ C0] sd 0:0:1:0: [sg0] tag#7751 CDB[30]: 05 d5 ab 04 87 04 96 8e a7 75 57 e1 54 8e 69 3c [ 418.386355][ C0] sd 0:0:1:0: [sg0] tag#7751 CDB[40]: 0d b3 73 4c 98 57 d6 2c 09 2b 9a 13 7e 20 8e e2 [ 418.396240][ C0] sd 0:0:1:0: [sg0] tag#7751 CDB[50]: 4f 7d 3b 04 6f f1 30 1c fa d6 17 b3 cf 07:18:27 executing program 5: io_uring_setup(0x5edb, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x8000024f}) 07:18:27 executing program 2: r0 = io_uring_setup(0x346c, &(0x7f0000000080)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) 07:18:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 07:18:27 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x8, 0x81, 0x3, 0x0, 0x1, 0x409a8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x4}, 0x80000, 0x4c3a140, 0x9, 0x2, 0x3f, 0x0, 0x81, 0x0, 0x10000, 0x0, 0x8}, 0x0, 0xe, r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$packet(0x11, 0x3, 0x300) getpgrp(0x0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x92) ioctl$SG_IO(r1, 0x2285, &(0x7f00000006c0)={0x53, 0xfffffffffffffffb, 0x5d, 0x40, @scatter={0x3, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/71, 0x47}, {0x0}, {0x0}]}, &(0x7f0000000500)="f04407ee248a4094b1c545717c6e1228b631af2afa7572ae5fe604ad1ba823d20fff418c8f05333db2a7a33e45b0391705d5ab048704968ea77557e1548e693c0db3734c9857d62c092b9a137e208ee24f7d3b046ff1301cfad617b3cf", &(0x7f0000000600)=""/183, 0x40, 0x22, 0x0, &(0x7f0000000340)}) 07:18:27 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x151, &(0x7f0000000000)=[{}]}, 0x10) 07:18:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0x230}}, 0x0) 07:18:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='h\b\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x868}}, 0x0) 07:18:28 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000780)={'gretap0\x00', @ifru_addrs=@tipc=@name}) 07:18:28 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)={{0x2, 0xee01, 0xffffffffffffffff}}) 07:18:28 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "d6f7b5f45527eb0dbb03a9ba488e1e2e663ab3"}) 07:18:28 executing program 0: syz_mount_image$squashfs(&(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)={[{'){-@\\'}], [{@smackfstransmute={'smackfstransmute', 0x3d, ')\xb3!@&#*!'}}]}) 07:18:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000180)=@ax25={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) 07:18:28 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) 07:18:28 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000000, 0x0, 0x6011, r0, 0x10000000) 07:18:28 executing program 1: socketpair(0x0, 0x3bdeecd5ae1897f8, 0x0, 0x0) 07:18:28 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 07:18:29 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000080)) 07:18:29 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x802e}, {}], 0x2) 07:18:29 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, 0x0) 07:18:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, 0x0) 07:18:29 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xfffffdef}}, 0x0) 07:18:29 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 07:18:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'lo\x00'}) 07:18:29 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 07:18:29 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xd, 0x0) 07:18:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, 0x0) 07:18:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 07:18:29 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) [ 420.624421][T18439] 8021q: VLANs not supported on lo 07:18:29 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x2000, &(0x7f0000000180)) 07:18:30 executing program 5: open$dir(0x0, 0x202480, 0x0) 07:18:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x1, 0x0, &(0x7f0000000400), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') mknodat$null(0xffffffffffffffff, 0x0, 0x100, 0x103) perf_event_open(&(0x7f0000000200)={0x6, 0x80, 0x0, 0x80, 0x0, 0x0, 0x4, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:18:30 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x6001, 0x0) 07:18:30 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5425, 0x0) 07:18:30 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0x10, 0x0) 07:18:30 executing program 3: semget$private(0x0, 0x4, 0x0) clone3(&(0x7f0000000300)={0x42100100, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x31}, &(0x7f0000000100)=""/214, 0xd6, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), r0) 07:18:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @local}}) 07:18:30 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000340)=[{0x0, 0xa2ff}], 0x1) 07:18:30 executing program 4: syz_mount_image$squashfs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0xfdfdffff, &(0x7f0000000a40)) 07:18:30 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x81, 0x3, 0x0, 0x1, 0x409a8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x80000, 0x4c3a140, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000, 0x0, 0x8}, 0x0, 0xe, r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) getpgrp(0x0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x92) ioctl$SG_IO(r1, 0x2285, &(0x7f00000006c0)={0x53, 0xfffffffffffffffb, 0x3d, 0x40, @scatter={0x1, 0x0, &(0x7f0000000180)=[{0x0}]}, &(0x7f0000000500)="f04407ee248a4094b1c545717c6e1228b631af2afa7572ae5fe604ad1ba823d20fff418c8f05333db2a7a33e45b0391705d5ab048704968ea77557e154", 0x0, 0x40, 0x22, 0x0, &(0x7f0000000340)}) 07:18:30 executing program 0: clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 07:18:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009000)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004e40)=[{&(0x7f0000002180)={0xd8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="3205c4074aa1cd0ea60bb1e052a2741a36ed3a652ca097f6fccc4ce81d3f2b10a84d7d633ec740ca5386616fd0220a3014a1f1e0cf5a18d4d389f91c0a476e920515dc4cced7103eda2f6cfd3677c9f6dc8abc683e3a8ea7d39435791d08f49bdb5301556ca4b86757fbacb57b6b2c157e6dec7227d92969edd366ea17554c93ebc846394e6ad70355d10780d15f5fb1cb63fe27388d874601ce4ffbf634e11ba8a99732a0faafb2d431e939c8fb4b3dbe27156ef30f69197ba729a8cda7a743d6"]}, 0xd8}, {&(0x7f0000002280)={0x27c, 0x14, 0x1, 0x0, 0x0, "", [@nested={0xd0, 0x0, 0x0, 0x1, [@typed={0xc9, 0x0, 0x0, 0x0, @binary="60ab19e3d73a64a7c22803fa51d3f91114c7d38bc4e687f183238182eb4fee9763d3247d7a6680c9428211afc9d46c613ee42551db9b1599c0c9d1e28e6cc6d73eb891739434d9091e71769eeaaa5ea8582295974786d47fea02593d9ea9c7fa079138e4a39769e535cf6a707a0ae9f5f8cc8ce1f62ca2ceabf3065672b89d49bced3d2b9ad96cf244fc43dcfc58adbaa95a0520a20afa266034e2982fc2a6f3bead7f48744e33389cda353bae8a923990bfa9af6d27ca316d7d67548c021374400326eff2"}]}, @nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="9a81eba0a7c77db72268bcb794a80b543e5f2de87fa424d9fbba40b6889d636d8041b0eec386692523cbf7b73d79261e2a3d33d23110ae07910276032df6b8d14403a679fd92d34cbba5e7d032dafb5d7347f23e67282e4bbc1fb48761150c43e3aaffd2fd314e0018dad8d50d04e69a8fdefa055fdccdbe0edcdab1b13d759615210ce59441d72f5df82d79ed286e1b931045828261ebc61f2b056b642df253b4cc65e72d6d4fac892a603876de83207d3f2907c2c7bbd00a7c5659b32862a59a11ac05a4661cf5f8fde33d15fb5e67e69b704928de67769570cba7595fa85a4c3911fa3616863fdf"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="44e8a48f113e4a60b2dacb2baf1dc9e591b5ccbc4f7114e9c2636b6a68d9f48e065b79253dcc3a47eec9a9d003458d164de958319a9880a63f5bbfe16fac56766f202049f6eee2d0cb18d78b4b26a34e74015746bd4b615516f9ac2852e5712ca9cb35f02e88d964a0f6efec08d83546defbd3cc0f4615d3a39ebe5dff87091c12c94af4f73fa0e38c5740327b80f7a7c5"]}, 0x27c}, {&(0x7f0000009040)={0x16b0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c5, 0x0, 0x0, 0x1, [@generic="857abaded3cebccf4d09ef1fedc2985d310f0b8cb7ee9a5ee982daf40fe0e4a6526d3d0d28e7719a54b3c10aa4144ca4a49e293569a8f1bfe145ff2f40309bcb84befa8f5b9e8564dd1dfd018ab49431eb8ccef37237c8a2fdf30f1f02955d1c9b303a1eb7e03090743bd8b56b1818ff979a5b28f29279ab329654f94827457a8dd1c14ba4bf8815d75151979afe31811fdfbb4d65fb962f672f14b0c6260435c1253a15a91fc4756dca12cd8d5434a724d05a914ada14088393a4577e8c50765876f7cdbf5a3635", @generic="5bdc37831eb2474fe5fb5ba2fed1a35a8f8536eb4dc4fb4e3ee97324433a613c7f05a38ae35d7fdfb306da77a55bc20c1b214f52b0300eca26b54294d6de4c19f67febf290586474bf3daf9b7bde2ae35fc1eaa0d12b382e73531cf021f8c5cabce1af53e1384eff3a62b3c09089d237ba80b82d6ed206a05870031162d7f89d480ca637a61eb4bb49c4e70151235a556f597356b5b31739cbfd39d498d854be9afbd74d34fdf4c40337a084469647a625e506800ecac0734cd0ac565f0919b88abfcc8a6eb47721dcee6ab9dd4a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="0ae0db7543cd1b53da07d2f891d85e302d7d37f52e2935"]}, @nested={0x3f9, 0x0, 0x0, 0x1, [@generic="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", @generic="33d8e5a46ca6756dfd5fb04df1040e876eca082d41d7896ecd04b94f6fcc6bc521b1b5e44d82571f051fb4d64fa5c549", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="9a702a24772870665bb3e25becba1c6e4b7f05cd6407407f8f85379c696140c48d4e7935d2dc56ec0e7bb7f860fd79372c3f9eaac3e06a6b89d0d141ff4b8d517c849c65c7aae988fdf41ef1c9d01f7c18dea9e600d5523eefeb1c12145d7d9bfbc7d5158768edf6ee1107a5c2942a70c5c9c0c7d8d0e9b2b81d27b81d1ccb9ec12cf94eb8f013eb65b331aced6e096bfd95169edab7282ea9aeeb1ab8f46356c441966fe7b22780e9be98b12fda5aed8fda4e1a07cf4efeae382f96ff34", @generic="e36881af4d43a5a5b1cbbfc429f79bed21728fdd219e57227a5d7e2956dd6b0635d8f93e4f1d97088d5942fd7bba5a362c255e3eda22ebdfd59cc9001a13f4b13147aa6c7f1b64dc035d9cea14d7b84d35aa27cafccf30ecf4043d449412a56a5c854fe3083ca3d09881f098718b684b845d83d4c4a1df96b8fda3d0b47cec33d9aacc6a761559a7e83b5365d298398053bddc6208c2610a1c60d269ac384102068faa4c09bf7cb37f395c04863a9b066573fd29dea18a61cd7b8532063011aafbcc6282a8dedc59177ca11a366adce70a03823e7b234b28a62921931a87aeb22fd65b67466f59ca0496dac54d4fd1bbd6b79c85e503", @generic="4887bdebe4dae96fb1cce15f32fdccf20096ae86bc67940bc7c0bb46f35cdb7a5104cb3b628a7aeb77e321c424275d36b24317bfa7d230cac62b18a580516fed31c6e873e9b7bae67a16634d6291b6e802dea08988e1f86a81b777d8443d1591e8aa1e4134ddd7020bf9cd9046eb5d3d9f23258172125237c71de4d3c1798bb547d42821c92ce74a73394ccded9bd2232ddb6bdf8c1a1277d5faf684cd4a1a88a1355ac09132aaab773404d36e1d14ec784c8c851a83c008d3f3b18c894e01eb1ca3be454ac7ea7f9b45da7fcab00519c6db82ab3e5c5148a68f43ec1468ad2b597beca788e661", @typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x10cd, 0x0, 0x0, 0x1, [@generic="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", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="f90bdc683950466303d78dcfab46040d128c1ffd65ec3c5122e81229a5b0cfece1bc007c86f4a1ef7d28f59d27cdb88bce049b876e", @typed={0x89, 0x0, 0x0, 0x0, @binary="418203c666d30cc9dbf00844343be859096304bb16c6639d873f68cfd59892a656c4ee63b8e0632acfd0f35474948d3816a192026e2beb799b0708d4f876c6b186a8ff5fd0c037f16b1fec8898b6929496b4105055aebf41b7509123748e426fee58547e654663aa4a225b86c091547485f9cd3f5d3365e69e85222d599970c3f636f565dd"}]}]}, 0x16b0}, {&(0x7f0000003c80)={0x4c0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @generic="acfe44c2664de976aa007971752931e8907317f2a2968e39fb669e342dc3200f750858a6871f94a8b95c00df1e345fdeaf6cec4830f42875b68950ce7467b4b7be837c7ee1b433cf01cecb1a63df823430a77ebe980a594f0071", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="4b512e18227fec31b06b5541740b0e257f91a361033420e3aa3aabf4101b140fc5e4a6", @typed={0x4}, @nested={0x409, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x4c0}], 0x4}, 0x0) 07:18:30 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x1, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) 07:18:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x1, 0x0, &(0x7f0000000400), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') mknodat$null(0xffffffffffffffff, 0x0, 0x100, 0x103) perf_event_open(&(0x7f0000000200)={0x6, 0x80, 0x0, 0x80, 0x0, 0x0, 0x4, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:18:31 executing program 4: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x1c) 07:18:31 executing program 0: syz_mount_image$squashfs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0xffff88810d091a38, &(0x7f0000000a00)=[{0x0}], 0x0, &(0x7f0000000a40)={[{'\x00'}]}) [ 422.338040][ C0] sd 0:0:1:0: [sg0] tag#7752 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.348577][ C0] sd 0:0:1:0: [sg0] tag#7752 CDB: opcode=0xf0 (vendor) [ 422.355567][ C0] sd 0:0:1:0: [sg0] tag#7752 CDB[00]: f0 44 07 ee 24 8a 40 94 b1 c5 45 71 7c 6e 12 28 [ 422.365474][ C0] sd 0:0:1:0: [sg0] tag#7752 CDB[10]: b6 31 af 2a fa 75 72 ae 5f e6 04 ad 1b a8 23 d2 [ 422.375221][ C0] sd 0:0:1:0: [sg0] tag#7752 CDB[20]: 0f ff 41 8c 8f 05 33 3d b2 a7 a3 3e 45 b0 39 17 [ 422.384910][ C0] sd 0:0:1:0: [sg0] tag#7752 CDB[30]: 05 d5 ab 04 87 04 96 8e a7 75 57 e1 54 [ 422.460632][ C0] sd 0:0:1:0: [sg0] tag#7753 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.471120][ C0] sd 0:0:1:0: [sg0] tag#7753 CDB: opcode=0xf0 (vendor) [ 422.478190][ C0] sd 0:0:1:0: [sg0] tag#7753 CDB[00]: f0 44 07 ee 24 8a 40 94 b1 c5 45 71 7c 6e 12 28 [ 422.487846][ C0] sd 0:0:1:0: [sg0] tag#7753 CDB[10]: b6 31 af 2a fa 75 72 ae 5f e6 04 ad 1b a8 23 d2 [ 422.497582][ C0] sd 0:0:1:0: [sg0] tag#7753 CDB[20]: 0f ff 41 8c 8f 05 33 3d b2 a7 a3 3e 45 b0 39 17 07:18:31 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x81, 0x3, 0x0, 0x1, 0x409a8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x80000, 0x4c3a140, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000, 0x0, 0x8}, 0x0, 0xe, r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) getpgrp(0x0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x92) ioctl$SG_IO(r1, 0x2285, &(0x7f00000006c0)={0x53, 0xfffffffffffffffb, 0x3d, 0x40, @scatter={0x1, 0x0, &(0x7f0000000180)=[{0x0}]}, &(0x7f0000000500)="f04407ee248a4094b1c545717c6e1228b631af2afa7572ae5fe604ad1ba823d20fff418c8f05333db2a7a33e45b0391705d5ab048704968ea77557e154", 0x0, 0x40, 0x22, 0x0, &(0x7f0000000340)}) [ 422.507251][ C0] sd 0:0:1:0: [sg0] tag#7753 CDB[30]: 05 d5 ab 04 87 04 96 8e a7 75 57 e1 54 07:18:31 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x81, 0x3, 0x0, 0x1, 0x409a8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x80000, 0x4c3a140, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000, 0x0, 0x8}, 0x0, 0xe, r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) getpgrp(0x0) poll(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x92) ioctl$SG_IO(r1, 0x2285, &(0x7f00000006c0)={0x53, 0xfffffffffffffffb, 0x3d, 0x40, @scatter={0x1, 0x0, &(0x7f0000000180)=[{0x0}]}, &(0x7f0000000500)="f04407ee248a4094b1c545717c6e1228b631af2afa7572ae5fe604ad1ba823d20fff418c8f05333db2a7a33e45b0391705d5ab048704968ea77557e154", 0x0, 0x40, 0x22, 0x0, &(0x7f0000000340)}) 07:18:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)) 07:18:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 07:18:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 422.978500][ C1] sd 0:0:1:0: [sg0] tag#7754 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.989299][ C1] sd 0:0:1:0: [sg0] tag#7754 CDB: opcode=0xf0 (vendor) [ 422.996265][ C1] sd 0:0:1:0: [sg0] tag#7754 CDB[00]: f0 44 07 ee 24 8a 40 94 b1 c5 45 71 7c 6e 12 28 [ 423.006202][ C1] sd 0:0:1:0: [sg0] tag#7754 CDB[10]: b6 31 af 2a fa 75 72 ae 5f e6 04 ad 1b a8 23 d2 [ 423.015993][ C1] sd 0:0:1:0: [sg0] tag#7754 CDB[20]: 0f ff 41 8c 8f 05 33 3d b2 a7 a3 3e 45 b0 39 17 07:18:31 executing program 2: syz_mount_image$squashfs(&(0x7f00000001c0), 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{0x0}, {0x0, 0x0, 0x1}], 0x2022080, &(0x7f0000001540)={[{'){-@\\'}], [{@smackfstransmute={'smackfstransmute', 0x3d, ')\xb3!@&#*!'}}, {@seclabel}]}) [ 423.025680][ C1] sd 0:0:1:0: [sg0] tag#7754 CDB[30]: 05 d5 ab 04 87 04 96 8e a7 75 57 e1 54 07:18:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009000)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004e40)=[{&(0x7f0000002180)={0xd8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="3205c4074aa1cd0ea60bb1e052a2741a36ed3a652ca097f6fccc4ce81d3f2b10a84d7d633ec740ca5386616fd0220a3014a1f1e0cf5a18d4d389f91c0a476e920515dc4cced7103eda2f6cfd3677c9f6dc8abc683e3a8ea7d39435791d08f49bdb5301556ca4b86757fbacb57b6b2c157e6dec7227d92969edd366ea17554c93ebc846394e6ad70355d10780d15f5fb1cb63fe27388d874601ce4ffbf634e11ba8a99732a0faafb2d431e939c8fb4b3dbe27156ef30f69197ba729a8cda7a743d6"]}, 0xd8}, {&(0x7f0000002280)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xd0, 0x0, 0x0, 0x1, [@typed={0xc9, 0x0, 0x0, 0x0, @binary="60ab19e3d73a64a7c22803fa51d3f91114c7d38bc4e687f183238182eb4fee9763d3247d7a6680c9428211afc9d46c613ee42551db9b1599c0c9d1e28e6cc6d73eb891739434d9091e71769eeaaa5ea8582295974786d47fea02593d9ea9c7fa079138e4a39769e535cf6a707a0ae9f5f8cc8ce1f62ca2ceabf3065672b89d49bced3d2b9ad96cf244fc43dcfc58adbaa95a0520a20afa266034e2982fc2a6f3bead7f48744e33389cda353bae8a923990bfa9af6d27ca316d7d67548c021374400326eff2"}]}, @nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="9a81eba0a7c77db72268bcb794a80b543e5f2de87fa424d9fbba40b6889d636d8041b0eec386692523cbf7b73d79261e2a3d33d23110ae07910276032df6b8d14403a679fd92d34cbba5e7d032dafb5d7347f23e67282e4bbc1fb48761150c43e3aaffd2fd314e0018dad8d50d04e69a8fdefa055fdccdbe0edcdab1b13d759615210ce59441d72f5df82d79ed286e1b931045828261ebc61f2b056b642df253b4cc65e72d6d4fac892a603876de83207d3f2907c2c7bbd00a7c5659b32862a59a11ac05a4661cf5f8fde33d15fb5e67e69b704928de67769570cba7595fa85a4c3911fa3616863fdf"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="44e8a48f113e4a60b2dacb2baf1dc9e591b5ccbc4f7114e9c2636b6a68d9f48e065b79253dcc3a47eec9a9d003458d164de958319a9880a63f5bbfe16fac56766f202049f6eee2d0cb18d78b4b26a34e74015746bd4b615516f9ac2852e5712ca9cb35f02e88d964a0f6efec08d83546defbd3cc0f4615d3a39ebe5dff87091c12c94af4f73fa0e38c5740327b80f7a7c5"]}, 0x27c}, {&(0x7f0000009040)={0x16b0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c5, 0x0, 0x0, 0x1, [@generic="857abaded3cebccf4d09ef1fedc2985d310f0b8cb7ee9a5ee982daf40fe0e4a6526d3d0d28e7719a54b3c10aa4144ca4a49e293569a8f1bfe145ff2f40309bcb84befa8f5b9e8564dd1dfd018ab49431eb8ccef37237c8a2fdf30f1f02955d1c9b303a1eb7e03090743bd8b56b1818ff979a5b28f29279ab329654f94827457a8dd1c14ba4bf8815d75151979afe31811fdfbb4d65fb962f672f14b0c6260435c1253a15a91fc4756dca12cd8d5434a724d05a914ada14088393a4577e8c50765876f7cdbf5a3635", @generic="5bdc37831eb2474fe5fb5ba2fed1a35a8f8536eb4dc4fb4e3ee97324433a613c7f05a38ae35d7fdfb306da77a55bc20c1b214f52b0300eca26b54294d6de4c19f67febf290586474bf3daf9b7bde2ae35fc1eaa0d12b382e73531cf021f8c5cabce1af53e1384eff3a62b3c09089d237ba80b82d6ed206a05870031162d7f89d480ca637a61eb4bb49c4e70151235a556f597356b5b31739cbfd39d498d854be9afbd74d34fdf4c40337a084469647a625e506800ecac0734cd0ac565f0919b88abfcc8a6eb47721dcee6ab9dd4a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="0ae0db7543cd1b53da07d2f891d85e302d7d37f52e2935"]}, @nested={0x3f9, 0x0, 0x0, 0x1, [@generic="59f2b6dca93c8a3c4be4d9942167702ff14985cf9cbc311ad05d8f9b39fca685a6bf8699515ae8a85888fc10064a15a434635109fbb9fc07292787f70e0a9ef2c488aaa982ebd7547f73fcac6a2ebfb335ef3c5e6a8123d34cac2fd6383ffd411778811f6cb478e3672186edb0016608ea2975904e40f172dc1e6a6aac271457389d6adf697d8d449be73a3603a2bbcf0ef2a75e5e7961194d114948d689f0c232373d4175efe72d19a446324045c96bb7309b5ae7efab945a6e6411750615fe51c8fbfe8aee0cbb0980fcdfd77ec65763aecd44c76618878760fb14e4573a96a61836d49f390c763992dffe567192e70389061437e5989650f5c5c39153", @generic="33d8e5a46ca6756dfd5fb04df1040e876eca082d41d7896ecd04b94f6fcc6bc521b1b5e44d82571f051fb4d64fa5c549", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="9a702a24772870665bb3e25becba1c6e4b7f05cd6407407f8f85379c696140c48d4e7935d2dc56ec0e7bb7f860fd79372c3f9eaac3e06a6b89d0d141ff4b8d517c849c65c7aae988fdf41ef1c9d01f7c18dea9e600d5523eefeb1c12145d7d9bfbc7d5158768edf6ee1107a5c2942a70c5c9c0c7d8d0e9b2b81d27b81d1ccb9ec12cf94eb8f013eb65b331aced6e096bfd95169edab7282ea9aeeb1ab8f46356c441966fe7b22780e9be98b12fda5aed8fda4e1a07cf4efeae382f96ff34", @generic="e36881af4d43a5a5b1cbbfc429f79bed21728fdd219e57227a5d7e2956dd6b0635d8f93e4f1d97088d5942fd7bba5a362c255e3eda22ebdfd59cc9001a13f4b13147aa6c7f1b64dc035d9cea14d7b84d35aa27cafccf30ecf4043d449412a56a5c854fe3083ca3d09881f098718b684b845d83d4c4a1df96b8fda3d0b47cec33d9aacc6a761559a7e83b5365d298398053bddc6208c2610a1c60d269ac384102068faa4c09bf7cb37f395c04863a9b066573fd29dea18a61cd7b8532063011aafbcc6282a8dedc59177ca11a366adce70a03823e7b234b28a62921931a87aeb22fd65b67466f59ca0496dac54d4fd1bbd6b79c85e503", @generic="4887bdebe4dae96fb1cce15f32fdccf20096ae86bc67940bc7c0bb46f35cdb7a5104cb3b628a7aeb77e321c424275d36b24317bfa7d230cac62b18a580516fed31c6e873e9b7bae67a16634d6291b6e802dea08988e1f86a81b777d8443d1591e8aa1e4134ddd7020bf9cd9046eb5d3d9f23258172125237c71de4d3c1798bb547d42821c92ce74a73394ccded9bd2232ddb6bdf8c1a1277d5faf684cd4a1a88a1355ac09132aaab773404d36e1d14ec784c8c851a83c008d3f3b18c894e01eb1ca3be454ac7ea7f9b45da7fcab00519c6db82ab3e5c5148a68f43ec1468ad2b597beca788e661", @typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x10cd, 0x0, 0x0, 0x1, [@generic="5f20908a519b4af2ced648506a387a166c14c739adde40256a10089e61a043607891080181e6b24b11cae57e0213a7227fc460eb3105ba7de9efe050acd316dc22fe4991e81b6ce76865bbbbc97a02ed78472a30056d026ac907e5f8444fe37c00580ca8b2146fb8cd716eec2ef67fd43d4c5a21427912e8a94e77248b4a3178df6854d34231d3035b12192abde19f2b85df4658b6fbee305ae782dcb5144aad964c47026f0a7b5f616803bc9690ff987136fb1510065846bc50e87fbe4d84e109391e60d1d3ef8a0d3ca019019f2af599a61c0561e0f03638de7f431c3072dfeeb00c8d141da6fc3ec07c08bf114cf905a56f0db8327ba66b039795c5541c560c88971098fbd31a5aff392fb959fa83588ff6ecf1980ba4bdd36c2316b7874cd142cb63bf93e230a152588f5c4c841d4ae743d4e2e118af1803ca7c2d88cf0fb68a8c21a777f916596340e41ce736a0570d752db2ad3f94459e18fed28821d51d420d5649abee53dab639abe1b7389a37e7d3230cff76006fb5744d8db77e61cca7cd12981bbd4ffe3a362242cd7e0e4fe1734ea0d277be6098b23c4f3e54b17dbda6643d8abc68bb102e5605d7de7795e0c0804f3cf717318596df27751c19abe80bf60c95d3a36044f21dda7fdfb68bb4b15365a4410d9ffab5eda687baadb5a17a0fb7ee6a3f3824fb2202617b39c96e4b526794e856025786588b6b4fa94a4e4bff50a546e354975c12816cdc03b890f7613dc0fff45aa0972b216def9a11b3a4cd1dac1c6ae9a3ea175b5aa0d1e5622d0a693270d53225e063aa44a82ec0f41ecd71adf203ca0caee72ea8ad4da344e40cd177a95226678a7f57f28e95c0e898c7c9fda00e6b8eef83364d9f8deae57cbb3489d15863e2559a4b2418b02c3fe95409be4b87cb5434766035d9fe252d93ff175398a73ede8be3f658aaa00d99725c6a0cbadf241b537bb6522bccf8a7eeacd13ff5866fa00873a6e853dfcfa2897295bef5c588a072c4d5a7495965050a4e6f1f7d7df1d7687d670bf7be1ee087f38438a89d1fb82572cf45b23f8dfcf9300aa61fc426bb00b0374d0f11851071bb5de3f349bf06141de98b04c1df46645b05a9eb02343c161b60054de53dd6f1c8352c4a0d30fbba98ca4b6289412db906ae0ee3554969e70647ce398f82f2f042270f2fae95af2ea075f73dadd33002d6ffec545e0761a1733c4bfebad53a547c07a5920351609643d85276e625b6d4895fd4a15de1d8b1063bbe9970cfb6483c4e16b973aabc71b2e7d04162986f14cc36226d638b95d162ff30449088b24e3a76106af20b7fc3a8cb2cf801ae82c7250aaaa1ff7e3d1a2604d828490f06fd3758c093cf3da84ce92bde838bc7a2c695710bbf647afded007b540816013318a3692d6e7cb827faaa4ae51a479f922f28c6fbf70835d1f474b123f72ffc346036bbc70edbd45512068716c4a5f24691c0f855fa24cf56e63c9205a5afaaeb3c70f0d94c4c462659f19a3fbcd999ee2a566d7639e907e6e9611f84f9182abb3c71f5184d1b79448be968c30702fdce4558d60f6632061c07b90bc5a188fc1e2f537c46cfa8f5637422e0184eb74bcd9c913d0699eca4e88bb7b0c8ed879ac984f2367c3f8b01ccef0d60db907fd3fdc0b16ebfeceb988b201cf68ffe0257b63d86792926386f3a7dff0aad7ee7d46cbe20b22062915995fe1b9a59c2b9e9474a9022aab80c8e6dc05173a366122e8cc232c02918f7b29343980e438fb0cab0f7d053bc938bb9af734d3555522e4494322ff602d4ad5a430bf002f58627e111ef993580db1c24894dabc6ddf0f0d7ebe13276b04d7d7cddc8b8efdbf594487bb8267fed1a83c4411abce3dc5f0ab5b439ac906e563e24aea4c0fd92fedbba21e2ae8f151459a12d58b8a7d1c4861424ec461714dd73d77af5c33778d58d136e89a23bca5926381b39f1450f8780cf607a35fc684904e40c7fd5282efd8b8e3c96d1be8714cae85e81560212512eb453d0330019d188f4e8d337db996b1272c33fe8c19d6e829ac62b9614343dd232598d3c72ce872d9a10aeb94a0967532129e9c6c54423b4f1efd9d66d103fe770bed1a965c4079ae44073fc0f0d1436c877c81049799cc3b424452b694fa52720df7c2df2c1201f208a11737e7ae5dbe093cfa94060f4e02c1eecd61dfbf635aaa837f943d680595a3faf5183ee2600f7d42239f209808b26c8c7f3977366bc360e112a323e529480b2419610ecf3603ecd57a3dafeea0e651e59efa617d99d6ee949a8aa871e492b96a10adc9e01c1bb755aa70e26efb1c8e9807cd9fb1ec7d3a52f81f736ef297c1f57ccf7eabf316c0cd16b0e49b48f2b3efd1915e508977ab8920348f7711cb0d1bfa1dafb2a7beaf0c5c54c4d354bcd80d23bfae39c69e0b81b16f828cf759fa280365cb5bc39f062ad098342767c900e338ed299c0b221beba26cd5f30c79d7ca68a9f5b97dab1f5b00726a4500966d44dd4d79f8de733892936d03565354ed4413bba6752fddd5d65f65618f98f599e8a1b20fc61ba489fb381c9a2f14d752b39862fdfb4e07cf43959a4fce20ec71a9023f5ea01558db906e2620b00331e6a60d5362623316d2ede64e7c6c90c43f40077eb631a37f570fd4ea5aeac4552700e5ce42d3fbaaf5d837f2886a342d2784168e7cd8fd8ac9ca7d1585ca36b8f91a27058cf9066438cccae6f11bab46a96db3ba956f475e6a5b861da6587d83ecffefaab13c1c2b95c6622195c511349098967739e823fa0d637ddda29c10cc5c2440ab4cf70b0d86a5b57e1514f0890d994c546e3358c9a6b97a971cc465b890fe35cbdcf244eefb78f78aee12919261ed2a99cf0894c2e8228b120f72d45f1390b296e42b200ab7371ebd33eb700fb796b556ff73a84576a9ad8c4de4593a00758d524885083e4316679c5ed57e33d4e02a7966fc6259e4d9e9e1eac96c74e3a16a0310920cacd55ca4f5cffceb4576395c925dc4d4411ea5cd12507e5ea9755677ef1d13efbcac51a3dae9a8ed9633e472b57db62ea62e757c655a8dffe8182cac5560ece86adced59adad8e7ca34568439e3bf8cc67554b6ffedc2a63a66ac2deb279db732423e499360c573edf698bfa51284b12fac030411a938a67ca9ea14660574603db4fb7e4603c9db8af6463f1d05d297445507ec538ed07bcb27e8a58baf0615a2986bd6a5f3265b71998729f841c5679e0681bbd7701ffddaeae6c0ada5c76c743cf34774ff5543fac6c475050c0bab93b9c7896914a2b356a37bb0c70b2c312ae704741d1a3b5bd6a2d4962a6ee53a71419e5833d8f6b5f45fe4d8a1022e49781a4f54c5436fb5fd9b9c0fee3fbff15353f78c9a85c2341c89999e4f3177da2ba277e0b3e91f973f882170887b528c879a7e46e4e0a0e704049dc5760b0cbbdfdf9b40fbc238b7a71912a6bfaf58645b3fb3b138a5db0c0534942bbb5f07f1f9f554b99ec5b7ceea2f6623194f42d4ada3408cef410c0ac65e05f4a3d2523f618d2f822c974d7b78f5eb52fb34954d0cd95cccd7a2a7356a1b99b697ec9639dad122b65b654884e56202244fe2a47bfc4751cdb00a7afe9a419881d50c028720fb6da4d534c13346e4744d334c27070c4b74d0229dc16208bc0ace29d57dbb83fd141f6abb63aa432f3740f7aa41b8cb967eaee6e96197e4e6863053f992332929d1170615010fdc13328d75928c7a77fa420075bc70b4a736a7c57d31f2c09dc6c4e25fd83cc23096f4ee0e476bfc31963c4fa5912fb33846e1f69510cbd670b900f70cd13783245307455ce6d231592c7e3a5fa7590005e12fb2d7c9d02231b00a030e3774906368ca5e5097ad4b02e35125dfa5aba1653f97e514eb8d3d9f72be7d3b89d0e66e05a5314c7e343ca248e4f6d7d5774bfdfbbfb1a90a021bfadbaef6a6af897169c0a0d29a56785dae2f8821a31e0b82eb918fee4cec9ad7be3a91e42d757e68f533003d9459bd323423ff7e4d0dda3edc31f8da53a7ac65bb07cabad3ec784b594ffb27d4fc6cc2118be967ad3b362ed22cd5c3f0fdc0e350366c24a10c45d3316b0f7f7218613139abe4a9882613dcfac2d3e0323dfe00b76b42b600cb006b7a6babacd188dd857964502ef6028c9366ab46bcf93a7896e3350b5a6ae1ec06560ddd0b657a4a3d180f1134d003872ce3092ba9478a304a4ca981437dce5d569ca1f11ef297bb2476283da488d06c9119fd071990c871d9ed7ac4040ffe3dea2a87b01f60677715d81eb9a25ddb70d4eb0cca1c3d593a141c3e89e0b9108c1e640fa17f61016e5d5bad8ce79c82bc8ea6feeb5b32a148725202e826e65aecf6b252b4a83d8ec1477bfec680263a8045c7fb27a40fe6991ebf63a52c169a885333c883f30ee8f4b83e17d3a15c7a22e367f20693146a364693334145ccf5c01c91d45025a59478bc2ba1031d2f1c0be014c9ede48b75a0812ca74fb9dd4a5959c06e10072c5a440a4b2c3b6454c12d0928843ad5814f4361838e83bbea5aadd0c39dec3e673af2432d62e3f144cc78d1ecdc3e3005f7ad7466e927184ad21363401696a13bd405a7458eaaf700ee83048d43666e50e45758ea3a0b9d7dc5939c270eeb1661fbc5a36f2ac969963eb176300c7d452f2c3de8ced915c574955f9527f25126030f8b94419a78e8871210920094c179493124a00e65b19a1e10121ff7705d3cf3e0ed4a55a428c7cc91fc52354937c993cbcb61ba397b0209f620ef4a6d2d742344233b67a3597d018ee6854ef37a2dfe1103ee93ed0e7a51e6ec8ba307c4a0ea8dc7e4751c54e563d878abad20c29c123f6c36f6bc863193ad8401131507813e49a8d4a42c269cc6b788368ab84963aed9bf001215e60f51cd0d865824ac0ed2ed1155ed6df630f6218880fc9860dd3b271d427a998685fe899fa93dfc5cb0496629e71f4a92af3f5dae0d2614f6c9de39d4bd128745aac2005afd7038ef38f72d6ad1bc3b69029f0958f9486ecae550d992a8d97a84344a824508830e17e2c07a6955f7e00de5c8fbc1429e539b99b1335ad73dc2def6b7e469ac34f2b3b41004559ac94b093a6b8ba12c1dff8aed0564b9dbc41aa937c50a7b27d9e56898300be0a47f73dbd9dd7acb0bfb158a6acd5d593f79f083138d8ead4a94f073dc2e6c6e5f9c20d4aafd0d75938a8f62f74232ff1ae75d423b3f50ce2afd62c9002ad487e734bd3cac6b14f34cfd3bb91768d86867384a583c374f0bbbff0eac584ca392fe18e5b7438a73b074785fb8c1790834a5882eb2c325b63d19544dbe0672b3e348e47eb7b5a1096ab4732ae1e826e9e7568f6f046ff998b66e7b361b2324234420e94eec9a6cf0098282aa0e71873b8fed5f40f6545c4dd91c9735ac3120421dbf0abd6cc800c35431e4c13e1cda6eeed03f1ff957b7db5e015835f5d66db7db9f65e7b9dee53ae9f6ef9b600398685c40d5d4e887fffe28c93b0815ebe8ca0829058e833f767780ac33572b97c56ef4af7d95384f6f3d10f3fd4c3c8d7a58f19adaf2d90b259e20aedf5669bc0e530d7dc44ebbf3ba0f2d6d03e7cc55d82f7d55be0f250fcd3ca20473352b5dcbf6354120b0bf46a38b033db92aafdc5c8b13cf0b91c759cb1dd459af793baa69509226ec2760082976ff547b3d00a24e41edaac1dc13169b9d62eb3a17e9d045deeada056aaf4b63260b7dc97bac2031cebe8c82b50ccb2781ce4127c59ac9fce3245636d05d3e68797662a72fb9e15f99907c5a5671ed75e4cdd6b5f813e8593e859859", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="f90bdc683950466303d78dcfab46040d128c1ffd65ec3c5122e81229a5b0cfece1bc007c86f4a1ef7d28f59d27cdb88bce049b876e", @typed={0x89, 0x0, 0x0, 0x0, @binary="418203c666d30cc9dbf00844343be859096304bb16c6639d873f68cfd59892a656c4ee63b8e0632acfd0f35474948d3816a192026e2beb799b0708d4f876c6b186a8ff5fd0c037f16b1fec8898b6929496b4105055aebf41b7509123748e426fee58547e654663aa4a225b86c091547485f9cd3f5d3365e69e85222d599970c3f636f565dd"}]}]}, 0x16b0}, {&(0x7f0000003c80)={0x4c0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @generic="acfe44c2664de976aa007971752931e8907317f2a2968e39fb669e342dc3200f750858a6871f94a8b95c00df1e345fdeaf6cec4830f42875b68950ce7467b4b7be837c7ee1b433cf01cecb1a63df823430a77ebe980a594f0071", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="4b512e18227fec31b06b5541740b0e257f91a361033420e3aa3aabf4101b140fc5e4a6", @typed={0x4}, @nested={0x409, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x4c0}], 0x4}, 0x0) 07:18:31 executing program 3: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x6b01) 07:18:32 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x93000413) 07:18:32 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) io_uring_setup(0x2552, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 07:18:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "3b620f2821f4adca82d2a112b501605f0c1bbf"}) 07:18:32 executing program 0: io_uring_setup(0x628c, &(0x7f0000000000)={0x0, 0x0, 0x31}) 07:18:32 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0xd4b678613ecb0aa3}) 07:18:32 executing program 4: io_uring_setup(0x61b1, &(0x7f0000000140)={0x0, 0x0, 0x6}) 07:18:32 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)) 07:18:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002809f030240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@numtail}]}) 07:18:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) 07:18:32 executing program 2: io_uring_setup(0x21e6, &(0x7f0000002640)) 07:18:32 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x201100, &(0x7f0000000180)) 07:18:32 executing program 4: syz_open_dev$sg(&(0x7f0000000040), 0xebf, 0x6b01) [ 424.150631][T18606] loop1: detected capacity change from 0 to 6 07:18:33 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x101, 0x0) [ 424.221474][T18606] FAT-fs (loop1): Directory bread(block 929) failed [ 424.250420][T18606] FAT-fs (loop1): Directory bread(block 930) failed [ 424.257524][T18606] FAT-fs (loop1): Directory bread(block 931) failed [ 424.267935][T18606] FAT-fs (loop1): Directory bread(block 932) failed 07:18:33 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 07:18:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 07:18:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 07:18:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 07:18:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 07:18:34 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 07:18:34 executing program 1: rt_sigaction(0x26, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 07:18:34 executing program 5: wait4(0x0, 0x0, 0xda342ef1e08351ca, 0x0) 07:18:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 07:18:34 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xd5b}, 0x0, 0x0, 0x0) 07:18:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 07:18:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 07:18:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 07:18:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:18:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 07:18:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 07:18:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 07:18:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 07:18:35 executing program 2: timer_create(0x1, &(0x7f00000010c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001100)) 07:18:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 07:18:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 07:18:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004c40), 0x0, 0x0) 07:18:35 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2902c0, 0x0) 07:18:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 07:18:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) 07:18:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xffffffffffffff93) 07:18:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 07:18:35 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x90040, 0x0) 07:18:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in, 0xc, 0x0}, 0x0) 07:18:36 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:18:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006b00), 0x1, 0x10100, 0x0) 07:18:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fork() 07:18:36 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x6a000, 0x0) 07:18:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000f880), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:18:36 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 07:18:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890d, 0x0) 07:18:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x47, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 07:18:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xc, 0x0, &(0x7f0000000300)) 07:18:36 executing program 3: socket(0x25, 0x1, 0x2037) 07:18:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x14, r1, 0x303, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 07:18:37 executing program 0: r0 = io_uring_setup(0x7e72, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000540), 0x1) 07:18:37 executing program 5: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x74a}, 0x8, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000080)=""/206, 0xce}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 07:18:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "01afd3245b3dc8af05799a4fe511d937b14d771fe98ae62e9721874823f45bb0475f29cdf38d43b3abe94416b47bd7a6299b9b0a054d16815b6491429226f5", 0xf}, 0x60) 07:18:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045566, 0x0) 07:18:37 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9155c38d"}, 0x0, 0x0, @planes=0x0}) 07:18:37 executing program 2: r0 = socket(0xa, 0x3, 0x8) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 07:18:37 executing program 2: syz_io_uring_setup(0x56fc, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:18:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40086607, &(0x7f0000000100)={0x6000001}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:18:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) 07:18:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, r1}, 0x20) read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x2020) 07:18:37 executing program 4: r0 = socket(0x18, 0x0, 0x2) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bacae7dd92544eef38d1e28609cf6d01875f942854d484654786f0255b33bd5749dc148a56d88ccc2f17a7cd2377690002582a96b50aaa602c88c91da1ab9f"}, 0x60) 07:18:37 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 07:18:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0x29) 07:18:37 executing program 3: r0 = socket(0xa, 0x3, 0x8) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0xffffff7f00000000}}, 0x0) [ 428.721138][T18747] EXT4-fs warning (device sda1): ext4_group_extend:1816: will only finish group (524288 blocks, 256 new) 07:18:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:18:37 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 07:18:37 executing program 5: r0 = socket(0x18, 0x0, 0x2) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 428.780624][T18747] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted 07:18:37 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x16\x00'}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x4010, r0, 0x274dd000) 07:18:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x898c0a4df8087fb1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:18:37 executing program 2: r0 = syz_io_uring_setup(0x58f1, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) 07:18:37 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5ddd, &(0x7f0000000540)={0x0, 0xe3f2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 07:18:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) 07:18:37 executing program 5: io_setup(0x2, &(0x7f0000000100)=0x0) io_destroy(r0) io_destroy(r0) 07:18:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x74, 0x0, 0x0, 0x3fe0000}]}) 07:18:38 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000000080)={'macvtap0\x00'}) 07:18:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045565, 0x0) 07:18:38 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 07:18:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:18:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x1a, 0x0, &(0x7f0000000300)) 07:18:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2a}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}]}, 0x2c}}, 0x0) 07:18:38 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 07:18:38 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004d40), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x1, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x78) 07:18:38 executing program 0: r0 = io_uring_setup(0x4b10, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 07:18:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6, 0x0, &(0x7f0000000300)) 07:18:38 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:18:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000480)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x2, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 07:18:38 executing program 4: r0 = socket(0x18, 0x0, 0x2) bind$can_j1939(r0, 0x0, 0x0) 07:18:38 executing program 2: r0 = syz_io_uring_setup(0x7d6f, &(0x7f0000000000)={0x0, 0x7999}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1, r2, r0], 0x3) 07:18:38 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0xffffff75, 0x4) 07:18:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x8, 0x0, 0x4}, 0x40) 07:18:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x45}]}) 07:18:39 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:18:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x8a7702210298f4dd, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x28}}, 0x0) 07:18:39 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) 07:18:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x4, 0x0, &(0x7f0000000300)) 07:18:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x50, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x50}}, 0x0) 07:18:39 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000937000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000bf6000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000c25000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) munlock(&(0x7f0000936000/0x4000)=nil, 0x4000) 07:18:39 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)) 07:18:39 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc4c03d09, 0x0) 07:18:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 07:18:40 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x2e, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0xaa, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x5e, 0x1f}}}}}]}}]}}, 0x0) 07:18:40 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000000c0)=0xffff) 07:18:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) 07:18:40 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 07:18:40 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080), 0x1000, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 07:18:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) 07:18:40 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 07:18:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x1e, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) 07:18:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000040)="2df1aaaa1f36169fa9bccfd208b1b9cc538469178ea645d5d88c33b7bf8dc74e028621466e9b62ba956bc24f65f127b7f2916d28113da2e0eeae79b3552e8d55a9ae43177146958067d7d05d5b042a21665fcf40f8f2c49bbfc796b029ca6bc468ccf0f6368204432418e327f8df5e1b7b54071d9c17a5b551d255a0661ae155888c86d602a089e480", 0x89}, {&(0x7f0000000100)="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", 0xe37}, {0x0}, {&(0x7f0000001140)="80", 0x1}], 0x4) 07:18:40 executing program 2: socket(0x1d, 0x0, 0x35) 07:18:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x204}, 0x14}}, 0x0) 07:18:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, 0x0) [ 432.320209][ T8] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 432.695963][ T8] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 432.712654][ T8] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 432.910645][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 432.920386][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.928591][ T8] usb 4-1: Product: syz [ 432.935169][ T8] usb 4-1: Manufacturer: syz [ 432.942105][ T8] usb 4-1: SerialNumber: syz [ 433.255208][ T8] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 9 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 433.277901][ T8] usb 4-1: USB disconnect, device number 9 [ 433.317367][ T8] usblp0: removed [ 433.979812][ T4855] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 434.389917][ T4855] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 434.399785][ T4855] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 434.630149][ T4855] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 434.640051][ T4855] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.648143][ T4855] usb 4-1: Product: syz [ 434.654578][ T4855] usb 4-1: Manufacturer: syz [ 434.659306][ T4855] usb 4-1: SerialNumber: syz 07:18:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0x5e, "c9461b8c749d96e815c5abaa1dbf557cb8dbb7b7e8618e9fc3e0be6618e247d14573dc2d1472ed3037e26d4d9ea3133cc127127a7ac12beed7c72f497003cd86294d23f7ab63352672f57591aca25ea1675bd0fe3d4a298207069d1e281a"}, &(0x7f0000000440)=0xfffffffffffffdaf) 07:18:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045565, 0x0) 07:18:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x9, 0x4, &(0x7f00000007c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f00000004c0)='GPL\x00', 0x1, 0xbf, &(0x7f0000000940)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:18:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x84, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) 07:18:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x101481, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000040)) fork() 07:18:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x80481, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x80045017, 0x0) [ 434.972332][ T4855] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 10 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 435.031909][ T4855] usb 4-1: USB disconnect, device number 10 [ 435.075300][ T4855] usblp0: removed 07:18:43 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'caif0\x00'}) 07:18:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x406855c9, 0x0) 07:18:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) 07:18:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8935, 0x0) 07:18:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet_udp_int(r2, 0x88, 0x0, 0x0, 0x0) 07:18:44 executing program 0: syz_io_uring_setup(0x58f1, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffd) syz_io_uring_setup(0x17a2, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 07:18:44 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)={r1}) 07:18:44 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xd4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x1f}}}}}]}}]}}, 0x0) 07:18:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x5502, 0x0) 07:18:44 executing program 3: io_uring_setup(0x40925, &(0x7f0000000300)={0x0, 0x0, 0x10}) 07:18:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0xef42}}}, &(0x7f0000000300)=0x98) 07:18:44 executing program 5: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\x00', 0xffffffffffffffff) 07:18:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x28}]}) 07:18:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x10, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) 07:18:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') lseek(r0, 0x100000000, 0x0) read$eventfd(r0, 0x0, 0x0) 07:18:44 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0xaa}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x0, 0x0}]}) 07:18:44 executing program 5: syz_io_uring_setup(0x40382d, &(0x7f00000001c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000000)) [ 435.960315][ T4855] usb 5-1: new high-speed USB device number 2 using dummy_hcd 07:18:44 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000ec0)) 07:18:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x74, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) [ 436.399970][ T4855] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 436.412929][ T9755] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 436.579953][ T4855] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 436.589078][ T4855] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.640185][ T4855] usb 5-1: Product: syz [ 436.644413][ T4855] usb 5-1: Manufacturer: syz [ 436.649041][ T4855] usb 5-1: SerialNumber: syz [ 436.798727][ T9755] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 436.814593][ T9755] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 436.880779][ T9755] usb 1-1: language id specifier not provided by device, defaulting to English [ 436.950505][ T4855] usb 5-1: USB disconnect, device number 2 [ 437.210552][ T9755] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 437.235725][ T9755] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.256032][ T9755] usb 1-1: Product: syz [ 437.273320][ T9755] usb 1-1: SerialNumber: syz [ 437.595490][ T9755] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 437.616355][ T9755] usb 1-1: USB disconnect, device number 7 [ 437.628997][ T9755] usblp0: removed [ 437.719915][ T4855] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 438.119799][ T4855] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 438.309775][ T8] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 438.309948][ T4855] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 438.328081][ T4855] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.337115][ T4855] usb 5-1: Product: syz [ 438.342189][ T4855] usb 5-1: Manufacturer: syz [ 438.346821][ T4855] usb 5-1: SerialNumber: syz 07:18:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, 0x0) 07:18:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000023c0)) 07:18:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x14, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) 07:18:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045564, 0x0) 07:18:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 438.633729][ T4855] usb 5-1: USB disconnect, device number 3 [ 438.671221][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 438.710137][ T8] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 07:18:47 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 07:18:47 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r0, 0x519, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 07:18:47 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) [ 438.810692][ T8] usb 1-1: language id specifier not provided by device, defaulting to English 07:18:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000180)='syz0\x00') 07:18:47 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) 07:18:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') lseek(r0, 0x100000000, 0x0) read$eventfd(r0, 0x0, 0x0) 07:18:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) 07:18:47 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="05", 0x1}, 0x68) 07:18:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x7ffffffff000) [ 439.109827][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 439.119096][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.179645][ T8] usb 1-1: Product: syz 07:18:48 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8943, &(0x7f0000000080)={'macvtap0\x00'}) 07:18:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7d, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) [ 439.240172][ T8] usb 1-1: can't set config #1, error -71 [ 439.263804][ T8] usb 1-1: USB disconnect, device number 8 07:18:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000e"], 0x54}}, 0x0) 07:18:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) read$FUSE(r0, &(0x7f000000e700)={0x2020}, 0x2020) 07:18:48 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x43403d0e, 0x0) 07:18:48 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000040)) 07:18:48 executing program 5: syz_io_uring_setup(0xe1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000000)) 07:18:48 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e00000009000100666c6f77000000002800020024000b80080001005400000018000280140001000000020000000000ebffff"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 439.599212][T19106] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:18:48 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, 0x0) 07:18:48 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x22, &(0x7f0000000180)=@string={0x22, 0x3, "4f4a819666d0d6dbc7996749ad6c751114f6ae80f54b1f0373c1b7a12d50dcdc"}}]}) [ 439.681810][T19107] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:18:48 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000040)) 07:18:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045566, 0x0) [ 439.842856][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.849337][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 07:18:48 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x40103d0b, 0x0) 07:18:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, r1, 0x898c0a4df8087fb1}, 0x14}}, 0x0) 07:18:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x3225, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x15}, 0x40) [ 440.169890][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd 07:18:49 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000005fc0)) 07:18:49 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000003700), 0x0, 0x0) 07:18:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002380)={&(0x7f00000021c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2c}, 0x20) 07:18:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003a00)=[{{&(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0}}, {{&(0x7f00000006c0)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1}, {@broadcast}, {@empty}, {@local}, {@local}]}]}}}], 0x40}}], 0x2, 0x0) 07:18:49 executing program 1: fsopen(&(0x7f0000000180)='cifs\x00', 0x0) 07:18:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000300)=0x98) [ 440.540358][ T8] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 440.730536][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 440.767238][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.784857][ T8] usb 1-1: Product: syz [ 440.789415][ T8] usb 1-1: Manufacturer: 䩏隁큦駇䥧沭ᅵ肮䯵̟셳ꆷ倭 [ 440.819658][ T8] usb 1-1: SerialNumber: syz [ 441.075199][ T8] usb 1-1: USB disconnect, device number 9 [ 441.849676][ T8] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 442.210442][ T8] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 442.380550][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 442.390270][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.398547][ T8] usb 1-1: Product: syz [ 442.403630][ T8] usb 1-1: Manufacturer: 䩏隁큦駇䥧沭ᅵ肮䯵̟셳ꆷ倭 [ 442.413277][ T8] usb 1-1: SerialNumber: syz 07:18:51 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000002100)=0x1) 07:18:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001140), 0x20) 07:18:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0xc00c55ca, 0x0) 07:18:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002380)={&(0x7f00000021c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x32}, 0x20) 07:18:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, 0x0) 07:18:51 executing program 5: socketpair(0x23, 0x0, 0xfffffffa, &(0x7f0000000000)) [ 442.670119][ T20] usb 1-1: USB disconnect, device number 10 07:18:51 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000058c0)={0x0, 0x0, 0x0}, 0x6040080) 07:18:51 executing program 4: socketpair(0x15, 0x80000, 0x0, &(0x7f0000000000)) 07:18:51 executing program 2: syz_io_uring_setup(0x3816, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1f52, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 07:18:51 executing program 3: syz_io_uring_setup(0x5ddd, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 07:18:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x60, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1ff}}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x60}}, 0x0) 07:18:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000001e80)={&(0x7f0000001dc0), 0xffffffe8, &(0x7f0000001e40)={&(0x7f0000001e00)={0xfffffeca, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, 0x30}}, 0x0) 07:18:51 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x2e, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0xaa, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x5e, 0x1f, 0x1}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x8, 0x8, 0x8, 0x0, 0x3f}, 0xc, &(0x7f0000000100)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x1c, 0x8, 0xd, 0x7f}]}, 0x3, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x437}}, {0x2b, &(0x7f0000000180)=@string={0x2b, 0x3, "4f4a819666d0d6dbc7996749ad6c751114f6ae80f54b1f0373c1b7a12d50dcdc67d715dbbf03e3f0f8"}}, {0x4b, &(0x7f00000001c0)=@string={0x4b, 0x3, "8d5c5fca88c07617095b060e1c4dc251cee483ac40f2dcae541c8d601a9e7e16d2c1c88001bf2536d48eeaa14e7f46607c789efb6ca65e53cef91cbe14cc32bd59ef6167bf11d3fb74"}}]}) 07:18:51 executing program 1: syz_io_uring_setup(0x1ab7, &(0x7f0000000640), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 07:18:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045565, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0xffffffffffffffff) 07:18:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty, {[@ssrr={0x89, 0x3}]}}}}}) [ 443.240590][T19207] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 07:18:52 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x1}) [ 443.302939][T19207] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:18:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 07:18:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') read$usbmon(r0, &(0x7f00000000c0)=""/171, 0xdf) 07:18:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x7ffffffff000) 07:18:52 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000280)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "3886d2", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 07:18:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, "221897880bb0f6a783cd89e061259c008d524f"}) 07:18:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fork() sendmsg$netlink(r0, &(0x7f0000001080)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x0, &(0x7f0000001040)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 443.690442][ T4855] usb 5-1: new high-speed USB device number 4 using dummy_hcd 07:18:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) fork() [ 444.260400][ T4855] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 444.275332][ T4855] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.290818][ T4855] usb 5-1: Product: 岍쩟삈᝶嬉ฆ䴜凂것껜᱔悍鸚ᙾ쇒胈뼁㘥軔ꇪ罎恆硼ﮞꙬ卞硫븜찔봲条ᆿﯓ [ 444.330826][ T4855] usb 5-1: Manufacturer: 䩏隁큦駇䥧沭ᅵ肮䯵̟셳ꆷ倭흧ο [ 444.351340][ T4855] usb 5-1: SerialNumber: syz [ 444.656149][ T4855] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 444.677561][ T4855] usb 5-1: USB disconnect, device number 4 [ 444.707555][ T4855] usblp0: removed [ 445.369528][ T8] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 445.889734][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 445.904361][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.913745][ T8] usb 5-1: Product: 岍쩟삈᝶嬉ฆ䴜凂것껜᱔悍鸚ᙾ쇒胈뼁㘥軔ꇪ罎恆硼ﮞꙬ卞硫븜찔봲条ᆿﯓ [ 445.934648][ T8] usb 5-1: Manufacturer: 䩏隁큦駇䥧沭ᅵ肮䯵̟셳ꆷ倭흧ο [ 445.945476][ T8] usb 5-1: SerialNumber: syz 07:18:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b6a, &(0x7f0000001180)={0xff, 0x0, 0x0, 0x0, 0x0, "221897880bb0f6a783cd89e061259c008d524f"}) 07:18:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002980), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x24, r1, 0xa6b4fc587cd6c9e3, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 07:18:55 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9205, 0x0) 07:18:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 07:18:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x2) 07:18:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008001) [ 446.252357][ T8] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 446.304083][ T8] usb 5-1: USB disconnect, device number 5 [ 446.380080][ T8] usblp0: removed 07:18:55 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x4}) 07:18:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/raw\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 07:18:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:18:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, 0x0) 07:18:55 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f00000001c0)=@id, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="f3", 0x1}, {&(0x7f0000000300)="c4", 0x1}, {0x0}, {&(0x7f0000000680)='\x00', 0x1}], 0x4}, 0x0) 07:18:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000140)="9a", 0x1}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000340)="8b", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:18:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"956cc495e9224d01d071bcaad34f8d76"}}}}, 0x90) 07:18:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{}, "896aaa6930617967", "d5ce51e935674928bf4e3d5600c7245e7ef64918047787344ce24c3ff4fcc209", "659692d7", "751a1d96229bf363"}, 0x38) 07:18:55 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001740)={&(0x7f0000001500)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f0000001600)=[{&(0x7f00000017c0)="97", 0x1}], 0x1}, 0x0) 07:18:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}], 0x1, 0x0) 07:18:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000001640)={0x13, 0x10, 0xfa00, {&(0x7f0000001440), r1}}, 0x18) 07:18:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000000), 0x23) 07:18:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x75, 0x0, 0x0) 07:18:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) 07:18:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0x0) 07:18:56 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000040)) 07:18:56 executing program 1: socket(0x25, 0x5, 0x8) 07:18:56 executing program 5: io_setup(0x8000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001840), 0x0) 07:18:56 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 07:18:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 07:18:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 07:18:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 07:18:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 07:18:56 executing program 4: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000540)) 07:18:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:18:56 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 07:18:56 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000004300)={0x0, @in={0x2, 0x0, @multicast1}, @xdp, @in={0x2, 0x0, @empty}}) 07:18:56 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000040)={0x0, [0x9, 0x7ff, 0x5], [{0x8, 0x0, 0x1}]}) 07:18:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x31, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:18:57 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000040)) 07:18:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 07:18:57 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000300)) 07:18:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:18:57 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x8004) 07:18:57 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc020660b, 0x0) 07:18:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, 0x0) 07:18:57 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/vlan/config\x00') io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 07:18:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:18:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8915, &(0x7f0000000040)) 07:18:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000001480)={0x0, 0x8}) 07:18:57 executing program 0: io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_setup(0x7fff, &(0x7f0000000100)) 07:18:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8922, &(0x7f0000000040)) 07:18:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x7b, 0x0, 0x0) 07:18:57 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40) 07:18:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) [ 448.861798][T19414] team0: mtu less than device minimum 07:18:57 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001140)=ANY=[], 0x1fb) 07:18:57 executing program 5: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x3, &(0x7f0000000940)=[{&(0x7f0000000240)=""/191, 0xbf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:18:57 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_CREATE2(r0, 0x0, 0x1fb) 07:18:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:18:57 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_create(0x3, 0x0, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000480)) 07:18:57 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 07:18:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x14, 0x0, 0x0) 07:18:57 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_create(0x0, 0x0, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000480)) 07:18:58 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000004100), 0x2, 0x0) fork() 07:18:58 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f00000001c0)=@id, 0x10, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000680)='\x00', 0x1}], 0x3}, 0x0) 07:18:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 07:18:58 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 07:18:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000001480)={0x400, 0x8, 0x3}) 07:18:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='map_files\x00') openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 07:18:58 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, 0x0) 07:18:58 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, &(0x7f0000000040)) 07:18:58 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 07:18:58 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/30) 07:18:58 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x121081, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 07:18:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 07:18:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r2}, 0x14) 07:18:58 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @private}, @l2={0x1f, 0x0, @fixed}, @xdp, 0xff}) 07:18:58 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 07:18:58 executing program 0: io_setup(0x8000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001840), &(0x7f00000018c0)={&(0x7f0000001880)={[0x7]}, 0x8}) 07:18:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1b, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:18:58 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(r0, 0x186, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000180), 0x2f}]) 07:18:58 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 07:18:58 executing program 5: socket(0x23, 0x0, 0x7) 07:18:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000000), 0x23) 07:18:58 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000000)) 07:18:58 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2866dd60"}, 0x0, 0x0, @fd}) 07:18:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='highspeed\x00', 0xa) 07:18:58 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000040)) 07:18:59 executing program 1: socketpair(0xa, 0x0, 0x7fffffff, &(0x7f0000000080)) 07:18:59 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$rfkill(r0, &(0x7f0000000140), 0x8) 07:18:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:18:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @enum={0xa}]}}, &(0x7f00000000c0)=""/148, 0x3e, 0x94, 0x1}, 0x20) 07:18:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000040)) 07:18:59 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_create(0x3, 0x0, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, &(0x7f0000000200)) 07:18:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x12, 0x0, 0x0) 07:18:59 executing program 5: io_setup(0x8000, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 07:18:59 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000540)) 07:18:59 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000040)) 07:18:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'macvlan0\x00', @ifru_addrs=@phonet}) 07:18:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 07:18:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'bond0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 07:19:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=@newqdisc={0x28, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 07:19:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 07:19:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0xd, 0x0, 0x0) 07:19:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, 0x0) 07:19:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, 0x0) 07:19:00 executing program 0: socketpair(0x1e, 0x0, 0x7ff, &(0x7f0000000000)) 07:19:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:19:00 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 07:19:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:00 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f0000000000), 0x23) 07:19:00 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, 0x0) 07:19:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x19, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 07:19:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 07:19:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') 07:19:00 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 07:19:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:00 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eff1e398"}, 0x0, 0x0, @planes=&(0x7f00000001c0)={0x0, 0x0, @fd}, 0x8}) 07:19:01 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8}, 0x10) 07:19:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x13, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000000), 0x23) 07:19:01 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') io_setup(0x162, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[0x0]) io_setup(0x7fff, &(0x7f0000000100)) 07:19:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 07:19:01 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 07:19:01 executing program 5: timer_create(0x3, 0x0, &(0x7f00000004c0)) 07:19:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, 0x0) 07:19:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000140)="9a", 0x1}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @private2}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000340)="8b", 0x1}], 0x1}}], 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:19:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000480)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 07:19:01 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)) 07:19:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 07:19:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 07:19:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x24, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:01 executing program 1: bpf$BPF_PROG_QUERY(0x2, 0x0, 0xfd4) 07:19:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x3, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x15, 0x0, 0x0) 07:19:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x3, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:02 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x80c00) 07:19:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000600)='map_files\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/3\x00') 07:19:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 07:19:02 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 07:19:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x24, 0x0, 0x0) 07:19:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 07:19:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, 0x0) 07:19:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 07:19:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:19:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x9, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0xffffffffffffff4c}}, 0x0) 07:19:02 executing program 1: socketpair(0x1d, 0x4, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/vlan/config\x00') 07:19:02 executing program 4: bpf$BPF_PROG_QUERY(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:19:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='map_files\x00') openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 07:19:03 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) 07:19:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x9, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:19:03 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 07:19:03 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000040)) [ 454.348793][T19699] can: request_module (can-proto-5) failed. [ 454.424293][T19699] can: request_module (can-proto-5) failed. 07:19:03 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x0, 0x9}}, 0x20) 07:19:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x7c, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x9, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 07:19:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 07:19:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$rfkill(r0, 0x0, 0x0) 07:19:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x23, 0x0, 0x0) 07:19:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x9, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x2}) 07:19:03 executing program 0: socketpair(0x2, 0x3, 0x2, &(0x7f0000000540)) 07:19:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x7c, 0x0, 0x0) 07:19:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @llc, @nfc, @l2={0x1f, 0x0, @none}, 0x6}) 07:19:03 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0x0) 07:19:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x6e, 0x0, 0x0) 07:19:04 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) 07:19:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x7d, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0xfffffffffffffffd, 0x0) 07:19:04 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) 07:19:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x9}]}) 07:19:04 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, 0x0) 07:19:04 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02') 07:19:04 executing program 3: syz_open_dev$mouse(&(0x7f0000000240), 0x8, 0x200) 07:19:04 executing program 2: socketpair(0x1d, 0x0, 0x9, &(0x7f0000000080)) 07:19:04 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x65, 0x6, 0x0, 0x4) 07:19:04 executing program 1: socketpair(0xa, 0x2, 0x3, &(0x7f00000000c0)) 07:19:04 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x65, 0x2, 0x0, 0x4) 07:19:04 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 07:19:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x17, 0x0, 0x0) 07:19:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000240)={'veth0_macvtap\x00', @ifru_names}) 07:19:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:19:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @ib={0x1b, 0x0, 0x0, {"a9daf9c1f50d572576377676c73151d8"}}}}, 0x118) 07:19:04 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) 07:19:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x39, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:05 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 07:19:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x198}}, 0x0) 07:19:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="f6", 0x1}], 0x1, &(0x7f00000001c0)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x40}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000000280)="bc", 0x1}], 0x1}}], 0x2, 0x0) 07:19:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 07:19:05 executing program 4: r0 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 07:19:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x11, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:05 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="f3", 0x1}], 0x1}, 0x0) 07:19:05 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x84040, 0x0) 07:19:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 07:19:05 executing program 4: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 07:19:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x64, 0x0, 0x0) 07:19:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) 07:19:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000040)) 07:19:05 executing program 2: setresgid(0xee01, 0xffffffffffffffff, 0x0) 07:19:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:05 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 07:19:05 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x2, 0x262080) 07:19:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000040)) 07:19:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='map_files\x00') read$rfkill(r0, 0x0, 0x0) 07:19:06 executing program 2: socketpair(0xa, 0x2, 0x73, &(0x7f0000000540)) 07:19:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:19:06 executing program 0: bpf$BPF_PROG_QUERY(0xc, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:19:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x20000190}}, 0x0) 07:19:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x32, 0x0, 0x0) 07:19:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x7d, 0x0, 0x0) 07:19:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 07:19:06 executing program 0: socket(0x22, 0x0, 0x5) 07:19:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 07:19:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 07:19:06 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:19:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}]}, 0x1c}}, 0x0) 07:19:06 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 07:19:06 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000040)) 07:19:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 07:19:06 executing program 3: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:19:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, 0x0) 07:19:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, 0x0) 07:19:07 executing program 2: pselect6(0x40, &(0x7f0000000280)={0x6}, &(0x7f00000002c0)={0x7}, 0x0, 0x0, 0x0) 07:19:07 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x28}, 0x10) 07:19:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x58) 07:19:07 executing program 4: socketpair(0x1d, 0x0, 0x5, &(0x7f0000000080)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x4, 0x80) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='attr\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @private0, 0xd8}, 0xffffffffffffffff, 0x100}}, 0x48) 07:19:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x0, 0xa08}, 0x40) 07:19:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000000000), 0x23) 07:19:07 executing program 5: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 07:19:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000040)) 07:19:07 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) write$snddsp(r0, 0x0, 0x0) 07:19:07 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, &(0x7f0000000040)) [ 458.924197][T19902] can: request_module (can-proto-5) failed. 07:19:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000000c0)=""/148, 0x2e, 0x94, 0x1}, 0x20) [ 458.993760][T19902] can: request_module (can-proto-5) failed. 07:19:07 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 07:19:07 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 07:19:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 07:19:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004300)={0x0, @in={0x2, 0x0, @multicast1}, @xdp, @in={0x2, 0x0, @empty}, 0x4, 0x0, 0x0, 0x0, 0x5, &(0x7f00000042c0)='batadv_slave_1\x00', 0x40, 0x6}) 07:19:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{}, {0x0, 0x3}}) 07:19:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x22, 0x0, 0x0) 07:19:08 executing program 4: socket(0x1e, 0x0, 0x35) 07:19:08 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/207, 0xcf}, 0x40) 07:19:08 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0xffffffffffffff67) 07:19:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x0, 0x0, 0x0) 07:19:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/vlan/config\x00') io_setup(0x9, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip6_tables_targets\x00') io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 07:19:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001240)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 07:19:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x6, 0x0, 0x0) 07:19:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}}, &(0x7f00000000c0)=""/148, 0x2e, 0x94, 0x1}, 0x20) 07:19:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 07:19:08 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f00000001c0)=@id, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="f3", 0x1}, {&(0x7f0000000300)="c4", 0x1}, {&(0x7f0000000400)="b4", 0x1}], 0x3}, 0x0) 07:19:08 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004300)={0x0, @in={0x2, 0x0, @multicast1}, @xdp, @in={0x2, 0x0, @empty}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)='batadv_slave_1\x00', 0x40, 0x6}) 07:19:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000600)='maps\x00') 07:19:08 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x65, 0x5, 0x0, 0x4) 07:19:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x76, 0x0, 0x0) 07:19:08 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 07:19:08 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 07:19:09 executing program 5: bpf$BPF_PROG_QUERY(0x3, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:19:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="f6", 0x1}], 0x1, &(0x7f00000001c0)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x40}}], 0x1, 0x0) 07:19:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x4, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:09 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x0, @time}) 07:19:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x8, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, 0x0) 07:19:09 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000640)) 07:19:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2a}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7, 0x2}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}]}, 0x38}}, 0x0) 07:19:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:19:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x23) 07:19:09 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="e6426aaf", 0x4}], 0x1) 07:19:09 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 07:19:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x22, &(0x7f0000000000), 0x23) [ 460.832489][T19990] autofs4:pid:19990:autofs_fill_super: called with bogus options [ 460.847981][T19991] ptrace attach of "/root/syz-executor.3"[19990] was attempted by "/root/syz-executor.3"[19991] 07:19:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x78, 0x0, 0x0) 07:19:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @tipc=@id, @tipc=@id, 0xff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bridge0\x00'}) 07:19:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:19:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 07:19:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x4, 0x0, 0x0) 07:19:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f0000000000), 0x23) 07:19:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000140)="9a", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:19:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x300, 0x0) 07:19:10 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000040)) 07:19:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 461.555955][T20013] autofs4:pid:20013:autofs_fill_super: called with bogus options [ 461.580522][T20017] ptrace attach of "/root/syz-executor.3"[20013] was attempted by "/root/syz-executor.3"[20017] 07:19:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 07:19:10 executing program 0: capset(&(0x7f0000002200)={0x20080522}, &(0x7f0000002240)) 07:19:10 executing program 1: bpf$BPF_PROG_QUERY(0x8, 0x0, 0x0) 07:19:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 07:19:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000040)) 07:19:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 461.938213][T20030] autofs4:pid:20030:autofs_fill_super: called with bogus options [ 461.964324][T20031] ptrace attach of "/root/syz-executor.3"[20030] was attempted by "/root/syz-executor.3"[20031] 07:19:10 executing program 2: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 07:19:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004300)={0x0, @in={0x2, 0x0, @multicast1}, @xdp, @in={0x2, 0x0, @empty}, 0x4, 0x0, 0x0, 0x0, 0x5, &(0x7f00000042c0)='batadv_slave_1\x00'}) 07:19:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f0000000000), 0x23) [ 462.261567][T20044] autofs4:pid:20044:autofs_fill_super: called with bogus options 07:19:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0xb, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x18, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 07:19:11 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3c}}, 0x20000115) 07:19:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="f6", 0x1}], 0x1}}], 0x1, 0x0) 07:19:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, &(0x7f0000000000), 0x23) 07:19:11 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:19:11 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:19:11 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 07:19:11 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003b40)=[@hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 07:19:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="736563757a69747900000000000000000000000000000000000000000000000003"], 0x58) 07:19:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000040)) 07:19:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x184800}) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001940)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000400)="c100771a681fa7d12b1658284899744bc1e5fc3a897c81657a8000d2307d83a9af440b79af5ee5d5e516c6540f6b9838ea3bab3438b303a3ca29fadf3be496a783d0cae4b6e05f4486e7c8b44943855ce92480c7cbe7beb521eba7d78cb7030466f1f4be085594feb2326d80a439109ab1f0674f789d2c26729e35013081b088f28f16955d9f5f5879c3bdb16a8800401c8844f331680b14944fecd718da6355b251626027fbbd10ad3e206b2fa2800cb9187318c11bc274fc7057fb6a2622a722312cd6c1f384be006069034d1c8feb86722d1f1399656af06e005b50d1966b0f7cb905aa176d5e45035950e11f2bb39e08b49e4e711ec8351cc8e99bf57c8b2a0a4d40b4b09c7f66829879a186e8f81671ab7306afd75c43ad843be7da9794f1fb5cd2ad871033bdfc1c3f614acffc7cc94609a376ff29753fef90ea31e275eee9068e1dc63280836c62741a503d053ca19c9754d750c8f0250a3e8f914eb82b8c60bd5bf1dafff6b8f92a5d6a65f8788cb233a3d6f149139a7e4bb789fd02d0c13d86353990dce8f1cd6dd38e04efdf4674d1c9ecb72b318e7afce433f02d3018a0a26f9c70e8fb5c882b979c67ca5d75b7fa933b26f34eb0910b7a58f55277aa75a5ced8d19f09dd653784d65f587d1e7ff14cdf61b1bf7c865d4090ae72d181fddd44c22a04eef601cb1cc27112452d832d0ff12e411b932bc3b73508685b4bed8dfb3f6a133ed16ab1a81b98cde8ebfbf4f04e41d39cabfc9be73495b991a7ef37f82584610f86defb517754d88414c2640d85aee62eaf47fbc58efcaf86e1097f13ed8a283a57be6c4282c1f570a8a03c4334f64adf11e401662d5aff05b3bc05b7fca87bde494d52d803dc0f9e28c7e93adc56547ff78a29a7e013143c8306619288acd660daef8eb74fc2e83d7bf6763a39dd5b05e2d109516a3688c0a92b2bb229313e13f943c4406990d952b0df6b892e5191d3a33415e39aa0cdbc5133c04f2739d825bc3136448bf2a643def9ed43fafe433d3ede96b8345e52e793b3dc90ac38db757d2df0e640d1cafa15752e464fd7bf53dacd1aa680172464a78dab28cd01db7f3bfe5b653742c181cf64afa8beb4668395ccd4d8cbc2bafe15c1bde8750c423306af49b876201b2bbec602d05e8f74cf10e12ecde7e264543d196c7c7be3f4e98800291af1429ab83b8057f132b6c04503405a62bf0debffbde955ede0b35dcc778b86874e257170b127c3b58e59ec286385352c6f98ce0bfbfa75714a0f14519c37eb7376dd8fdd828daad892b221164f6bdabf99c4b0d1440a143c6db960c76856eb598f6f722a5c41800302f122631d38d3558e22bc66b26e3b5d642d4749cdcd917f4893195a6e84d79740714d73a408e8c0428ec26881652f27d4d6e7350babb225bd243e995c657dc948d8696aef791224d66e01e29bb8e4cbb638d21cdc0665b60d4b74991ba220e64ec0508c114778b35b8aba6cf67432877a5dbd43e9cc51aa372340d87d060e9c4a26ccbeb963efda66e8f19d289c0ac5fb627e6ad1dcfef03ffa2891d86a295eaabcff87154bb75f22599ee6a5c87c975b46f491afb5e975fa8cf6d7fbb2d9a32fb35009c81372ba1c07b6185fe920e939f06872065ed7ac81481ce2cd5f08fa20303ec49897fc7a70266371e602a09762baed78d4bcad5c818e355972814e4833b79872ac69bd19b48e7526e762f97cab7dd06cb16f10d6329ec0e42d9ca817b3b8ad3fd4f77572925ccf9d61d017604317d1276333bf38822acc3e5ef79f68042fdcca0714fd1c5b46e4e8c48818a6fa86eb63aeb3ba7bb5b0c0b2c20741131c480b7651f1e90057db07c6cddcf2482027e60cbe488c04a502cd9865e3b82d86be9bfb22808585098a0bd48c5a96bad4259c49ecaa4930ab31e3071357e35a9cbab65938eb837f08645ed01f8393f65f863c3b8571b1efa1e4da6d4a55713a4bc2ca8a5e838db538b58b0b98b89a4eaf71e756b812cbe8db383375df62b97e78aec07954352cbf8fe59d5afb3adc83dd141ac6c4c1b2eebd0bde9ff13ef4d34d23fff0b92f1e6d6a6d8ef242c76e2ffc908310fd32f10b3e25fe274eaa1787d598a633f1e69c806f00aabbdfa30df327c8094976c06bec4f223a522a0ba8a912652d21923df258fd33fb104872340c2165f74521f36e8c8cce71412a458b1a981dea089c8109499e71177321fd64a6406492d944e27132937035764ba47332b96d9b8a15a708ce92686a4ffe950b8c046ef3a7a7d4a543aa482368390a23df923e908bc3ffcf209fad147fc0f72299926fd7935f9da190ca7dfe7a72406ae2b7af134d82fe240c795b51d1e27ddcec970905b457af2ec5d9788e0812a655e4757b30a1baa8ec31d1cdd65c12e927b5e0f618915553266bb9b77775c525988640dd9b30127b20d5485bf184686ed5501a42b4aea6a3a419f9604489a41c6b9de34c994c236fed0d13f53e5e106e9350783e0bac92c8921dc88ce3781be89d2e24658ca2e0723bdb12b3932055cba20b63ffde02dd409a74e7328c6e9296bb67c4bad7a4afde0c221a01f558a323c1379868899b78ac583ce85f56440fca15185eeda366d1b955038e630d96476205b74a8a94febdd4df8bf95fa6c9479dfd10bce038fbbca4f101898e30e8f052b01e667da13e3f7d7a84d1605fd686020b3fe19ee52885499ef86cd243cb5664888a099ebcd1950f02ca0f47f4b6b49aaa63aa33052734dd35374fe44c1a63a961290a11c41d4c04d99763b5d5e9b4f544c46f9750517cd8d22ed0188796f9591cf80d7c1821a1c36bc2ba22c93cd9d9a82112e4cc13323358dcce846cdc413f6a1a0fcba2525fee58c946476b1dc1caec0cff38b85fe2be87210366e6dfb2f76b7b423f2b51649360f9e6f152855e499ef02e62f09831fcad04e17625ce3500c6b7f847cad5d7a0ea4a4819294302baaa97cf3e9c7a82142dc73d921b35e71dbd3ce0683619273ca5a426c8b538a1ef0b171c78ab263cb02ddcbef56fef3b7baa1f76b42659ee2a307dcffad05a2d7c6c483b50863ebf49c719f6e8d480d4eaa84ba47477290bf67b3169a1498e70ca9741f7a528d1789ede95337997f24bc026aed19edaacfcda20df7f734d86248788f3689a9d881c1c247944773495e1d68fd633462aafef1e699dacce92f9d7633bd3a720ca9b1fc6d0e51d0bf3abbab6c5402a179924c360f932555d8d7e839723e0963f6d5cfb4b202a971da47d07e87fcd0318c90eb3082a41d97adbac044b7eac58de6f3dcd8568a854d875baf33499b932e311963bd615a76525ffcaeaa09ea9039194ee44c5aefe4086773ab1960b23d6daeb2e431532f553200a361d854be2a16d0b178c6218b858b9e90a0344fb6e16fa7a8867d624140f4a630186f7e36eda4d58d538fa4d4b7fc552747deeb405b1c4ecfeea1785af784c2de34be902073947da49e360fa0a94773790f17581e2cb8ca3e6a55829d7f4da42de8f49d0e38f09999651eddcaa6eb05b3ed8d5a5ee710ad8dd0597a0f6daa44dba98ec157175186eb0f98d17d56fef99e95e5fed457164f160ab2190df2d11c2a846651970732f3fcd01f8984816a177f028e4c02df25b5cb960d4e383df6c0758734badef64536946e78637fa596011d50520448b2871ff1101384722cb1e154f949c55ab9dfff743ca94b3e42bd102410955bbad74a6e4f3dd9d8ef445aba338059da30b5b8e3acdedca37355c3affbd2e89008d21cdbe70aaed5bfea9ab3f4854a2342ad10693ac8514da058b341999024caedbb6a523307523459564a808552f288683434d3f6f1217dec341938215010826e36f6f610285890520d34aafd97ffc8c9e5a77b2df97d335e7cc64c97e593a694697b56388c0826aaca53f0b88ba451ee13ff7489827ccb097deae2522a54038b9e5ed417aa675bf8077b87e0ab3f6a0e4ea9a356afe89", 0xafb}], 0x1, &(0x7f0000001700)=ANY=[@ANYBLOB='(\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="1800", @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000004d09e3abf12fdce16edac1f5344bdcc8756a5741c6389d6850882705a46eaf496542ac573ff88148f095dbd8b9a9cb02fdd54194a0dbeb3026dfb10beb143b901a3c4785ab1f02a60f191897e165f879a4c47cd925ef6e7e7cfdf8c40dc8ab55f93c6ff5ce", @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00'], 0xb8, 0x400c041}, {0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0, 0x78}], 0x2, 0x48081) 07:19:11 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "adf6dfb9"}, 0x0, 0x0, @userptr, 0xfffff000}) 07:19:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0xb, 0x0, 0x0) 07:19:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x21, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)) 07:19:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) 07:19:12 executing program 2: syz_open_procfs(0x0, &(0x7f0000000600)='uid_map\x00') 07:19:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x2, 0x5, 0x0, 0x0, 0x2}, 0xc0}}, 0x0) 07:19:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f0000000000), 0x23) 07:19:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x184800}) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001940)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0xafb}], 0x1, &(0x7f0000001700)=ANY=[@ANYBLOB='(\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="1800", @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000004d09e3abf12fdce16edac1f5344bdcc8756a5741c6389d6850882705a46eaf496542ac573ff88148f095dbd8b9a9cb02fdd54194a0dbeb3026dfb10beb143b901a3c4785ab1f02a60f191897e165f879a4c47cd925ef6e7e7cfdf8c40dc8ab55f93c6ff5ce", @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00'], 0xb8, 0x400c041}, {0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0, 0x78}], 0x2, 0x48081) 07:19:12 executing program 0: socket(0x1, 0x0, 0x81) 07:19:12 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000040)={0x0, [0x9, 0x7ff]}) 07:19:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:19:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000180)=""/213, 0x64, 0xd5, 0x1}, 0x20) 07:19:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0x0) 07:19:12 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0}, 0x20) 07:19:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x184800}) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001940)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000400)="c100771a681fa7d12b1658284899744bc1e5fc3a897c81657a8000d2307d83a9af440b79af5ee5d5e516c6540f6b9838ea3bab3438b303a3ca29fadf3be496a783d0cae4b6e05f4486e7c8b44943855ce92480c7cbe7beb521eba7d78cb7030466f1f4be085594feb2326d80a439109ab1f0674f789d2c26729e35013081b088f28f16955d9f5f5879c3bdb16a8800401c8844f331680b14944fecd718da6355b251626027fbbd10ad3e206b2fa2800cb9187318c11bc274fc7057fb6a2622a722312cd6c1f384be006069034d1c8feb86722d1f1399656af06e005b50d1966b0f7cb905aa176d5e45035950e11f2bb39e08b49e4e711ec8351cc8e99bf57c8b2a0a4d40b4b09c7f66829879a186e8f81671ab7306afd75c43ad843be7da9794f1fb5cd2ad871033bdfc1c3f614acffc7cc94609a376ff29753fef90ea31e275eee9068e1dc63280836c62741a503d053ca19c9754d750c8f0250a3e8f914eb82b8c60bd5bf1dafff6b8f92a5d6a65f8788cb233a3d6f149139a7e4bb789fd02d0c13d86353990dce8f1cd6dd38e04efdf4674d1c9ecb72b318e7afce433f02d3018a0a26f9c70e8fb5c882b979c67ca5d75b7fa933b26f34eb0910b7a58f55277aa75a5ced8d19f09dd653784d65f587d1e7ff14cdf61b1bf7c865d4090ae72d181fddd44c22a04eef601cb1cc27112452d832d0ff12e411b932bc3b73508685b4bed8dfb3f6a133ed16ab1a81b98cde8ebfbf4f04e41d39cabfc9be73495b991a7ef37f82584610f86defb517754d88414c2640d85aee62eaf47fbc58efcaf86e1097f13ed8a283a57be6c4282c1f570a8a03c4334f64adf11e401662d5aff05b3bc05b7fca87bde494d52d803dc0f9e28c7e93adc56547ff78a29a7e013143c8306619288acd660daef8eb74fc2e83d7bf6763a39dd5b05e2d109516a3688c0a92b2bb229313e13f943c4406990d952b0df6b892e5191d3a33415e39aa0cdbc5133c04f2739d825bc3136448bf2a643def9ed43fafe433d3ede96b8345e52e793b3dc90ac38db757d2df0e640d1cafa15752e464fd7bf53dacd1aa680172464a78dab28cd01db7f3bfe5b653742c181cf64afa8beb4668395ccd4d8cbc2bafe15c1bde8750c423306af49b876201b2bbec602d05e8f74cf10e12ecde7e264543d196c7c7be3f4e98800291af1429ab83b8057f132b6c04503405a62bf0debffbde955ede0b35dcc778b86874e257170b127c3b58e59ec286385352c6f98ce0bfbfa75714a0f14519c37eb7376dd8fdd828daad892b221164f6bdabf99c4b0d1440a143c6db960c76856eb598f6f722a5c41800302f122631d38d3558e22bc66b26e3b5d642d4749cdcd917f4893195a6e84d79740714d73a408e8c0428ec26881652f27d4d6e7350babb225bd243e995c657dc948d8696aef791224d66e01e29bb8e4cbb638d21cdc0665b60d4b74991ba220e64ec0508c114778b35b8aba6cf67432877a5dbd43e9cc51aa372340d87d060e9c4a26ccbeb963efda66e8f19d289c0ac5fb627e6ad1dcfef03ffa2891d86a295eaabcff87154bb75f22599ee6a5c87c975b46f491afb5e975fa8cf6d7fbb2d9a32fb35009c81372ba1c07b6185fe920e939f06872065ed7ac81481ce2cd5f08fa20303ec49897fc7a70266371e602a09762baed78d4bcad5c818e355972814e4833b79872ac69bd19b48e7526e762f97cab7dd06cb16f10d6329ec0e42d9ca817b3b8ad3fd4f77572925ccf9d61d017604317d1276333bf38822acc3e5ef79f68042fdcca0714fd1c5b46e4e8c48818a6fa86eb63aeb3ba7bb5b0c0b2c20741131c480b7651f1e90057db07c6cddcf2482027e60cbe488c04a502cd9865e3b82d86be9bfb22808585098a0bd48c5a96bad4259c49ecaa4930ab31e3071357e35a9cbab65938eb837f08645ed01f8393f65f863c3b8571b1efa1e4da6d4a55713a4bc2ca8a5e838db538b58b0b98b89a4eaf71e756b812cbe8db383375df62b97e78aec07954352cbf8fe59d5afb3adc83dd141ac6c4c1b2eebd0bde9ff13ef4d34d23fff0b92f1e6d6a6d8ef242c76e2ffc908310fd32f10b3e25fe274eaa1787d598a633f1e69c806f00aabbdfa30df327c8094976c06bec4f223a522a0ba8a912652d21923df258fd33fb104872340c2165f74521f36e8c8cce71412a458b1a981dea089c8109499e71177321fd64a6406492d944e27132937035764ba47332b96d9b8a15a708ce92686a4ffe950b8c046ef3a7a7d4a543aa482368390a23df923e908bc3ffcf209fad147fc0f72299926fd7935f9da190ca7dfe7a72406ae2b7af134d82fe240c795b51d1e27ddcec970905b457af2ec5d9788e0812a655e4757b30a1baa8ec31d1cdd65c12e927b5e0f618915553266bb9b77775c525988640dd9b30127b20d5485bf184686ed5501a42b4aea6a3a419f9604489a41c6b9de34c994c236fed0d13f53e5e106e9350783e0bac92c8921dc88ce3781be89d2e24658ca2e0723bdb12b3932055cba20b63ffde02dd409a74e7328c6e9296bb67c4bad7a4afde0c221a01f558a323c1379868899b78ac583ce85f56440fca15185eeda366d1b955038e630d96476205b74a8a94febdd4df8bf95fa6c9479dfd10bce038fbbca4f101898e30e8f052b01e667da13e3f7d7a84d1605fd686020b3fe19ee52885499ef86cd243cb5664888a099ebcd1950f02ca0f47f4b6b49aaa63aa33052734dd35374fe44c1a63a961290a11c41d4c04d99763b5d5e9b4f544c46f9750517cd8d22ed0188796f9591cf80d7c1821a1c36bc2ba22c93cd9d9a82112e4cc13323358dcce846cdc413f6a1a0fcba2525fee58c946476b1dc1caec0cff38b85fe2be87210366e6dfb2f76b7b423f2b51649360f9e6f152855e499ef02e62f09831fcad04e17625ce3500c6b7f847cad5d7a0ea4a4819294302baaa97cf3e9c7a82142dc73d921b35e71dbd3ce0683619273ca5a426c8b538a1ef0b171c78ab263cb02ddcbef56fef3b7baa1f76b42659ee2a307dcffad05a2d7c6c483b50863ebf49c719f6e8d480d4eaa84ba47477290bf67b3169a1498e70ca9741f7a528d1789ede95337997f24bc026aed19edaacfcda20df7f734d86248788f3689a9d881c1c247944773495e1d68fd633462aafef1e699dacce92f9d7633bd3a720ca9b1fc6d0e51d0bf3abbab6c5402a179924c360f932555d8d7e839723e0963f6d5cfb4b202a971da47d07e87fcd0318c90eb3082a41d97adbac044b7eac58de6f3dcd8568a854d875baf33499b932e311963bd615a76525ffcaeaa09ea9039194ee44c5aefe4086773ab1960b23d6daeb2e431532f553200a361d854be2a16d0b178c6218b858b9e90a0344fb6e16fa7a8867d624140f4a630186f7e36eda4d58d538fa4d4b7fc552747deeb405b1c4ecfeea1785af784c2de34be902073947da49e360fa0a94773790f17581e2cb8ca3e6a55829d7f4da42de8f49d0e38f09999651eddcaa6eb05b3ed8d5a5ee710ad8dd0597a0f6daa44dba98ec157175186eb0f98d17d56fef99e95e5fed457164f160ab2190df2d11c2a846651970732f3fcd01f8984816a177f028e4c02df25b5cb960d4e383df6c0758734badef64536946e78637fa596011d50520448b2871ff1101384722cb1e154f949c55ab9dfff743ca94b3e42bd102410955bbad74a6e4f3dd9d8ef445aba338059da30b5b8e3acdedca37355c3affbd2e89008d21cdbe70aaed5bfea9ab3f4854a2342ad10693ac8514da058b341999024caedbb6a523307523459564a808552f288683434d3f6f1217dec341938215010826e36f6f610285890520d34aafd97ffc8c9e5a77b2df97d335e7cc64c97e593a694697b56388c0826aaca53f0b88ba451ee13ff7489827ccb097deae2522a54038b9e5ed417aa675bf8077b87e0ab3f6a0e4ea9a356afe89", 0xafb}], 0x1, &(0x7f0000001700)=ANY=[@ANYBLOB='(\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="1800", @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000004d09e3abf12fdce16edac1f5344bdcc8756a5741c6389d6850882705a46eaf496542ac573ff88148f095dbd8b9a9cb02fdd54194a0dbeb3026dfb10beb143b901a3c4785ab1f02a60f191897e165f879a4c47cd925ef6e7e7cfdf8c40dc8ab55f93c6ff5ce", @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00'], 0xb8, 0x400c041}, {0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0, 0x78}], 0x2, 0x48081) 07:19:12 executing program 2: syz_open_dev$mouse(&(0x7f0000000040), 0xfffffffffffff1db, 0x0) 07:19:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@mcast1}, 0x14) 07:19:12 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000000c0), 0x4) 07:19:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000040)) 07:19:12 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:19:13 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001740)={&(0x7f0000001500)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 07:19:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000040)) 07:19:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x184800}) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001940)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0xafb}], 0x1, &(0x7f0000001700)=ANY=[@ANYBLOB='(\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="1800", @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000004d09e3abf12fdce16edac1f5344bdcc8756a5741c6389d6850882705a46eaf496542ac573ff88148f095dbd8b9a9cb02fdd54194a0dbeb3026dfb10beb143b901a3c4785ab1f02a60f191897e165f879a4c47cd925ef6e7e7cfdf8c40dc8ab55f93c6ff5ce", @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00'], 0xb8, 0x400c041}, {0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0, 0x78}], 0x2, 0x48081) 07:19:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) read$dsp(r0, &(0x7f0000000000)=""/100, 0x64) 07:19:13 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 07:19:13 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040)={0x223}, 0x4) 07:19:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xa, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, 0x0) 07:19:13 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1, 0x7, 0x718}}) 07:19:13 executing program 4: socketpair(0x3, 0x0, 0x80000001, &(0x7f00000002c0)) 07:19:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"956cc495e9224d01d071bcaad34f8d76"}}}}, 0x90) 07:19:14 executing program 3: socket$l2tp(0x2, 0x2, 0x73) syz_open_procfs(0x0, &(0x7f0000000600)='fd/3\x00') 07:19:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x3, 0x4) 07:19:14 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/232) 07:19:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x8}) 07:19:14 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000040)) 07:19:14 executing program 4: io_setup(0x8000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:19:14 executing program 0: socketpair(0x25, 0x5, 0x1, &(0x7f0000000040)) 07:19:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x2c, &(0x7f0000000000), 0x23) 07:19:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000000), 0x23) 07:19:14 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000540)) 07:19:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:14 executing program 5: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000001640)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0xfff8, r1, 0x0}, 0x0]) 07:19:14 executing program 3: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x100800) 07:19:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:19:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x0, 0x0, 0x0) 07:19:14 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000040)) 07:19:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8980, &(0x7f0000000040)) 07:19:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8934, &(0x7f0000000040)) 07:19:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:15 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1bca10ea"}, 0x0, 0x0, @userptr}) 07:19:15 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 07:19:15 executing program 5: syz_open_procfs(0x0, &(0x7f0000000600)='map_files\x00') socketpair(0x1d, 0x4, 0x5, &(0x7f0000000080)) 07:19:15 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f0000000040)) 07:19:15 executing program 3: io_setup(0x8000, &(0x7f0000000000)) io_setup(0x162, &(0x7f0000000040)) io_setup(0x7fff, &(0x7f0000000100)) 07:19:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x5, &(0x7f0000000040)=[@timestamp, @mss, @window, @window], 0x4) 07:19:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev, 0x7}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private1}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x84, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x29, 0x3, "6678b8404ca7b99dfea1518e8d31ffd9836bf55def6ff77bf65e61a54effa8f9a00e39885e"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "125d533a239cfa7a496c0b65a475855f9d387faedad4150140"}}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xcc4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "20f779107bf42aa09ea41fe52a742e846b78ccf09cf3fcf8ae8de12ba0"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x39, 0x3, "89e5ec1490302b2d1fa0c1efced89fbd50cc07bb07e0808e7804b5b91727755704a17ac6a51815a74741d03d77de58106b539880bb"}, @TIPC_NLA_NODE_ID={0xc1, 0x3, "8ff775a771ead7c7eff9e33e627857f1c744498a58b057b500579ffebd33b18f5c071fcb19ad87308545ad57557ce2da0965c72ee1326673e289cee411ac596cc7aadf51c712b957399bc3cbb97abbc1d8ae695437c7fbaedd9448c6d3b6c1f0b62fad7e38022e0ec293b05587a111dc446cccad1b55a8d925fe3ecfe787813d84123cec1fe26265875998cbc2a78371b86f01218cd9132a5cf0455c6c4533c0d5578c57f97eb78d3d47f223f8ff407c083a8c034cb1dc1eef5a0f732c"}, @TIPC_NLA_NODE_ID={0xb5d, 0x3, "c3529d2acf9ab6121361af84d9da747a458f09ae9814fdb15fc653961cb17156bbafd9219cb18c147c364d922892dff930f2279a2fa7e4de3bb052645115bf2341e0c7dd690b5b15c946ba0941e1b2d68f4d4d4f961cbd10522c07c884106e97f807361110b6a66af072d24af5d9f9189857ea202dc81a2b840260716f1131fb0e6bfc524aef7928fdc3ce4f120c62a89f27af66e9225fba7728ab1b8f1f4f660c5ac99bf3ca1f0daa368bc65cd68f5d6c22c24c3548740f6eb51545184d239e1f2a3b13d13a399f67054321064c419ed542b86f47f7bcba71cdf2215b9b728b4e98b651a8e02e8d85d9db915c658904f0cbb7f120f5f80b18990e4cd1063239653dfd24ded757c42a9acafe8b6a04c78df86860534ed7d29791d60f2caa6a68df861b022e1dc95412d6ea7bda33d269cfcc2ace4b3c5030336160c2c0adfd58c6208e1b96275671c06651fa72336eba9c0637aa522f7804284f7e43ef2df54306ba7a6cef580b8ce8f2e957948ccc75777895af15c56fbd9266c9d6eb70a09f31adff3261fd069209dd12ccc50792ec5b06c2aa5a259523e88cbb43f684f73a708e2193a54c9ab6ac3e6cf5a6e7cfa61b0cb1689ab0fed19d073dab927683168ef26770a48bc456e9771bdc73f980891201b409f8e3e7920b2eb02273cd5efaf50ede7c3b0171777b4a7c5c7592626d392b2cfe187c97f07e3c09890f9567b812b35f6846a7970ae75c05dafaed5bda138a3c3bf4c55fd901aead06eaab4d662c1552002b16f65a445001d731b9847d923c76605e9b63fc14e82d77d3d4b28af70d131cf1443c90ad3c9cecc50c5eda77b67a9e8ec32a651d5145326995af310d3931064408428b65d8d3581e63a73bd310691281ec096b523c88050906e2882451993161a2d9ebf4e0f8f268cb6ad09158472ed946dc41425c4164e1842bd3cc22e32bb5b63b5e6aa395fc25a95a8687beddb7af635dece2b407f105157ec8ad511ec21e401bef436f5133848b8e1b6e79129539beb649584ae98aeea4f48ff50e53fef9710ce456d97ec32ed676fe22a575c89e9bbce99f27660b7cc4f96ec703c71fc9388a4126090266609ff3d4dad5ff95b0bbb606c0fda11d281d8c7a044e9d0d762d64c7df44d0b3532b4923a9e5859af7e8d0682837725c73a344d216488d1f418d28e9d6f0798adc5cd8a355aefe3312ea4f542abb886ef2f746c31874db5876e68754ffe84fd19d6d5c3d2a759a85551bdbda1d3ce7ff0288cb87c1ee1398304a411c413db76339dc70b1544f1fe56eb1d20d4d54a2b99f662330f02073de5630b89da89357b4974f3fc7da04cc355a2dba63aee8e6842a1aec6140022bcc0fbbef46decc0b9b7dd18af641420134878efeae550c463da3252bbfc96eab74923f51c0266b16ae9180914f95b7b9ae238e95f570111d74472510e78c43381a14385268280c1d0cf34c6b147b796c61d0c709274864b495dce3b681c64245a3207511a07edbda1417a9a79e7cb85895f15dc070f68f674481b2263e318762c19b69604cb2a494e7efd5107efe4247a59bd87da625df79891f4414eb56b41645dbaaf537b13096835b4ed2594e54b0cf1dd6c08903acee3a7cebd489527d76c69b4c76202a1e1318b987055dc3384f7233934755046fb58a37ec6667bf676c1029ab428049ea4168c6fd419be76bbf02a18095d5eeeec6c04946814c010c0a113e9cb9203b814104e7d256bf72aa14acb91926428267d215a25f59af47da7462d6617af28e4efeaf080ef5bc18119c85ba6f80931c68cff833bc545e7278e36f645eedff98060d421da1ab98a56afbe77d7125341c2ffd2322711418669a3b8ba1ebb64d979a9839206aff25fbd9d77e62d7be6aeb6765c8b90b399cadcfb75207fd42164a7452951bf8b049e4a74f005c5752007418b010ace844d782c56210de251aa4b02845d9291318eec05549c70092b1b534524ebfa0e8c9d7a8ec6226fc829d9fcdd45f4265c50e7d6fd8176dae6bb49f579c7b86bbfe591ba6515790ff5c7d1d467ef991e70f8fbb16bd9b7ffa78ff6c3cd25833600cc15a0fc2c335e829d495bd3ebf642ea684abc19c91602d1976d75c2381448db35918ae854244f7fa3567803aca0cf11211adfe66c0e314a96fc84731079e152b3fe6dc8beff3b5730c2927731c674872842f623fae3d9c1fc29be87f8a385d0a03ec9ad1370ba26db7040128cb7af4ac67555b67cec319a0990c5addd73c5e4b2ac993a64e6abeb398e5d60216f7494a5bce54667ddae19cf2b22867e899bb2bdf3d8c1cc16339aec07b0c9125a35c17fcc050ee2632d8e74d620964bd21bddf95df3006f96a3c12332f900e6765694886459001825384bdf3942e3518e1f58c044004d199b3d70fb86743ec846a5ccc7c575eedf7f2697d03a3fdbf0819d5fbfbe5702d03772aefafb09dd355b48232660faec091e10ca8b2d841ac783b4f022fd72937622caca339a1f5703b3acb92111d50fdf776d83f503ad735c501f85779d0156b77e98e562ab8b28899cd9c57c726519b8d91734b49fb17ee3465adc9be853b6d50ecda5640fe1d2984720ab4c97596ae7df124c8b03a6cd33d6dda4e5caf30cfcaa5259492285a598cdf4a540843da302c09d93e47b44da5fa49b49da9cd4738d5e239cf9b8ab936aa063b66c485a788033fd55fe3ddaa0ab54815702f625a8c79c81e8e35e4fca19ede8cbd0590b907855c41fb7d1e97f5d62071a2e5331547548951c6d43d0881ca34d9a6d5e8e754d2f60b2a0f2c80f4fc3053a0a3fe1dc1fed5188322b3cb4399312ceeeabc3abaf4030adba5e303eb92f69c4b090ffb11e68e64a94780aca1efde005e809faf40a511986142913e70f7f73825aeb76ea78ef7d3565c96b9d0c7ac118713908eb1ea72618dc3668b0abbf9da5db1d6e815d176ba48e00739d652630c32758021ccce7d05512d9c219e6d112664cc78fbd9f375ec5a30307436e02f80ebfc5b16f0b2de4f945cda5962f7a20b893ae5cfca23e17ce6686f286a0d43bc38cc0c0df5767202fb6a840a436e08103e535e56df93a6ad8d64e4067685a9f47dc68aca294f9368b89b8fc2d4defc2ab786983707724310d9e05320aded1f6bcd703a9a932235254379fca5f11b865fb8e36204a9b80ba4cba51cbea69759474f61f4ed43f4d6bd65e62b1888655711c2ce1bc3342431163d0b35f16a51fb3e22919a117d646a4b573e76b5c582e46a059e857049f47d2050c9867dc3db53c3b57c0da5669af774d6f95a56c1ea9ca80d6c84bd91281561113e6039e0bf3e2c416c60977af6dd1e6c2121b3b112a2653b099eb884f97a213ff3230d5dd939a437811c75f250ccb43c9407663a38d886fabc11c68dd94134794d0f62f33093fad2b08b805d5b972cc5e17f5d5dd0ba0c7abe07795de250c842f988ad8eb678bcdab4ea0dd4d0b86f5dc8d0b843e45ff8512cf65a94cf7427fbe1f5e84fb3285032fb60c963104b82578e2ef91bf7a1bd159bb8726f755b04c1ce323250f856ed243e8bea08e98e6a87a9502673eeadca77b2bb80660b1265f24ae3cdb667f214175288234891662c935ca22bc88bc39d2456a6e16507b531209546f880f95b8b40ed86d9423fffa7307d4a7b79f32ef467b499cea33bb27a9689c59df0f3178b93c9a73eb19432f007f5414cccd75b89365168717d095b8766edcdc3a3901201e6dab8df5e9591dc64d031940554125e52eef0c303e9232311d34dd82de6495f9a8a4ac2b1ff3bcff8e0d81a1ded0af1aba999a152d315e00ccc1a56b0c0dced82fbe0d447dbe7a2f6df1b271b9fdcdd8852afc3014abc129f8e3c069873644bf4ac42e60d721e0884d53a57e0f2beb28b17ca2bed448d31ebc6b798065eb3d98a21a8ade8e177566f45d876a15909954082956a7daf961bcf6cafc6ab1de32a90027ce5d0f974cb00820cb7abb291aa9ab0898f958ca1400ce77d5018e8f6900e5ef039039b2df9aa1c3b38130659146ea2f22f914ee3ca4d4c3cf013d23b7e555ca1ddc27af91761c2a24e034705d95aae8cdc62e2ab70fb3ce6ac9ec8157e1bd062e6d6e855b3c5dda292"}]}]}, 0xec4}}, 0x0) 07:19:15 executing program 1: socket(0x1d, 0x0, 0x401) 07:19:15 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 466.795061][T20225] can: request_module (can-proto-5) failed. 07:19:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0x0) 07:19:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000100)={0xa, 0x0, 0x5, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000140)="9a", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:19:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 07:19:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="d1", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x4000) 07:19:15 executing program 3: io_setup(0x8000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001840), &(0x7f00000018c0)={&(0x7f0000001880), 0x8}) 07:19:15 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000000140)) 07:19:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f0000000040)) 07:19:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x6b, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x22, 0x0, 0x0) 07:19:16 executing program 3: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(r0, 0x186, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20, r1, &(0x7f0000000180), 0x2f}]) 07:19:16 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000022e80)={'sit0\x00', 0x0}) 07:19:16 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000080)) 07:19:16 executing program 2: socketpair(0xa, 0x3, 0x7f, &(0x7f0000000300)) 07:19:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, &(0x7f0000000040)) 07:19:16 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) io_setup(0x0, &(0x7f0000000000)) 07:19:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0xa, &(0x7f0000000000), 0x23) 07:19:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8907, 0x0) 07:19:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') 07:19:16 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000000), 0x23) 07:19:16 executing program 0: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 07:19:16 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 07:19:17 executing program 2: bpf$BPF_PROG_QUERY(0x14, 0x0, 0x0) 07:19:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 07:19:17 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004300)={0x0, @in={0x2, 0x0, @multicast1}, @xdp, @in={0x2, 0x0, @empty}, 0x4}) 07:19:17 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000540)) 07:19:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f0000000040)) 07:19:17 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000000), 0x23) 07:19:17 executing program 4: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, &(0x7f0000002740)=[{&(0x7f0000000280)=""/149, 0x95}, {0x0}], 0x2, 0x0) 07:19:17 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f00000001c0)=@id, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="f31da53000ad6625c27c1c59bfe011436d95a59845d1809039e5d52f895a3f1a15407f4d02cb5a19541c277b3fced22e40f56303de5dfaa9105916f30bb53b5f3037b39d3f8fb03904acdee51fdc464e2cb43b10e0b1dbc6fbd4d016a7495846233a2e80d5e8c3368444482e8b743aafe2fb9d1fb91e2054c5a0bb2911be2bf7e00d883673cf92976da4de32d25ab96647650e69160bd6d148d079b3ce1b5c95e30519e8621ed7571a6e5efc03394873f34a310bda98a20edf094ed8e8b275a0e967acd8b11b86a3fe64ef2d90", 0xcd}, {&(0x7f0000000300)="c4f0cf58b310d06c36769d3d1a8d23c0a24ae6420e89dd8c1c8719b2ae129b0c3c4253517c8046f44c1c13a9f1731cd9d045098554bc827d9054ee294e1c6b5ed24acff4e351b8ef3b2978375a10867b1325137e48e4c0d442f979905b2b6d79c7044b873acce33f72c007859806ae67cc7d0459999f2fb3545c0484f29dd665590cbc3dc71cf701aa53a3b027bb7a08299f739014ade0057ef81afd4d27c26b35caa945b5d33bb94c5d3df93c208fcf82fa616bacc3b363b9a98e14f2e19d1289f23c9ba3de78ef8c4ea7bf3760c458004bfbcc3bc3f3dfce9bd6b5e674da9d7cce823793e22898ffa5417c0306d4", 0xef}, {&(0x7f0000000400)="b456344e41f226ae76c1e082b3908152f96279d53bc71ee31a77", 0x1a}, {&(0x7f0000000440)="fcd09329ed622c2e0dfe03e875ed94759be829d98e209ab8f8fe2fd4a9b1d3fc5362b9647601824ef2c4b1959aa8a84e0084f7a34fa7f4d85fffc2d511c8224259ff9c7ecb02998e7f7af81607bb51d44beb8dd7c3dec5c506f1a38149acc490682859c3c69ca32807a037059dab001cf859707758641902fc8ffea0b7332c6bca83ff3dbceb2d42b97ec7ac629039fee89dcf37b861943e19eb5327a3588d42d7acb417ab1010ed8fd573d97cc70e4ed0c4e6fd3fc9a76cc3bdd09c9ac92d41ce493d907c2b54187d9b6b34c69c7daff00c3c5cdc7e", 0xd6}, {&(0x7f0000000540)="b49eb27dfe3ebafed8ab4e58205619acdc47d4cdf03db5b68d24396d7555a20693e2d8877f0b7a949d0a896c320c6da96cfd15ecd2620b1d61dffc3ff838fe76de78b7b691492958a002113bacf8f1d2665d2bd8e3f946f09e93c53f0ea3912efb138a7e4c1d49386830cf546a2e98d7c3eeef6568ee120649cef431dbd206c5f617353195df127795d1cfe54dbb52e18e0b562f5c47d0cdab7cab3f47e2987523b4e1f711c7d9ec3d63f6cc14e79692517e27efd49e8a3d1452f4200ea31d7de3f6ff077217b4120db14d809d2169811264e483cec5060adbf83c5277f44f6050ddf8718376761b4dc93f96def8", 0xee}, {&(0x7f0000000640)="c2558f38a0939adb067b57982255c3d03e1b5b821786d9907fcc708a5e1c08", 0x1f}, {&(0x7f0000000680)="00a5c1aaf0c981f0042c5b10650a1a4011ed800c38b0ee90e53028b95bb022f6cb691d1e0386d9a52c4baafbfaf813bd4c4d96bb0c695cac3803eb18cc12b52d9d2a6ce7a626233a", 0x48}], 0x7}, 0x0) 07:19:17 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="ff", 0x1) 07:19:17 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20000520) 07:19:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 07:19:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x10}}, 0x0) 07:19:17 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 07:19:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x65, 0x0, 0x0) 07:19:17 executing program 3: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xffffffffffffffff) 07:19:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x11) r3 = open(&(0x7f0000000240)='./bus/file0\x00', 0x164142, 0x10) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000000c0)={0xb, 0x1, 0x3, 0x184800, r3}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000003c0)="290000005200190f00003fffffffc20602000f0000e80001ec040000040d000a00ea11000000050000", 0x29}], 0x1) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x401) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)) 07:19:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:19:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="f62758", 0x3}], 0x1, &(0x7f00000001c0)=[@hoplimit={{0x14}}, @flowinfo={{0x14}}], 0x30}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000000280)="bc", 0x1}], 0x1}}], 0x2, 0x0) 07:19:18 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000040)) 07:19:18 executing program 3: bpf$BPF_PROG_QUERY(0x3, 0x0, 0x0) 07:19:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 07:19:18 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:19:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f00000000c0)=""/148, 0x32, 0x94, 0x1}, 0x20) 07:19:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 07:19:18 executing program 0: bpf$BPF_PROG_QUERY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x6d) 07:19:18 executing program 2: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000080)) 07:19:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, 0x0) 07:19:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x11) r3 = open(&(0x7f0000000240)='./bus/file0\x00', 0x164142, 0x10) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000000c0)={0xb, 0x1, 0x3, 0x184800, r3}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000003c0)="290000005200190f00003fffffffc20602000f0000e80001ec040000040d000a00ea11000000050000", 0x29}], 0x1) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x401) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)) 07:19:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0xa, 0x0, 0x0) 07:19:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x65, 0x32, 0x0, 0x0) 07:19:19 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8919, &(0x7f0000000040)) 07:19:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x65, 0x4, 0x0, 0x0) 07:19:19 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000040)) 07:19:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000140)="9a84", 0x2}, {0x0}], 0x2}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 07:19:19 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) 07:19:19 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "93"}}, 0x119) 07:19:19 executing program 2: bpf$BPF_PROG_QUERY(0x4, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:19:19 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000003c00)={&(0x7f0000003b40), 0x10, &(0x7f0000003bc0)={0x0}}, 0x0) 07:19:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="f62758430aed", 0x6}], 0x1, &(0x7f00000001c0)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x40}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000000280)="bc", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) 07:19:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x11) r3 = open(&(0x7f0000000240)='./bus/file0\x00', 0x164142, 0x10) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000000c0)={0xb, 0x1, 0x3, 0x184800, r3}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000003c0)="290000005200190f00003fffffffc20602000f0000e80001ec040000040d000a00ea11000000050000", 0x29}], 0x1) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x401) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)) 07:19:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0xffffffffffffff6f}, 0x10) 07:19:19 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@loopback}, 0x14) 07:19:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) 07:19:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, 0x0) 07:19:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0xa0) 07:19:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001b00)={&(0x7f0000000000), 0xc, &(0x7f0000001ac0)={&(0x7f0000001240)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 07:19:20 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 07:19:20 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000540)) 07:19:20 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) 07:19:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000001640)={0x13, 0x10, 0xfa00, {&(0x7f0000001440), r1, 0x2}}, 0x18) 07:19:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x0, 0x0, 0x10) 07:19:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x11) r3 = open(&(0x7f0000000240)='./bus/file0\x00', 0x164142, 0x10) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000000c0)={0xb, 0x1, 0x3, 0x184800, r3}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000003c0)="290000005200190f00003fffffffc20602000f0000e80001ec040000040d000a00ea11000000050000", 0x29}], 0x1) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x401) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)) 07:19:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 07:19:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, 0x0) 07:19:20 executing program 3: socket$inet6_sctp(0xa, 0xf, 0x84) 07:19:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x3, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:20 executing program 4: socketpair(0x2c, 0x3, 0xe1, &(0x7f0000000040)) 07:19:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000040)) 07:19:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x65, 0x32, 0x0, 0x0) 07:19:21 executing program 2: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x41) 07:19:21 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/191, 0xbf}], 0x1}, 0x40) 07:19:21 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)) 07:19:21 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000022e80)={'sit0\x00', &(0x7f0000022e00)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 07:19:21 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12122) 07:19:21 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x2b, &(0x7f0000000000), 0x23) 07:19:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 07:19:21 executing program 4: socketpair(0x0, 0x12, 0x0, 0x0) 07:19:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = open(&(0x7f0000000240)='./bus/file0\x00', 0x164142, 0x10) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x0, 0x1, 0x3, 0x184800}) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000001940)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES32=r4, @ANYRES32=r2, @ANYRES32, @ANYRES32=r4, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000004d09e3abf12fdce16edac1f5344bdcc8756a5741c6389d6850882705a46eaf496542ac573ff88148f095dbd8b9a9cb02fdd54194a0dbeb3026dfb10beb143b901a3c4785ab1f02a60f191897e165f879a4c47cd925ef6e7e7cfdf8c40dc8ab55f93c6ff5cea62be94e177d7bb09935dc308721203b93f83935beb5e6a83972cd5b3b32fbb02dca94f01e557fbb754a43a581922719962d8d7916f440e7485fb8bea4ea5da54ac45a2b0e3cbb4cd5af0000000000000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="00000000140000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x400c041}, {&(0x7f0000001580)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000016c0), 0x0, &(0x7f0000001400)=ANY=[@ANYRES16, @ANYRES32, @ANYRESOCT, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x78, 0x20004800}], 0x2, 0x48081) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) 07:19:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, 0x0) 07:19:21 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x80}}) 07:19:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @vsock, @nl}) 07:19:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:19:22 executing program 4: bpf$BPF_PROG_QUERY(0x4, 0x0, 0x10) 07:19:22 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000040)={0x0, [0x9, 0x7ff, 0x5], [{0x0, 0x1, 0x1, 0x0, 0x1}]}) 07:19:22 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 07:19:22 executing program 0: syz_io_uring_setup(0x7791, &(0x7f00000014c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000001540), 0x0) syz_io_uring_setup(0x69c, &(0x7f00000015c0), &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000001640), 0x0) 07:19:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = open(&(0x7f0000000240)='./bus/file0\x00', 0x164142, 0x10) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x0, 0x1, 0x3, 0x184800}) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000001940)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES32=r4, @ANYRES32=r2, @ANYRES32, @ANYRES32=r4, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000004d09e3abf12fdce16edac1f5344bdcc8756a5741c6389d6850882705a46eaf496542ac573ff88148f095dbd8b9a9cb02fdd54194a0dbeb3026dfb10beb143b901a3c4785ab1f02a60f191897e165f879a4c47cd925ef6e7e7cfdf8c40dc8ab55f93c6ff5cea62be94e177d7bb09935dc308721203b93f83935beb5e6a83972cd5b3b32fbb02dca94f01e557fbb754a43a581922719962d8d7916f440e7485fb8bea4ea5da54ac45a2b0e3cbb4cd5af0000000000000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="00000000140000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x400c041}, {&(0x7f0000001580)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000016c0), 0x0, &(0x7f0000001400)=ANY=[@ANYRES16, @ANYRES32, @ANYRESOCT, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x78, 0x20004800}], 0x2, 0x48081) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) 07:19:22 executing program 2: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 07:19:22 executing program 4: bpf$BPF_PROG_QUERY(0xe, 0x0, 0x0) 07:19:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x19, 0x0, 0x0) 07:19:22 executing program 5: openat$null(0xffffff9c, 0x0, 0x0, 0x0) 07:19:22 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) openat$proc_capi20(0xffffff9c, &(0x7f0000001440), 0x2, 0x0) syz_io_uring_setup(0x7791, &(0x7f00000014c0)={0x0, 0xa2a5, 0x8, 0x2, 0xa3}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000001540)=0x0, &(0x7f0000001580)) syz_io_uring_setup(0x69c, &(0x7f00000015c0)={0x0, 0x1274, 0x8, 0x2, 0x4e}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, 0x0, &(0x7f0000001680)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000016c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd, 0x1, 0x0, 0x9, 0x2, 0x3}, 0x17fe0000) 07:19:22 executing program 3: openat$vicodec1(0xffffff9c, &(0x7f0000000480), 0x2, 0x0) 07:19:22 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 07:19:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005c00), 0xffffffffffffffff) 07:19:23 executing program 0: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x7791, &(0x7f00000014c0)={0x0, 0xa2a5}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000001540), &(0x7f0000001580)) syz_io_uring_setup(0x69c, &(0x7f00000015c0)={0x0, 0x1274, 0x8, 0x2}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000001640), &(0x7f0000001680)) 07:19:23 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000300)) 07:19:23 executing program 5: getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) 07:19:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005c00), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000005d40), 0xffffffffffffffff) 07:19:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = open(&(0x7f0000000240)='./bus/file0\x00', 0x164142, 0x10) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x0, 0x1, 0x3, 0x184800}) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000001940)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES32=r4, @ANYRES32=r2, @ANYRES32, @ANYRES32=r4, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000004d09e3abf12fdce16edac1f5344bdcc8756a5741c6389d6850882705a46eaf496542ac573ff88148f095dbd8b9a9cb02fdd54194a0dbeb3026dfb10beb143b901a3c4785ab1f02a60f191897e165f879a4c47cd925ef6e7e7cfdf8c40dc8ab55f93c6ff5cea62be94e177d7bb09935dc308721203b93f83935beb5e6a83972cd5b3b32fbb02dca94f01e557fbb754a43a581922719962d8d7916f440e7485fb8bea4ea5da54ac45a2b0e3cbb4cd5af0000000000000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="00000000140000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x400c041}, {&(0x7f0000001580)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000016c0), 0x0, &(0x7f0000001400)=ANY=[@ANYRES16, @ANYRES32, @ANYRESOCT, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x78, 0x20004800}], 0x2, 0x48081) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) 07:19:23 executing program 3: socketpair(0x2, 0x0, 0xcd, &(0x7f0000000000)) 07:19:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 07:19:23 executing program 4: openat$proc_capi20(0xffffff9c, 0x0, 0x0, 0x0) 07:19:23 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x8000, 0x2) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e8c751bd"}, 0x0, 0x0, @userptr}) 07:19:23 executing program 2: openat$proc_capi20(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) fork() r0 = openat$vicodec1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, 0x0) 07:19:23 executing program 0: syz_io_uring_setup(0x7791, &(0x7f00000014c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000001540), &(0x7f0000001580)) 07:19:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @remote}}}) 07:19:23 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, 0x0, 0x0) 07:19:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, "280c50f37ac06b05ec2b72eea7ce0842ac3c24eb6de94ad4be7fd3ad44c82f02c03ff3cccdcadeb9aa213fcad74ee0e420725beab34287da8454b4344324523e"}, 0x48, r0) 07:19:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001f80)) 07:19:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = open(&(0x7f0000000240)='./bus/file0\x00', 0x164142, 0x10) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x0, 0x1, 0x3, 0x184800}) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000001940)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES32=r4, @ANYRES32=r2, @ANYRES32, @ANYRES32=r4, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000004d09e3abf12fdce16edac1f5344bdcc8756a5741c6389d6850882705a46eaf496542ac573ff88148f095dbd8b9a9cb02fdd54194a0dbeb3026dfb10beb143b901a3c4785ab1f02a60f191897e165f879a4c47cd925ef6e7e7cfdf8c40dc8ab55f93c6ff5cea62be94e177d7bb09935dc308721203b93f83935beb5e6a83972cd5b3b32fbb02dca94f01e557fbb754a43a581922719962d8d7916f440e7485fb8bea4ea5da54ac45a2b0e3cbb4cd5af0000000000000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="00000000140000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x400c041}, {&(0x7f0000001580)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000016c0), 0x0, &(0x7f0000001400)=ANY=[@ANYRES16, @ANYRES32, @ANYRESOCT, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x78, 0x20004800}], 0x2, 0x48081) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) 07:19:24 executing program 4: clone3(&(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:19:24 executing program 0: ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, 0x0) 07:19:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x3, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000300)) 07:19:24 executing program 5: syz_open_dev$hidraw(0x0, 0x0, 0x0) 07:19:24 executing program 2: syz_usb_connect$cdc_ncm(0x5, 0x89, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x2, 0x1, 0x0, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "e2"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0xf88, 0xb7f, 0x401, 0x4}, {0x6}, [@obex={0x5, 0x24, 0x15, 0x1}, @network_terminal={0x7, 0x24, 0xa, 0x2, 0x0, 0x3f}, @obex={0x5, 0x24, 0x15, 0x2000}, @obex={0x5}, @acm={0x4, 0x24, 0x2, 0xd}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x40, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0x11, 0x5a}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x80, 0x3, 0x1}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x9, 0x4, 0x8e, 0x40, 0x59}, 0xbe, &(0x7f0000000100)={0x5, 0xf, 0xbe, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x3, 0xd58e}, @generic={0xac, 0x10, 0x0, "e64c6c8624b08915334a38d36760dccdd54d2c8f5b0a16bbe00fc27732d4f06ae67100a59c5b6abca9a89b548936c719528236574a858a9700069fe6e747a0a5b4957f9da823083665a639e9318ee09d49c1411aa9783681e853f90219cc37edc67b5a58e96cc9294ba72488ad89214e38b7e7e2c040e8ae2e3a02e0eeb9ed2a7d530c2a2e05d33f8a7c137e87932df6ee5521fe554084388bff6b343b8f22b49497482d047b84787d"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x8, [{0xf9, &(0x7f0000000240)=@string={0xf9, 0x3, "bc9b1427c191d1bd7b9dbc2c52345fc0226778860856d266e403497346c9a6b380c498f544d45ae60032f55b8c4faff8be35692f37910f34b17fbca84e7394796e96332c8da9d7f412544529827042789033597c8f53d913625fd696fff26c8e9c11d6e1cd2c27241dd397e331639fc8f048f90307a4630dc29ed5729e048570a645d92915c09392640b81ef89cd80e2ca904d6b98e39f9bdb738e946a76c8d48c60923d1edc03b9d3951ae5f88f93853ddd8d72967b6052219e79c5c81de1e3aab8f9eecf7281750cac878e2ac171b7581a9ec4eab57691018c8797bcd1dcda4f72187563d51ac3c1a506d7c64596b5d2e79490387c12"}}, {0x60, &(0x7f0000000380)=@string={0x60, 0x3, "fff6e13416ad1e8f7cbf0a9453323ea8df6daf567a5161ad0568b2d42429ded590febb00111065672620b74de5e04325e746f80c74eb2537f8f37fb6b72c9e4fde3d5a5ef61efcc3bcf49e591cfea55e70f59449f545d4166f76b5ef1765"}}, {0xec, &(0x7f0000000740)=@string={0xec, 0x3, "4babfc00c52945fdd162c7569f6cb507adc5e83a98aa09f266b3825adbe8071312e3aa13ee0e74b463fea63a569851fb87549f6f7498349c7dd14e7b00646c1343a6c36fc45d99ae23ef31767c5fc6da8570ee132dad1966e491293ed4df60a64c9397ed54b7e7ab578c89f71a170c9905b63bc3ba8e335dc451dd09eccce72495546552c232c420fa93fa9cc68a29d08d2341b39e6e116caf38b92c90106beded339b852c569eb181ee0d1a7879526418c1b73876f7a9311209ea3a677adaba4a3840da16edc9f163f0662dbfe1a8b02eae653701b5f8c3ae801241a8a8fd5f1b97b9b617b2ffbe4a4a"}}, {0x5a, &(0x7f0000000480)=@string={0x5a, 0x3, "21943c47f1fb490534dcacd1c626bd38fdcf6496f357530d19dce0c728e639ee2d79e44dc77f6aff16dc2f60d1628e526ecfebd40baa05cf13c8506f27be2f6b673eeb9627010fe60298023b8604e9aa4466bc813a8e0dd1"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x2c2f}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1c0a}}, {0xe2, &(0x7f00000005c0)=@string={0xe2, 0x3, "8c1fd3c62a283aaa11130b7c446c47ca34a69c9d37cee2d5f05439116f3d85b5ba417398b6251bb2c071d39cc9e94fd888682990182e6f7739869445b10d1092ff655e7f150cf4df13a686ff84971c3f551f6af3e7ebef082b30f6fb49541dd3532b66490556f173b959d8332a4d9dbd065cd79ba9d70dc59882a8c9bd068b8f14df4a54140705e8ae6ccf5470a18cf7e581b82a15c0b64087c06aafe6f581baab79b5d6e686b94f9d0851541fc0d836d8a92a4c5f0b85d5caa10778b73e483f8b776f6c7fae66472604ead1cc9a3d8a0cf055c305a31e818d05b7b15f45e2f3"}}]}) 07:19:24 executing program 0: syz_io_uring_setup(0x7791, &(0x7f00000014c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, 0x0, 0x0) syz_io_uring_setup(0x69c, &(0x7f00000015c0), &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000001640), &(0x7f0000001680)) 07:19:24 executing program 4: openat$null(0xffffff9c, &(0x7f00000002c0), 0x40180, 0x0) 07:19:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)) 07:19:24 executing program 5: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5, 0x0, 0x6}, {0x3ff}]}) 07:19:24 executing program 0: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) 07:19:24 executing program 1: socket$kcm(0x29, 0x2, 0x0) openat$null(0xffffff9c, &(0x7f00000017c0), 0x200, 0x0) 07:19:24 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x8e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x2, 0x1, 0x1f, 0xa0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "e2"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0xf88, 0xb7f, 0x401, 0x4}, {0x6, 0x24, 0x1a, 0xff7, 0x1}, [@obex={0x5, 0x24, 0x15, 0x1}, @network_terminal={0x7, 0x24, 0xa, 0x2, 0x0, 0x3f}, @obex={0x5, 0x24, 0x15, 0x2000}, @obex={0x5, 0x24, 0x15, 0x8000}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x1}, @acm={0x4, 0x24, 0x2, 0xd}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x40, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0x11, 0x5a}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x80, 0x3, 0x1}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x9, 0x4, 0x8e, 0x40, 0x59}, 0x101, &(0x7f0000000100)={0x5, 0xf, 0x101, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x8, 0x3, 0xd58e}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0xc1, 0x0, 0x800, 0xc1}, @generic={0xe4, 0x10, 0x1, "e64c6c8624b08915334a38d36760dccdd54d2c8f5b0a16bbe00fc27732d4f06ae67100a59c5b6abca9a89b548936c719528236574a858a9700069fe6e747a0a5b4957f9da823083665a639e9318ee09d49c1411aa9783681e853f90219cc37edc67b5a58e96cc9294ba72488ad89214e38b7e7e2c040e8ae2e3a02e0eeb9ed2a7d530c2a2e05d33f8a7c137e87932df6ee5521fe554084388bff6b343b8f22b49497482d047b84787df91f6498a42fb6efd71e6903aeabe9366dfb1cbfaf84171551a7d3f645c5eb56acdbaddee3302e3625edd38351ec901308084cbefa7384df"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x9, [{0xf9, &(0x7f0000000240)=@string={0xf9, 0x3, "bc9b1427c191d1bd7b9dbc2c52345fc0226778860856d266e403497346c9a6b380c498f544d45ae60032f55b8c4faff8be35692f37910f34b17fbca84e7394796e96332c8da9d7f412544529827042789033597c8f53d913625fd696fff26c8e9c11d6e1cd2c27241dd397e331639fc8f048f90307a4630dc29ed5729e048570a645d92915c09392640b81ef89cd80e2ca904d6b98e39f9bdb738e946a76c8d48c60923d1edc03b9d3951ae5f88f93853ddd8d72967b6052219e79c5c81de1e3aab8f9eecf7281750cac878e2ac171b7581a9ec4eab57691018c8797bcd1dcda4f72187563d51ac3c1a506d7c64596b5d2e79490387c12"}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0xbd, &(0x7f0000000380)=@string={0xbd, 0x3, "fff6e13416ad1e8f7cbf0a9453323ea8df6daf567a5161ad0568b2d42429ded590febb00111065672620b74de5e04325e746f80c74eb2537f8f37fb6b72c9e4fde3d5a5ef61efcc3bcf49e591cfea55e70f59449f545d4166f76b5ef176501b00a0fd79c1055834ad26a4469de7ea1c68ad13799f9137390a4f8486c4796e900c3af59dfd47ab03952fae0885ae594331d77ad1a7fa605920aa7dd5a4576297e1f19f733b23522d233be141e0177ce737347da5dc4909838713e3e"}}, {0xec, &(0x7f0000000740)=@string={0xec, 0x3, "4babfc00c52945fdd162c7569f6cb507adc5e83a98aa09f266b3825adbe8071312e3aa13ee0e74b463fea63a569851fb87549f6f7498349c7dd14e7b00646c1343a6c36fc45d99ae23ef31767c5fc6da8570ee132dad1966e491293ed4df60a64c9397ed54b7e7ab578c89f71a170c9905b63bc3ba8e335dc451dd09eccce72495546552c232c420fa93fa9cc68a29d08d2341b39e6e116caf38b92c90106beded339b852c569eb181ee0d1a7879526418c1b73876f7a9311209ea3a677adaba4a3840da16edc9f163f0662dbfe1a8b02eae653701b5f8c3ae801241a8a8fd5f1b97b9b617b2ffbe4a4a"}}, {0x5a, &(0x7f0000000480)=@string={0x5a, 0x3, "21943c47f1fb490534dcacd1c626bd38fdcf6496f357530d19dce0c728e639ee2d79e44dc77f6aff16dc2f60d1628e526ecfebd40baa05cf13c8506f27be2f6b673eeb9627010fe60298023b8604e9aa4466bc813a8e0dd1"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x2c2f}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1c0a}}, {0xe2, &(0x7f00000005c0)=@string={0xe2, 0x3, "8c1fd3c62a283aaa11130b7c446c47ca34a69c9d37cee2d5f05439116f3d85b5ba417398b6251bb2c071d39cc9e94fd888682990182e6f7739869445b10d1092ff655e7f150cf4df13a686ff84971c3f551f6af3e7ebef082b30f6fb49541dd3532b66490556f173b959d8332a4d9dbd065cd79ba9d70dc59882a8c9bd068b8f14df4a54140705e8ae6ccf5470a18cf7e581b82a15c0b64087c06aafe6f581baab79b5d6e686b94f9d0851541fc0d836d8a92a4c5f0b85d5caa10778b73e483f8b776f6c7fae66472604ead1cc9a3d8a0cf055c305a31e818d05b7b15f45e2f3"}}]}) getpgid(0x0) 07:19:24 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 07:19:24 executing program 3: syz_usb_connect$cdc_ncm(0x5, 0x8e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x2, 0x1, 0x1f, 0xa0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "e2"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0xf88, 0xb7f, 0x401, 0x4}, {0x6, 0x24, 0x1a, 0xff7, 0x1}, [@obex={0x5, 0x24, 0x15, 0x1}, @network_terminal={0x7, 0x24, 0xa, 0x2, 0x0, 0x3f}, @obex={0x5, 0x24, 0x15, 0x2000}, @obex={0x5, 0x24, 0x15, 0x8000}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x1}, @acm={0x4, 0x24, 0x2, 0xd}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x40, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0x11, 0x5a}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x80, 0x3, 0x1}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x9, 0x4, 0x8e, 0x40, 0x59}, 0x101, &(0x7f0000000100)={0x5, 0xf, 0x101, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x8, 0x3, 0xd58e}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0xc1, 0x0, 0x800, 0xc1}, @generic={0xe4, 0x10, 0x1, "e64c6c8624b08915334a38d36760dccdd54d2c8f5b0a16bbe00fc27732d4f06ae67100a59c5b6abca9a89b548936c719528236574a858a9700069fe6e747a0a5b4957f9da823083665a639e9318ee09d49c1411aa9783681e853f90219cc37edc67b5a58e96cc9294ba72488ad89214e38b7e7e2c040e8ae2e3a02e0eeb9ed2a7d530c2a2e05d33f8a7c137e87932df6ee5521fe554084388bff6b343b8f22b49497482d047b84787df91f6498a42fb6efd71e6903aeabe9366dfb1cbfaf84171551a7d3f645c5eb56acdbaddee3302e3625edd38351ec901308084cbefa7384df"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x9, [{0xf9, &(0x7f0000000240)=@string={0xf9, 0x3, "bc9b1427c191d1bd7b9dbc2c52345fc0226778860856d266e403497346c9a6b380c498f544d45ae60032f55b8c4faff8be35692f37910f34b17fbca84e7394796e96332c8da9d7f412544529827042789033597c8f53d913625fd696fff26c8e9c11d6e1cd2c27241dd397e331639fc8f048f90307a4630dc29ed5729e048570a645d92915c09392640b81ef89cd80e2ca904d6b98e39f9bdb738e946a76c8d48c60923d1edc03b9d3951ae5f88f93853ddd8d72967b6052219e79c5c81de1e3aab8f9eecf7281750cac878e2ac171b7581a9ec4eab57691018c8797bcd1dcda4f72187563d51ac3c1a506d7c64596b5d2e79490387c12"}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0xbd, &(0x7f0000000380)=@string={0xbd, 0x3, "fff6e13416ad1e8f7cbf0a9453323ea8df6daf567a5161ad0568b2d42429ded590febb00111065672620b74de5e04325e746f80c74eb2537f8f37fb6b72c9e4fde3d5a5ef61efcc3bcf49e591cfea55e70f59449f545d4166f76b5ef176501b00a0fd79c1055834ad26a4469de7ea1c68ad13799f9137390a4f8486c4796e900c3af59dfd47ab03952fae0885ae594331d77ad1a7fa605920aa7dd5a4576297e1f19f733b23522d233be141e0177ce737347da5dc4909838713e3e"}}, {0xec, &(0x7f0000000740)=@string={0xec, 0x3, "4babfc00c52945fdd162c7569f6cb507adc5e83a98aa09f266b3825adbe8071312e3aa13ee0e74b463fea63a569851fb87549f6f7498349c7dd14e7b00646c1343a6c36fc45d99ae23ef31767c5fc6da8570ee132dad1966e491293ed4df60a64c9397ed54b7e7ab578c89f71a170c9905b63bc3ba8e335dc451dd09eccce72495546552c232c420fa93fa9cc68a29d08d2341b39e6e116caf38b92c90106beded339b852c569eb181ee0d1a7879526418c1b73876f7a9311209ea3a677adaba4a3840da16edc9f163f0662dbfe1a8b02eae653701b5f8c3ae801241a8a8fd5f1b97b9b617b2ffbe4a4a"}}, {0x5a, &(0x7f0000000480)=@string={0x5a, 0x3, "21943c47f1fb490534dcacd1c626bd38fdcf6496f357530d19dce0c728e639ee2d79e44dc77f6aff16dc2f60d1628e526ecfebd40baa05cf13c8506f27be2f6b673eeb9627010fe60298023b8604e9aa4466bc813a8e0dd1"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x2c2f}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1c0a}}, {0xe2, &(0x7f00000005c0)=@string={0xe2, 0x3, "8c1fd3c62a283aaa11130b7c446c47ca34a69c9d37cee2d5f05439116f3d85b5ba417398b6251bb2c071d39cc9e94fd888682990182e6f7739869445b10d1092ff655e7f150cf4df13a686ff84971c3f551f6af3e7ebef082b30f6fb49541dd3532b66490556f173b959d8332a4d9dbd065cd79ba9d70dc59882a8c9bd068b8f14df4a54140705e8ae6ccf5470a18cf7e581b82a15c0b64087c06aafe6f581baab79b5d6e686b94f9d0851541fc0d836d8a92a4c5f0b85d5caa10778b73e483f8b776f6c7fae66472604ead1cc9a3d8a0cf055c305a31e818d05b7b15f45e2f3"}}]}) getpgid(0x0) 07:19:24 executing program 0: openat$proc_capi20(0xffffff9c, &(0x7f0000001440), 0x0, 0x0) [ 476.098629][ T9646] usb 3-1: new high-speed USB device number 10 using dummy_hcd 07:19:25 executing program 1: openat$proc_capi20(0xffffff9c, &(0x7f0000001440), 0x0, 0x0) syz_io_uring_setup(0x7791, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000001540), &(0x7f0000001580)) [ 476.338608][ T9646] usb 3-1: Using ep0 maxpacket: 8 [ 476.459287][ T9646] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 476.479980][ T9646] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 476.488523][ T20] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 476.578800][ T4855] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 476.665349][ T9646] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 476.683172][ T9646] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.718673][ T9646] usb 3-1: Product: ꭋü⧅﵅拑囇沟޵얭㫨ꪘ덦媂ጇᎪ໮둴﹣㪦顖ﭑ咇澟顴鰴텽筎搀፬ꙃ濃巄꺙瘱彼炅Ꮾ괭昙釤㸩Ꙡ鍌띔ꯧ豗᜚餌똅쌻躺崳凄ঢ়쳬ⓧ咕剥㋂⃄鏺鳺諆퀩⎍덁溞民㢯ⲹ႐㏭薛嘬놞ᨍ祸摒섘㢷ㆩऒ㫪穧뫚㡊ⵦ남긮㝥딁쏸肮䄒ꢨ忽霛뚹눗뻿䩊 [ 476.766975][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 476.814896][ T9646] usb 3-1: Manufacturer: 㓡괖輞뽼鐊㉓꠾淟嚯兺굡栅풲⤤헞ﺐ»ထ来…䶷╃䛧೸㜥뙿ⲷ侞㷞幚Ỷ쏼妞︜庥䦔䗵ᛔ癯攗 [ 476.838909][ T4855] usb 4-1: Using ep0 maxpacket: 8 [ 476.851263][ T9646] usb 3-1: SerialNumber: 鐡䜼ﯱՉ톬⛆㢽쿽除埳൓쟠礭䷤翇ェ怯拑劎콮퓫ꨋ켅젓潐븧欯㹧雫ħ頂㬂҆ꫩ晄膼踺턍 [ 477.029978][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 477.053907][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 477.119522][ T4855] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 477.132730][ T4855] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 477.148639][ T9646] cdc_ncm 3-1:1.0: bind() failure [ 477.164713][ T9646] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 477.190209][ T9646] cdc_ncm 3-1:1.1: bind() failure [ 477.219686][ T9646] usb 3-1: USB disconnect, device number 10 [ 477.528693][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 477.538068][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.548027][ T20] usb 5-1: Product: 㓡괖輞뽼鐊㉓꠾淟嚯兺굡栅풲⤤헞ﺐ»ထ来…䶷╃䛧೸㜥뙿ⲷ侞㷞幚Ỷ쏼妞︜庥䦔䗵ᛔ癯攗뀁༊鳗唐䪃櫒楄绞욡톊餷ᏹ遳汈陇é꿃竔㦰禍裠㎔眝᪭ꙿ鈅꜊嫝癅縩᤟㏷㖲툢븳Ḕ省珎䝳巚郄㢘㹱 [ 477.609241][ T4855] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 477.648847][ T4855] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.657387][ T4855] usb 4-1: Product: 㓡괖輞뽼鐊㉓꠾淟嚯兺굡栅풲⤤헞ﺐ»ထ来…䶷╃䛧೸㜥뙿ⲷ侞㷞幚Ỷ쏼妞︜庥䦔䗵ᛔ癯攗뀁༊鳗唐䪃櫒楄绞욡톊餷ᏹ遳汈陇é꿃竔㦰禍裠㎔眝᪭ꙿ鈅꜊嫝癅縩᤟㏷㖲툢븳Ḕ省珎䝳巚郄㢘㹱 [ 477.889444][ T9755] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 477.898756][ T20] cdc_ncm 5-1:1.0: bind() failure [ 477.907623][ T20] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 477.916179][ T20] cdc_ncm 5-1:1.1: bind() failure [ 477.928097][ T20] usb 5-1: USB disconnect, device number 6 [ 478.018461][ T4855] cdc_ncm 4-1:1.0: bind() failure [ 478.029762][ T4855] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 478.036833][ T4855] cdc_ncm 4-1:1.1: bind() failure [ 478.046894][ T4855] usb 4-1: USB disconnect, device number 11 [ 478.158544][ T9755] usb 3-1: Using ep0 maxpacket: 8 [ 478.278408][ T9755] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 478.288959][ T9755] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 478.466025][ T9755] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 478.476048][ T9755] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.486114][ T9755] usb 3-1: Product: ꭋü⧅﵅拑囇沟޵얭㫨ꪘ덦媂ጇᎪ໮둴﹣㪦顖ﭑ咇澟顴鰴텽筎搀፬ꙃ濃巄꺙瘱彼炅Ꮾ괭昙釤㸩Ꙡ鍌띔ꯧ豗᜚餌똅쌻躺崳凄ঢ়쳬ⓧ咕剥㋂⃄鏺鳺諆퀩⎍덁溞民㢯ⲹ႐㏭薛嘬놞ᨍ祸摒섘㢷ㆩऒ㫪穧뫚㡊ⵦ남긮㝥딁쏸肮䄒ꢨ忽霛뚹눗뻿䩊 [ 478.522105][ T9755] usb 3-1: Manufacturer: 㓡괖輞뽼鐊㉓꠾淟嚯兺굡栅풲⤤헞ﺐ»ထ来…䶷╃䛧೸㜥뙿ⲷ侞㷞幚Ỷ쏼妞︜庥䦔䗵ᛔ癯攗 [ 478.539996][ T9755] usb 3-1: SerialNumber: 鐡䜼ﯱՉ톬⛆㢽쿽除埳൓쟠礭䷤翇ェ怯拑劎콮퓫ꨋ켅젓潐븧欯㹧雫ħ頂㬂҆ꫩ晄膼踺턍 07:19:27 executing program 0: getresuid(&(0x7f0000000180), 0x0, 0x0) 07:19:27 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000001440), 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) syz_io_uring_setup(0x7791, &(0x7f00000014c0)={0x0, 0xa2a5}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000001540)=0x0, &(0x7f0000001580)) syz_io_uring_setup(0x69c, &(0x7f00000015c0)={0x0, 0x1274}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000001640), &(0x7f0000001680)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000016c0)=@IORING_OP_SYNC_FILE_RANGE, 0x17fe0000) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 07:19:27 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x8000, 0x2) syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a70b1727"}, 0x0, 0x0, @fd}) 07:19:27 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 478.608370][ T4855] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 478.688499][ T9755] cdc_ncm 3-1:1.0: bind() failure [ 478.713707][ T9755] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 478.728382][ T20] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 478.740783][ T9755] cdc_ncm 3-1:1.1: bind() failure [ 478.792586][ T9755] usb 3-1: USB disconnect, device number 11 07:19:27 executing program 0: clone3(&(0x7f0000000e40)={0x42108000, 0x0, 0x0, 0x0, {0x3e}, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[0x0], 0x1}, 0x58) 07:19:27 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)={0x0, 0x3234564e}) [ 478.878949][ T4855] usb 5-1: Using ep0 maxpacket: 8 07:19:27 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc04c5609, 0x0) [ 479.028530][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 479.111444][ T4855] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 479.140457][ T4855] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 07:19:28 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) syz_io_uring_setup(0x7791, &(0x7f00000014c0)={0x0, 0xa2a5, 0x8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000001540), &(0x7f0000001580)) 07:19:28 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) openat$proc_capi20(0xffffff9c, &(0x7f0000001440), 0x0, 0x0) syz_io_uring_setup(0x7791, &(0x7f00000014c0)={0x0, 0xa2a5}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000001540)=0x0, &(0x7f0000001580)) syz_io_uring_setup(0x69c, &(0x7f00000015c0)={0x0, 0x1274, 0x8, 0x2}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000001640), &(0x7f0000001680)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000016c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x17fe0000) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 479.248301][ T9755] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 479.259016][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 479.287229][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 07:19:28 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xf88, 0x0, 0x401}, {0x6}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}}}]}}, 0x0) 07:19:28 executing program 5: openat$proc_capi20(0xffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x69c, &(0x7f00000015c0)={0x0, 0x1274, 0x8}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000001640), &(0x7f0000001680)) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 07:19:28 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) openat$proc_capi20(0xffffff9c, &(0x7f0000001440), 0x0, 0x0) syz_io_uring_setup(0x7791, &(0x7f00000014c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000001540)=0x0, &(0x7f0000001580)) syz_io_uring_setup(0x69c, &(0x7f00000015c0)={0x0, 0x1274}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000001640), &(0x7f0000001680)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000016c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x0, 0x0, 0x9}, 0x17fe0000) 07:19:28 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, 0x0) [ 479.368332][ T4855] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 479.389140][ T4855] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.445362][ T20] usb 4-1: string descriptor 0 read error: -71 [ 479.454089][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 07:19:28 executing program 0: syz_io_uring_setup(0x7791, &(0x7f00000014c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000001540)=0x0, &(0x7f0000001580)) syz_io_uring_submit(r0, 0x0, &(0x7f00000016c0)=@IORING_OP_SYNC_FILE_RANGE, 0x17fe0000) [ 479.496681][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.505922][ T4855] usb 5-1: can't set config #1, error -71 [ 479.508139][ T9755] usb 3-1: Using ep0 maxpacket: 8 [ 479.516523][ T4855] usb 5-1: USB disconnect, device number 7 07:19:28 executing program 5: openat$uhid(0xffffff9c, &(0x7f0000000500), 0x0, 0x0) [ 479.598281][ T20] usb 4-1: can't set config #1, error -71 [ 479.615072][ T20] usb 4-1: USB disconnect, device number 12 [ 479.663745][ T9755] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 479.691697][ T9755] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 479.739104][ T9755] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 479.806386][ T9755] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 479.844942][ T9755] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 479.876717][ T9755] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 480.130294][ T9755] usb 3-1: string descriptor 0 read error: -22 [ 480.137010][ T9755] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 480.150476][ T20] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 480.230214][ T9755] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.418261][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 480.548237][ T9755] cdc_ncm 3-1:1.0: bind() failure [ 480.548726][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.566277][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 480.574009][ T9755] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 480.578136][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 480.604148][ T9755] cdc_ncm 3-1:1.1: bind() failure [ 480.610625][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 480.629504][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 480.631556][ T9755] usb 3-1: USB disconnect, device number 12 [ 480.647538][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 480.911652][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 480.921786][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.932058][ T20] usb 4-1: Product: syz [ 480.936627][ T20] usb 4-1: Manufacturer: syz [ 480.943192][ T20] usb 4-1: SerialNumber: syz [ 481.237996][ T20] cdc_ncm 4-1:1.0: bind() failure [ 481.246204][ T20] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 481.262392][ T20] cdc_ncm 4-1:1.1: bind() failure [ 481.276505][ T20] usb 4-1: USB disconnect, device number 13 [ 481.307902][ T4855] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 481.567857][ T4855] usb 3-1: Using ep0 maxpacket: 8 [ 481.698553][ T4855] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 481.710960][ T4855] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 481.724119][ T4855] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 481.742926][ T4855] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 481.755714][ T4855] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 481.767112][ T4855] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 07:19:30 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000005c00), 0xffffffffffffffff) 07:19:30 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, 0x0, 0x0) 07:19:30 executing program 4: socket$kcm(0x29, 0x0, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005d40), 0xffffffffffffffff) 07:19:30 executing program 0: getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), r0) r1 = openat$uhid(0xffffff9c, &(0x7f0000000500), 0x802, 0x0) write$UHID_CREATE(r1, &(0x7f0000000580)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000540)=""/62, 0x3e}}, 0x11c) syz_io_uring_complete(0x0) 07:19:30 executing program 5: r0 = openat$uhid(0xffffff9c, &(0x7f0000000500), 0x802, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) [ 481.967798][ T4855] usb 3-1: string descriptor 0 read error: -71 [ 481.974485][ T4855] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 482.027534][ T4855] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.063531][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.071170][ T20] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 482.089746][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:19:30 executing program 5: r0 = openat$uhid(0xffffff9c, &(0x7f0000000500), 0x0, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) [ 482.119082][ T4855] usb 3-1: can't set config #1, error -71 [ 482.125814][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.157885][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.169449][ T4855] usb 3-1: USB disconnect, device number 13 [ 482.200608][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.237476][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.262352][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.295192][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.330536][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.364831][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.367637][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 482.381690][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.400686][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.425726][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.442627][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.458321][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.475078][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.491993][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.510455][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.526109][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.541933][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.545771][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.561171][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.579867][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.587570][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 482.602273][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.620904][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:19:31 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xb7f}, {0x6}, [@obex={0x5, 0x24, 0x15, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x80, 0x0, 0x1}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 07:19:31 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x8e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x2, 0x1, 0x0, 0xa0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "e2"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0xf88, 0xb7f, 0x401}, {0x6, 0x24, 0x1a, 0x0, 0x1}, [@obex={0x5, 0x24, 0x15, 0x1}, @network_terminal={0x7, 0x24, 0xa, 0x2, 0x0, 0x3f}, @obex={0x5, 0x24, 0x15, 0x2000}, @obex={0x5, 0x24, 0x15, 0x8000}, @call_mgmt={0x5, 0x24, 0x1, 0x3}, @acm={0x4, 0x24, 0x2, 0xd}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x40, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0x11, 0x5a}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x80, 0x3, 0x1}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x9, 0x4, 0x8e, 0x40, 0x59}, 0x101, &(0x7f0000000100)={0x5, 0xf, 0x101, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x8, 0x3, 0xd58e}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0xc1, 0x0, 0x800, 0xc1}, @generic={0xe4, 0x10, 0x1, "e64c6c8624b08915334a38d36760dccdd54d2c8f5b0a16bbe00fc27732d4f06ae67100a59c5b6abca9a89b548936c719528236574a858a9700069fe6e747a0a5b4957f9da823083665a639e9318ee09d49c1411aa9783681e853f90219cc37edc67b5a58e96cc9294ba72488ad89214e38b7e7e2c040e8ae2e3a02e0eeb9ed2a7d530c2a2e05d33f8a7c137e87932df6ee5521fe554084388bff6b343b8f22b49497482d047b84787df91f6498a42fb6efd71e6903aeabe9366dfb1cbfaf84171551a7d3f645c5eb56acdbaddee3302e3625edd38351ec901308084cbefa7384df"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x9, [{0xf9, &(0x7f0000000240)=@string={0xf9, 0x3, "bc9b1427c191d1bd7b9dbc2c52345fc0226778860856d266e403497346c9a6b380c498f544d45ae60032f55b8c4faff8be35692f37910f34b17fbca84e7394796e96332c8da9d7f412544529827042789033597c8f53d913625fd696fff26c8e9c11d6e1cd2c27241dd397e331639fc8f048f90307a4630dc29ed5729e048570a645d92915c09392640b81ef89cd80e2ca904d6b98e39f9bdb738e946a76c8d48c60923d1edc03b9d3951ae5f88f93853ddd8d72967b6052219e79c5c81de1e3aab8f9eecf7281750cac878e2ac171b7581a9ec4eab57691018c8797bcd1dcda4f72187563d51ac3c1a506d7c64596b5d2e79490387c12"}}, {0x2, &(0x7f0000000340)=@string={0x2}}, {0xbd, &(0x7f0000000380)=@string={0xbd, 0x3, "fff6e13416ad1e8f7cbf0a9453323ea8df6daf567a5161ad0568b2d42429ded590febb00111065672620b74de5e04325e746f80c74eb2537f8f37fb6b72c9e4fde3d5a5ef61efcc3bcf49e591cfea55e70f59449f545d4166f76b5ef176501b00a0fd79c1055834ad26a4469de7ea1c68ad13799f9137390a4f8486c4796e900c3af59dfd47ab03952fae0885ae594331d77ad1a7fa605920aa7dd5a4576297e1f19f733b23522d233be141e0177ce737347da5dc4909838713e3e"}}, {0xec, &(0x7f0000000740)=@string={0xec, 0x3, "4babfc00c52945fdd162c7569f6cb507adc5e83a98aa09f266b3825adbe8071312e3aa13ee0e74b463fea63a569851fb87549f6f7498349c7dd14e7b00646c1343a6c36fc45d99ae23ef31767c5fc6da8570ee132dad1966e491293ed4df60a64c9397ed54b7e7ab578c89f71a170c9905b63bc3ba8e335dc451dd09eccce72495546552c232c420fa93fa9cc68a29d08d2341b39e6e116caf38b92c90106beded339b852c569eb181ee0d1a7879526418c1b73876f7a9311209ea3a677adaba4a3840da16edc9f163f0662dbfe1a8b02eae653701b5f8c3ae801241a8a8fd5f1b97b9b617b2ffbe4a4a"}}, {0x5a, &(0x7f0000000480)=@string={0x5a, 0x3, "21943c47f1fb490534dcacd1c626bd38fdcf6496f357530d19dce0c728e639ee2d79e44dc77f6aff16dc2f60d1628e526ecfebd40baa05cf13c8506f27be2f6b673eeb9627010fe60298023b8604e9aa4466bc813a8e0dd1"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x2c2f}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1c0a}}, {0xe2, &(0x7f00000005c0)=@string={0xe2, 0x3, "8c1fd3c62a283aaa11130b7c446c47ca34a69c9d37cee2d5f05439116f3d85b5ba417398b6251bb2c071d39cc9e94fd888682990182e6f7739869445b10d1092ff655e7f150cf4df13a686ff84971c3f551f6af3e7ebef082b30f6fb49541dd3532b66490556f173b959d8332a4d9dbd065cd79ba9d70dc59882a8c9bd068b8f14df4a54140705e8ae6ccf5470a18cf7e581b82a15c0b64087c06aafe6f581baab79b5d6e686b94f9d0851541fc0d836d8a92a4c5f0b85d5caa10778b73e483f8b776f6c7fae66472604ead1cc9a3d8a0cf055c305a31e818d05b7b15f45e2f3"}}]}) 07:19:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x10001, 0x1, 0x0, "3823241a3aa7a7a5d8395c615029a1baafa2f4629c469e8de9e63d465d93fe68"}) 07:19:31 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "e2"}, {0x5, 0x24, 0x0, 0x6}, {0xd}, {0x6}}}}}}]}}, 0x0) 07:19:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 482.633297][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 482.638972][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.657539][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 482.697589][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 482.734725][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.752799][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 482.779620][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:19:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) [ 482.834535][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.847588][ T20] usb 4-1: string descriptor 0 read error: -71 [ 482.856292][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 07:19:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) [ 482.878103][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.902822][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.909885][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.953669][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 482.987691][ T20] usb 4-1: can't set config #1, error -71 [ 482.993343][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.011643][ T20] usb 4-1: USB disconnect, device number 14 [ 483.038497][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:19:31 executing program 2: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) openat$null(0xffffff9c, 0x0, 0x0, 0x0) [ 483.073369][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.102641][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:19:31 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f00000017c0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0), r0) [ 483.117778][ T4855] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 483.130585][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.145606][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.156551][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.200702][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.231502][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.265606][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.299493][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.337074][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.371081][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.387664][ T4855] usb 5-1: Using ep0 maxpacket: 8 [ 483.407551][ T20] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 483.413212][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.450757][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.474506][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.503659][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.529780][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.554797][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.593470][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.625509][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.638512][ T4855] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 483.643957][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.661184][ T4855] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 483.664607][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.671578][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 483.709806][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.742912][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.769833][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.787526][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.794971][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.824438][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.832973][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.840749][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 483.848142][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 483.848180][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 483.848215][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 483.880009][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 483.890776][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 483.892328][ T7] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 07:19:32 executing program 0: openat$proc_capi20(0xffffff9c, &(0x7f0000001440), 0x2, 0x0) 07:19:32 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) openat$proc_capi20(0xffffff9c, &(0x7f0000001440), 0x2, 0x0) syz_io_uring_setup(0x69c, &(0x7f00000015c0)={0x0, 0x1274, 0x0, 0x2}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, 0x0, &(0x7f0000001680)) 07:19:32 executing program 5: socket$kcm(0x29, 0x2, 0x0) openat$null(0xffffff9c, &(0x7f00000017c0), 0x0, 0x0) [ 484.147593][ T4855] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 484.177836][ T20] usb 4-1: string descriptor 0 read error: -22 [ 484.185727][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 484.217313][ T4855] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.225450][ T4855] usb 5-1: Product: 㓡괖輞뽼鐊㉓꠾淟嚯兺굡栅풲⤤헞ﺐ»ထ来…䶷╃䛧೸㜥뙿ⲷ侞㷞幚Ỷ쏼妞︜庥䦔䗵ᛔ癯攗뀁༊鳗唐䪃櫒楄绞욡톊餷ᏹ遳汈陇é꿃竔㦰禍裠㎔眝᪭ꙿ鈅꜊嫝癅縩᤟㏷㖲툢븳Ḕ省珎䝳巚郄㢘㹱 [ 484.227395][ T9755] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 484.257303][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.557725][ T20] cdc_ncm 4-1:1.0: bind() failure [ 484.566082][ T4855] cdc_ncm 5-1:1.0: bind() failure [ 484.588111][ T20] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 484.595242][ T20] cdc_ncm 4-1:1.1: bind() failure [ 484.597434][ T9755] usb 2-1: Using ep0 maxpacket: 8 [ 484.601808][ T4855] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 484.620223][ T20] usb 4-1: USB disconnect, device number 15 [ 484.626364][ T4855] cdc_ncm 5-1:1.1: bind() failure [ 484.664727][ T4855] usb 5-1: USB disconnect, device number 8 [ 484.717971][ T9755] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.729394][ T9755] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.741244][ T9755] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 484.753422][ T9755] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 484.764574][ T9755] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 484.775496][ T9755] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 484.947442][ T9755] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 484.963125][ T9755] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.972828][ T9755] usb 2-1: Product: syz [ 484.978438][ T9755] usb 2-1: Manufacturer: syz [ 484.983080][ T9755] usb 2-1: SerialNumber: syz [ 485.267434][ T9755] cdc_ncm 2-1:1.0: bind() failure [ 485.276231][ T9755] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 485.296955][ T9755] cdc_ncm 2-1:1.1: bind() failure [ 485.307233][ T20] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 485.311952][ T9755] usb 2-1: USB disconnect, device number 14 [ 485.315142][ T4855] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 485.577122][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 485.627234][ T4855] usb 4-1: Using ep0 maxpacket: 8 [ 485.797406][ T4855] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.809548][ T4855] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 485.821994][ T4855] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 485.833001][ T4855] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 485.844012][ T4855] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 485.855031][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 485.865031][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 07:19:34 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a70b1727"}, 0x0, 0x0, @fd}) 07:19:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 07:19:34 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) [ 486.007156][ T9755] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 486.007278][ T4855] usb 4-1: string descriptor 0 read error: -71 [ 486.042419][ T4855] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.072505][ T4855] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.118197][ T4855] usb 4-1: can't set config #1, error -71 [ 486.124283][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.138624][ T4855] usb 4-1: USB disconnect, device number 16 [ 486.150374][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.217243][ T20] usb 5-1: can't set config #1, error -71 [ 486.236479][ T20] usb 5-1: USB disconnect, device number 9 [ 486.247248][ T9755] usb 2-1: Using ep0 maxpacket: 8 [ 486.367400][ T9755] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 486.379422][ T9755] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 486.407094][ T9755] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 486.427073][ T9755] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 486.447177][ T9755] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 486.467009][ T9755] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 07:19:35 executing program 1: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) 07:19:35 executing program 0: r0 = syz_usbip_server_init(0x0) writev(r0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)='{', 0x1}], 0x2) 07:19:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) 07:19:35 executing program 2: openat$null(0xffffff9c, &(0x7f00000017c0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005c00), 0xffffffffffffffff) 07:19:35 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)={0x5}) 07:19:35 executing program 3: socketpair(0x0, 0x0, 0x4, &(0x7f0000001cc0)) [ 486.707100][ T9755] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.732452][ T9755] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:19:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002980), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:19:35 executing program 4: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') exit_group(0x0) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 486.764681][T20929] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 07:19:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 486.817088][ T9755] usb 2-1: can't set config #1, error -71 [ 486.850166][ T9755] usb 2-1: USB disconnect, device number 15 07:19:35 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'ip_vti0\x00', @ifru_ivalue}) openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0x40040, 0x80) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 07:19:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, r1) 07:19:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="020101200800000000000006ffffff00030006001000000002000000e0000009f9ff0f0000000000030005007217440502"], 0x40}}, 0x0) 07:19:35 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) [ 487.113540][ T37] audit: type=1804 audit(1621149575.882:19): pid=20946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=15534 res=1 errno=0 [ 487.332046][T20929] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 07:19:36 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) 07:19:36 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 07:19:36 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) 07:19:36 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4048081) 07:19:36 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:19:36 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 07:19:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @nfc={0x27, 0x0, 0x2, 0x4}, @llc={0x1a, 0x100, 0x0, 0x4, 0x6, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}}, @phonet={0x23, 0x3, 0x7, 0xcd}, 0x40, 0x0, 0x0, 0x0, 0x760d, 0x0, 0x0, 0x9, 0xfffc}) r1 = openat$procfs(0xffffff9c, &(0x7f0000000cc0)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80000) [ 487.852207][ T37] audit: type=1804 audit(1621149576.622:20): pid=20954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=15534 res=1 errno=0 07:19:36 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:19:36 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) 07:19:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 07:19:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 07:19:36 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', @ifru_addrs=@nfc}) 07:19:36 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000080)) [ 487.956605][ T37] audit: type=1804 audit(1621149576.622:21): pid=20946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=15534 res=1 errno=0 07:19:36 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@nfc}) 07:19:37 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:19:37 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') 07:19:37 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'macvlan1\x00', @ifru_addrs=@nfc}) 07:19:37 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 07:19:37 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:19:37 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 07:19:37 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 07:19:37 executing program 3: clone(0x40000000, &(0x7f0000000000), 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) 07:19:37 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:19:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @phonet, 0x40, 0x0, 0x0, 0x0, 0x760d}) 07:19:38 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={0x0, 0x168}}, 0x0) 07:19:38 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:19:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f0000000040)={0xa, 0x4e1f, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 07:19:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0xffffffffffffffdc}}, {{&(0x7f00000001c0)=@nfc_llcp, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/236}, {&(0x7f0000000100)=""/61}, {&(0x7f0000000340)=""/51}, {&(0x7f0000000380)=""/33}], 0x0, &(0x7f0000000440)=""/118}}, {{&(0x7f00000004c0)=@alg, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096}], 0x0, &(0x7f0000001580)=""/142}}, {{&(0x7f0000001640)=@tipc=@name, 0x0, &(0x7f00000019c0)=[{&(0x7f00000016c0)=""/253}, {&(0x7f00000017c0)=""/250}, {&(0x7f00000018c0)=""/200}], 0x0, &(0x7f0000001a00)=""/208}}, {{&(0x7f0000001b00)=@sco, 0x0, &(0x7f00000031c0)=[{&(0x7f0000001b80)=""/41}, {&(0x7f0000001bc0)=""/211}, {&(0x7f0000001cc0)=""/216}, {&(0x7f0000001dc0)=""/211}, {&(0x7f0000001ec0)=""/99}, {&(0x7f0000001f40)=""/89}, {&(0x7f0000001fc0)=""/114}, {&(0x7f0000002040)=""/4096}, {&(0x7f0000003040)=""/178}, {&(0x7f0000003100)=""/187}]}}, {{&(0x7f0000003240)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x0, &(0x7f0000003400)=[{&(0x7f00000032c0)}, {&(0x7f0000003300)=""/230}], 0x0, &(0x7f0000003440)=""/151}}], 0x2, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:19:38 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:19:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x84, 0x5, 0x0, 0x0, 0x800, 0xb62f9ac6c337a650, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7, 0x2000000000001}, 0x4300b, 0x7fff, 0x9, 0x1, 0x7, 0x9, 0x8, 0x0, 0x10000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = openat$procfs(0xffffff9c, &(0x7f0000000cc0)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f00000001c0)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000640)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000600)}, 0x64) ioctl$PERF_EVENT_IOC_ID(r1, 0x80042407, &(0x7f0000000180)) r3 = openat$procfs(0xffffff9c, &(0x7f0000000cc0)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, 0x0) waitid(0x2, 0xffffffffffffffff, &(0x7f00000003c0), 0x20000000, 0x0) r4 = openat$cgroup_freezer_state(r2, &(0x7f0000000440), 0x2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000480)=0xb557) write$cgroup_int(r3, &(0x7f0000000000)=0x100000001, 0x12) sendto$inet6(r0, 0x0, 0x0, 0x4004050, &(0x7f0000000040)={0xa, 0x4e21, 0xb916, @private2}, 0x1c) r5 = openat$procfs(0xffffff9c, &(0x7f0000000cc0)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, @can={0x1d, 0x0}, @isdn={0x22, 0x81, 0x81, 0x4, 0x8}, 0x2, 0x0, 0x0, 0x0, 0x760d, 0x0, 0x4, 0x1, 0x20}) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0x0, @can={0x1d, r6}, @hci={0x1f, 0x2}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, 0x9, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000540)='veth0_to_bridge\x00', 0xfffffffd, 0x3, 0x9d13}) 07:19:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @xdp={0x2c, 0x0, 0x0, 0x3b}, @llc={0x1a, 0x0, 0x0, 0x0, 0xfc, 0x80, @dev}, @phonet, 0x40, 0x0, 0x0, 0x0, 0x760d}) 07:19:38 executing program 2: socketpair(0xa, 0x801, 0x0, 0x0) 07:19:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 07:19:41 executing program 3: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000180)) openat$pfkey(0xffffff9c, &(0x7f0000000200), 0x40040, 0x0) 07:19:41 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000280)={@multicast, @dev, @val={@void, {0x8100, 0x3}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "3886d2", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 07:19:41 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) 07:19:41 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/236, 0xec}}], 0x1, 0x2002, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:19:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @can, @isdn, 0x0, 0x0, 0x0, 0x0, 0x7}) 07:19:41 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)) openat$ipvs(0xffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) 07:19:41 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) 07:19:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 07:19:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x1c, 0x4) 07:19:41 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000001140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) [ 492.768172][T21132] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 07:19:41 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0xb) 07:19:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb0) 07:19:41 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x2, '\x00', 0x0}) 07:19:41 executing program 4: syz_io_uring_setup(0x4437, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x322, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) 07:19:41 executing program 0: syz_mount_image$qnx4(&(0x7f0000002740), &(0x7f0000002780)='./file0\x00', 0x0, 0x0, &(0x7f0000003a80), 0x8c9000, &(0x7f0000003b00)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '/#'}}]}) 07:19:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:19:41 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000280)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "3886d2", 0x8, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', {[], {0x689, 0x0, 0x8}}}}}}, 0x0) 07:19:42 executing program 5: openat$snapshot(0xffffffffffffff9c, 0x0, 0x30ac0, 0x0) 07:19:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011480)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xbf, &(0x7f00000000c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 493.339600][T21157] ------------[ cut here ]------------ [ 493.370124][T21157] unsafe follow_pfn usage [ 493.386957][T21157] WARNING: CPU: 1 PID: 21157 at mm/memory.c:4836 unsafe_follow_pfn+0x20f/0x260 [ 493.457332][T21157] Modules linked in: 07:19:42 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000280)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "3886d2", 0x8, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', {[], {0x689, 0x0, 0x8}}}}}}, 0x0) 07:19:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 493.488506][T21157] CPU: 0 PID: 21157 Comm: syz-executor.4 Not tainted 5.13.0-rc1-next-20210514-syzkaller #0 07:19:42 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000700)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a12b1a", 0x14, 0x6, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:19:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x32, &(0x7f0000000100)=ANY=[], 0x24) [ 493.564259][T21157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.622590][T21157] RIP: 0010:unsafe_follow_pfn+0x20f/0x260 07:19:42 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000100)='\xff\xff\xff\xff\xff\xff', 0x6) [ 493.660819][T21157] Code: 8b 7c 24 20 49 89 6d 00 e8 ae aa 74 07 e9 30 ff ff ff e8 44 78 ca ff 48 c7 c7 e0 4e 96 89 c6 05 75 ff 29 0c 01 e8 0c 14 30 07 <0f> 0b e9 71 fe ff ff 41 bc ea ff ff ff e9 06 ff ff ff e8 ea d7 0f 07:19:42 executing program 3: syz_io_uring_setup(0x2b8, &(0x7f0000000080)={0x0, 0x4fa3, 0xe}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000100)) [ 493.768538][T21157] RSP: 0018:ffffc90016d2f658 EFLAGS: 00010282 [ 493.801568][T21157] RAX: 0000000000000000 RBX: 1ffff92002da5ecb RCX: 0000000000000000 [ 493.847737][T21157] RDX: 0000000000040000 RSI: ffffffff815dbea5 RDI: fffff52002da5ebd [ 493.889266][T21157] RBP: ffff88801fc77738 R08: 0000000000000000 R09: 0000000000000000 [ 493.932454][T21157] R10: ffffffff815d5cee R11: 0000000000000000 R12: 0000000021000000 [ 493.976795][T21157] R13: ffff888030b8a010 R14: 0000000000000000 R15: 0000000000000110 [ 494.001889][T21157] FS: 00007f82929ee700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 494.028389][T21157] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 494.063727][T21157] CR2: 000056553f2a8048 CR3: 0000000020a03000 CR4: 00000000001506e0 [ 494.089856][T21157] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 494.098836][T21157] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 494.114311][T21157] Call Trace: [ 494.118262][T21157] ? generic_access_phys+0x440/0x440 [ 494.123598][T21157] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 494.132667][T21157] ? vmacache_find+0x62/0x330 [ 494.138732][T21157] get_vaddr_frames+0x334/0x600 [ 494.143655][T21157] vb2_create_framevec+0x55/0xc0 [ 494.149414][T21157] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 494.154842][T21157] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 494.161236][T21157] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 494.169723][T21157] __prepare_userptr+0x342/0x15f0 [ 494.174817][T21157] ? vb2_queue_error+0x60/0x60 [ 494.181528][T21157] ? kasan_save_stack+0x32/0x40 [ 494.187674][T21157] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 494.193762][T21157] ? lock_release+0x720/0x720 [ 494.199998][T21157] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 494.207034][T21157] ? debug_check_no_obj_freed+0x20c/0x420 [ 494.212829][T21157] __buf_prepare+0x635/0x7d0 [ 494.220794][T21157] ? vb2_queue_or_prepare_buf+0x675/0x2610 [ 494.229398][T21157] vb2_core_qbuf+0xa9d/0x11d0 [ 494.234151][T21157] ? lock_downgrade+0x6e0/0x6e0 [ 494.243325][T21157] vb2_qbuf+0x135/0x1a0 [ 494.249598][T21157] ? vb2_ioctl_prepare_buf+0x140/0x140 [ 494.255116][T21157] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 494.262930][T21157] vb2_ioctl_qbuf+0xfb/0x140 [ 494.268964][T21157] v4l_qbuf+0x92/0xc0 [ 494.274427][T21157] __video_do_ioctl+0xb94/0xe20 [ 494.281348][T21157] ? v4l_print_control+0x60/0x60 [ 494.287598][T21157] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 494.293777][T21157] ? v4l_print_control+0x60/0x60 [ 494.305480][T21157] video_usercopy+0x253/0x1300 [ 494.314149][T21157] ? v4l_enumstd+0x60/0x60 [ 494.333742][T21157] ? __fget_files+0x23d/0x3e0 [ 494.339612][T21157] v4l2_ioctl+0x1b3/0x250 [ 494.344075][T21157] ? v4l2_prio_init+0x20/0x20 [ 494.351158][T21157] __x64_sys_ioctl+0x193/0x200 [ 494.357305][T21157] do_syscall_64+0x31/0xb0 [ 494.362173][T21157] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 494.370990][T21157] RIP: 0033:0x4665d9 [ 494.386828][T21157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 494.409115][T21157] RSP: 002b:00007f82929ee188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 494.419247][T21157] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 494.428883][T21157] RDX: 0000000020000140 RSI: 00000000c058560f RDI: 0000000000000005 [ 494.440008][T21157] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 494.449955][T21157] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 494.460565][T21157] R13: 00007ffff8ccdfaf R14: 00007f82929ee300 R15: 0000000000022000 [ 494.470266][T21157] Kernel panic - not syncing: panic_on_warn set ... [ 494.476974][T21157] CPU: 0 PID: 21157 Comm: syz-executor.4 Not tainted 5.13.0-rc1-next-20210514-syzkaller #0 [ 494.487097][T21157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.497178][T21157] Call Trace: [ 494.500572][T21157] dump_stack_lvl+0x13e/0x1d6 [ 494.505370][T21157] panic+0x306/0x73d [ 494.509365][T21157] ? __warn_printk+0xf3/0xf3 [ 494.514921][T21157] ? __warn.cold+0x1a/0x44 [ 494.519416][T21157] ? unsafe_follow_pfn+0x20f/0x260 [ 494.524578][T21157] __warn.cold+0x35/0x44 [ 494.528862][T21157] ? wake_up_klogd.part.0+0x8e/0xd0 [ 494.534120][T21157] ? unsafe_follow_pfn+0x20f/0x260 [ 494.539265][T21157] report_bug+0x1bd/0x210 [ 494.543739][T21157] handle_bug+0x3c/0x60 [ 494.547930][T21157] exc_invalid_op+0x14/0x40 [ 494.552465][T21157] asm_exc_invalid_op+0x12/0x20 [ 494.557352][T21157] RIP: 0010:unsafe_follow_pfn+0x20f/0x260 [ 494.563105][T21157] Code: 8b 7c 24 20 49 89 6d 00 e8 ae aa 74 07 e9 30 ff ff ff e8 44 78 ca ff 48 c7 c7 e0 4e 96 89 c6 05 75 ff 29 0c 01 e8 0c 14 30 07 <0f> 0b e9 71 fe ff ff 41 bc ea ff ff ff e9 06 ff ff ff e8 ea d7 0f [ 494.583292][T21157] RSP: 0018:ffffc90016d2f658 EFLAGS: 00010282 [ 494.589392][T21157] RAX: 0000000000000000 RBX: 1ffff92002da5ecb RCX: 0000000000000000 [ 494.597477][T21157] RDX: 0000000000040000 RSI: ffffffff815dbea5 RDI: fffff52002da5ebd [ 494.605579][T21157] RBP: ffff88801fc77738 R08: 0000000000000000 R09: 0000000000000000 [ 494.613593][T21157] R10: ffffffff815d5cee R11: 0000000000000000 R12: 0000000021000000 [ 494.621689][T21157] R13: ffff888030b8a010 R14: 0000000000000000 R15: 0000000000000110 [ 494.629877][T21157] ? wake_up_klogd.part.0+0x8e/0xd0 [ 494.635121][T21157] ? vprintk+0x95/0x260 [ 494.639395][T21157] ? unsafe_follow_pfn+0x20f/0x260 [ 494.644544][T21157] ? generic_access_phys+0x440/0x440 [ 494.649867][T21157] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 494.655649][T21157] ? vmacache_find+0x62/0x330 [ 494.660379][T21157] get_vaddr_frames+0x334/0x600 [ 494.665282][T21157] vb2_create_framevec+0x55/0xc0 [ 494.670259][T21157] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 494.675674][T21157] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 494.681471][T21157] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 494.687665][T21157] __prepare_userptr+0x342/0x15f0 [ 494.692770][T21157] ? vb2_queue_error+0x60/0x60 [ 494.697622][T21157] ? kasan_save_stack+0x32/0x40 [ 494.702791][T21157] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 494.708841][T21157] ? lock_release+0x720/0x720 [ 494.713649][T21157] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 494.719797][T21157] ? debug_check_no_obj_freed+0x20c/0x420 [ 494.725977][T21157] __buf_prepare+0x635/0x7d0 [ 494.731665][T21157] ? vb2_queue_or_prepare_buf+0x675/0x2610 [ 494.737867][T21157] vb2_core_qbuf+0xa9d/0x11d0 [ 494.742606][T21157] ? lock_downgrade+0x6e0/0x6e0 [ 494.747513][T21157] vb2_qbuf+0x135/0x1a0 [ 494.751721][T21157] ? vb2_ioctl_prepare_buf+0x140/0x140 [ 494.757525][T21157] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 494.766091][T21157] vb2_ioctl_qbuf+0xfb/0x140 [ 494.770820][T21157] v4l_qbuf+0x92/0xc0 [ 494.774846][T21157] __video_do_ioctl+0xb94/0xe20 [ 494.779748][T21157] ? v4l_print_control+0x60/0x60 [ 494.784740][T21157] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 494.791113][T21157] ? v4l_print_control+0x60/0x60 [ 494.796297][T21157] video_usercopy+0x253/0x1300 [ 494.801439][T21157] ? v4l_enumstd+0x60/0x60 [ 494.805937][T21157] ? __fget_files+0x23d/0x3e0 [ 494.810891][T21157] v4l2_ioctl+0x1b3/0x250 [ 494.815492][T21157] ? v4l2_prio_init+0x20/0x20 [ 494.820225][T21157] __x64_sys_ioctl+0x193/0x200 [ 494.825038][T21157] do_syscall_64+0x31/0xb0 [ 494.829527][T21157] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 494.835522][T21157] RIP: 0033:0x4665d9 [ 494.839442][T21157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 494.859482][T21157] RSP: 002b:00007f82929ee188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 494.869208][T21157] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 494.877211][T21157] RDX: 0000000020000140 RSI: 00000000c058560f RDI: 0000000000000005 [ 494.885217][T21157] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 494.893222][T21157] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 494.901224][T21157] R13: 00007ffff8ccdfaf R14: 00007f82929ee300 R15: 0000000000022000 [ 494.910615][T21157] Kernel Offset: disabled [ 494.915789][T21157] Rebooting in 86400 seconds..