:05:34 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x60020, 0x0) 08:05:34 executing program 4: syz_open_dev$vcsn(&(0x7f00000031c0)='/dev/vcs#\x00', 0x0, 0x11200) 08:05:34 executing program 3: clock_gettime(0x1, &(0x7f0000000700)) 08:05:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() sendmsg$netlink(r0, &(0x7f0000001380)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001300)=[{&(0x7f0000000080)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xe69, 0x0, 0x0, 0x1, [@generic="65553ea78dc92d0f1f", @typed={0xe59, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xeb4}, {&(0x7f00000012c0)={0x10}, 0x10}], 0x2, &(0x7f0000001340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 08:05:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007940)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891e, &(0x7f00000079c0)={'bond0\x00', @ifru_data=0x0}) 08:05:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{0x0, 0x11fc}], 0x1}, 0x0) 08:05:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000200), 0x10) 08:05:34 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) 08:05:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) 08:05:35 executing program 2: ioprio_get$uid(0x0, 0xee00) 08:05:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000680)=0x12, 0x4) 08:05:35 executing program 1: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:35 executing program 5: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xffffffffffffffff, 0x0) 08:05:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000580)) 08:05:36 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 08:05:36 executing program 0: pipe2$9p(0x0, 0x6000) 08:05:36 executing program 5: r0 = fork() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=[{0x0}, {&(0x7f0000000200)=""/204, 0xcc}], 0x2, 0x0) 08:05:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0xfff}) 08:05:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0xb661813a6e577b17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="5e09339029a761b96fec4f97951bfab6edc6c2be52f74bd096756f2f1f16976a2c4f28ec114f8236846334e808a1fe114270f4478b80d442b0f5bec05502af8380354fc03853507e89a1674c5ea298101eeafed50f44bc990e585b115993aa825687e1c58c53f3a0e25d77d51382449d4d3f08fc60c773d5d617656578a6b48990168c0a2a26424947412b00654e813ce651e5593b749ce3d2d69744cdb32f1c828db1023e068543e2f9fd", 0xab, 0x800, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x5437, &(0x7f0000000100)) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000b80)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000002c0)={r3, 0x0, 0x5}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x1, {0xffffffff, @usage=0xfe, 0x0, 0x7, 0x88, 0x1f, 0x5, 0x8000, 0x57, @usage=0x7f, 0xbee0, 0x200, [0x2, 0x3, 0x100000001, 0x1, 0x9]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, @struct={0x400, 0x8001}, 0x0, 0x0, [0x0, 0x1, 0x3f, 0x7]}, {0x2, @struct={0x9, 0x8000}, r3, 0x100000001, 0x0, 0x0, 0x0, 0x3, 0x80, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x1]}, {0x0, 0x9, 0xffff}}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x478) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) sendfile(r4, r0, 0x0, 0xa198) 08:05:37 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) [ 1087.197653][ T33] audit: type=1800 audit(1615104337.074:27): pid=28012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14276 res=0 errno=0 [ 1087.398366][ T33] audit: type=1804 audit(1615104337.134:28): pid=28014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir792015377/syzkaller.CpRaWX/273/file0" dev="sda1" ino=14276 res=1 errno=0 [ 1087.427445][ T33] audit: type=1804 audit(1615104337.284:29): pid=28012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir792015377/syzkaller.CpRaWX/273/file0" dev="sda1" ino=14276 res=1 errno=0 [ 1087.453842][ T33] audit: type=1804 audit(1615104337.284:30): pid=28012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir792015377/syzkaller.CpRaWX/273/file0" dev="sda1" ino=14276 res=1 errno=0 [ 1087.479648][ T33] audit: type=1804 audit(1615104337.304:31): pid=28012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir792015377/syzkaller.CpRaWX/273/file0" dev="sda1" ino=14276 res=1 errno=0 [ 1088.228980][ T33] audit: type=1800 audit(1615104337.564:32): pid=28012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14276 res=0 errno=0 [ 1088.252034][ T33] audit: type=1804 audit(1615104337.614:33): pid=28020 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir792015377/syzkaller.CpRaWX/273/file0" dev="sda1" ino=14276 res=1 errno=0 [ 1088.278447][ T33] audit: type=1804 audit(1615104337.624:34): pid=28012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir792015377/syzkaller.CpRaWX/273/file0" dev="sda1" ino=14276 res=1 errno=0 08:05:39 executing program 3: socket$inet6(0xa, 0x0, 0x524) 08:05:39 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xf6c1) 08:05:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 08:05:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000780)=0x3, 0x4) 08:05:39 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000300)={0x1}) 08:05:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}}, 0x0) 08:05:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45a03603, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:39 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 08:05:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1041}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:39 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) 08:05:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = getpgrp(0x0) prlimit64(r1, 0x0, 0x0, 0x0) 08:05:40 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}) 08:05:40 executing program 4: syz_open_dev$vcsn(&(0x7f00000031c0)='/dev/vcs#\x00', 0xffffffffffffffff, 0x204a00) 08:05:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003180)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003100)=[{&(0x7f0000000140)={0xdc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x6c, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x5d, 0x0, 0x0, 0x0, @binary="f7be5d4dd89e7d8985e42e641bb2ba5952b1fb27a3388ecd3b48a49014ed9fa5c5079bf9a95e44ad2e08b2df696eddc988aa70b4230a5c567d1d077093737019cdd45cd840d8e13bbdcc803e79d00d8f95e63a8e726f42045c"}]}, @nested={0x5d, 0x0, 0x0, 0x1, [@generic="86eb092bdc98a94919c7cfce800ae866acc162f406dfc78e8de25eef9f42764afdbe1ee716d28f8966e3fc8e55b8435f8583fc88afef79207b7e06526393c3398c1a5e464fefc364b6f7efa3da506ac306124dbdbed0d4fc60"]}]}, 0xdc}, {&(0x7f0000000240)={0xec, 0x0, 0x0, 0x0, 0x0, "", [@generic="b3cdd2e2fd0f2cb64a26c5af4d1b9af05186be3551fb452aaf0a61", @generic="34f84ab2dc7d3d11cab4b94898eda90da8e076567911a8cd0c45c6ce70c7ca8eee2ab78c324deb7e4972277b787ecb941a92766654c9dfb3b013607e94d34da9e9a7fe428f6a0ebaae5a477fa6120a154f756a8490f32d0da1f7d80a7f3aa6f167baf7a5fa1456a4c560d3ef8eb0dd7757cc1529987dba309510d8e0a33e5603cc5592dd05750f575a2f5c5c63e87f79b849634670cfc6932e328197d83647eb1e132d68d2658959bd82434d0ead8ba8e31cc92032b421f4559991792109"]}, 0xec}, {&(0x7f0000000340)={0x2b4, 0x0, 0x0, 0x0, 0x0, "", [@generic="e4509193af731ad1847177bbd61f7c6c7b99cadc8863570c5f9c204cf13ceb6905b5667073b5c89abb9fa97f7ea228ee879cf360245561d266bca06299e5e47bf5242921ff7f05e5577009dce2faf9f0c6886a887f1ffb5ba5853ad207c2f6d554f7befdd3dcb62878a2259ebbaa03e1655c8f68088b43333f75e3c2c5", @nested={0xb9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x6, 0x0, 0x0, 0x0, @str='$\x00'}, @generic="2ddf5136b2c71c9a2aeeb5464df09218fcdd9b", @generic="094e2f9ed4e23e09978a8d1b225c37fb0a8f996ca2846b2e77a6d22b9e693376b10ff861c97ccde8c3231a9b6287b666a05576fe90a0267ce361c622ac4c801c2c9d01eeeecbcbd22d373b7df51726271a942dd3c9b20e2d796c351734b048f07ec3bb6a5c2f938052fae7af07e3520489a927d68a63d1651ee4c0aa743f14784a4356ca7dfd4349e387", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x9d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="075cefa34d9442dacc7ad33ffc7bd7628dcf6ea5e5f8a07754003801a2abaf44652116714eb9f5e18a22bd0d7970e1049a8d394db846cb4fbc6f392ae791c1b39ee09b6e1bdcba58c300fb4bd997a3f0a5f1070373d2c09102f0df006f940c56c94e9eb601349380f828318e4b9561dc7ce08b43c73891df84ad63f99b03bddab98a83bc33337b739ff780ab40be290a2c"]}, @generic="b55ef904aecf13b43d03443b48fc0039520cccb0bcb944c5c0582b0d47e3ee1e7d23e819e47308b9ac21b374a7713a6e24e9438cfe19c32dd24eca6366a2982f6c2eec2ea9396ccf5ffdc5f189f1ee43442a4c5f3c2eb0ac1138f89491458876f3cbeeb835e2a2b725c3d90bb8fdc284a0c5c1b3c204dc5810aa85dd2aea87a3fe22dba6a6b91c39fc73b3e99a0922c276d4061e5813b58c265f1a0638d7237d60aa1d18b2feaab40b5d830fa2af05c923992661a38ab75f6e49e47d", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x2b4}, {&(0x7f0000000600)={0x2c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @local}}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x2c}, {&(0x7f00000006c0)={0x50, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x3d, 0x0, 0x0, 0x0, @binary="06a9ad6aec66e60b3480d6906f13c209eaa601da94a0cda55320c60fadef7a6765549063fa3e5b246a272f84f58618591e5dbba15172a3b994"}]}, 0x50}, {&(0x7f0000000840)={0x19cc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}, @nested={0x9b5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="ca098a605692b96e8e806d83ab949e9299e0610f72293778e7136dffde6375e9aa3f", @generic="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"]}]}, 0x19cc}], 0x6}, 0x0) 08:05:40 executing program 5: syz_open_dev$dri(&(0x7f00000028c0)='/dev/dri/card#\x00', 0x0, 0x601) 08:05:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:05:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x80000}, 0xc) 08:05:40 executing program 3: r0 = fork() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000040)=""/5, 0x5}], 0x2, &(0x7f0000002740)=[{0x0}, {&(0x7f0000000200)=""/204, 0xcc}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, 0x0) 08:05:40 executing program 4: syz_open_dev$char_raw(&(0x7f0000007900)='/dev/raw/raw#\x00', 0x0, 0xa0002) 08:05:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002f40)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002ec0)=[{&(0x7f0000000100)={0x1dc, 0x0, 0x0, 0x0, 0x0, "", [@generic="74b5a08ddcc8d87ad07989ac9006a147c4a0b9e3f06c756b6b69f802c2494a5180b86611b76f2f67f4c25c3588c1ccf4c0dba8a7fd337a1216a21c5448f48a95b50e84", @nested={0xed, 0x0, 0x0, 0x1, [@generic="09216510861386775953f1599f0cdcd758abe12518b0cf55000b4683497276154a68d2573fe7a33b736dd236ebf6e934eef4735f464b43b735c6e36fe4390f42d85d997fbdf38e52dbe0ca6d6cee881fb0ceac1524edbec710c07cb8839f95973125e97624cca8147e910782445bb6438e5d4dc1d9430a4aa9715d17dce6938f9016ef202f492e7d08adfd7eccca3db9202d42e63d928eb3902a5ea7a213cc7574aebba6e14e0aef4918c14632bd68e5e28a09b2b37aed739433a711546e197923760c2c530ca908c056efccc4446d7e0e0edba2aae521ebb0364dd63476edbfd2c4357079da26b625"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="8bf0d6716a8f0377960110a329e00e1f892139b804218ddda3bee46fdab50fd24d6519d089bc1b81901c04a756821d0bfa9337195777373802cd986f85733e0eebaac92a779acb833b0658c5acb54ef8cd331b146918c866c6abf1c687c8b9132355f39a5f4600787dbcc662931debf4673ac775069f9cc3d8ddbb0df59306a89cd5105282b9", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x1dc}, {&(0x7f0000000300)={0x20, 0x3e, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="f5", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x20}, {&(0x7f0000000340)={0xacc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0x35, 0x0, 0x0, 0x1, [@generic="4c94557db51889185399212e8b9325ef41ecead681dfde693efbd1745381bec6db9c24f91f", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic="a9c76933c09bf16ca8e0112dfba988196bbf04cc3951f81f1ff5547476e05790697eb4f18425d5cea4dc71d9aaaef4464746deae594a125d9e79b7402ac140f170f13b2cb22291956f00709a9c3b9e72429dab4faf6915b570ed3b214864b2aa287f8715cdb10451f5bcb8bee1c81bf9c86ecd89b79e0194495be0c6e78bd929964053985ea3e267cced0be5752c002533ff534d32c68de5a1c085bbba9fef657598358a9f4a3bd68e934fc168a78d301a023f04716cd0089fd9a92f8f6c842ba6d3da540d50ed4e0055a601851b06338dda9fc9511ce04835740dbbd4", @nested={0xe9, 0x0, 0x0, 0x1, [@generic="e1c7d53ae701895e8ec6dcf829124e09f010fb2fb7430410126e8c498e70aa5830890a95a6ebc1ff62003d172e82aeb20c8a1ca4141c7dff58551e54d01d566ae0c137d7761296208915275f39a436535557beb58416a8529d33d8ceec8bc06461c8f48d2e3d296177e9239baeb301626e75a00e28f5713d1dd5911c72cee8d1c679c2459fe035de7002d419c6a60fc35b4b1d6af8ba09c07292952a9fd56ab902c75477021fb1f4839908b1b064d2f5377c5970bc0e95b9f771336f9ef0a658692a51b17764239bf1478908c0", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x8ad, 0x0, 0x0, 0x1, [@generic="90e2e7058ebb9466e61ac038b74aa2f03d8961fe9103531494ba77518d5a8563bfcb7e1b6fbd19a32ad7490a2026be98162c776331e13b403eb47a8a566bc7a3dc3da0b00ce60006548138338792cbeecabe617ffeb312368f40ae35c31e4b75a8ca80cc53617a059f38c75a31cded2df3e74072bb", @generic="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", @generic="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"]}]}, 0xacc}, {&(0x7f0000001c40)=ANY=[], 0x11fc}], 0x4}, 0x0) 08:05:41 executing program 5: syz_open_dev$dri(&(0x7f0000003400)='/dev/dri/card#\x00', 0x0, 0x0) 08:05:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x38}}, 0x0) 08:05:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 08:05:41 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000003400)='/dev/dri/card#\x00', 0x5, 0x80000) syz_open_dev$vcsn(&(0x7f00000034c0)='/dev/vcs#\x00', 0x0, 0x0) 08:05:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 08:05:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2000) 08:05:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002f40)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002ec0)=[{&(0x7f0000000100)={0x1dc, 0x0, 0x0, 0x0, 0x0, "", [@generic="74b5a08ddcc8d87ad07989ac9006a147c4a0b9e3f06c756b6b69f802c2494a5180b86611b76f2f67f4c25c3588c1ccf4c0dba8a7fd337a1216a21c5448f48a95b50e84", @nested={0xed, 0x0, 0x0, 0x1, [@generic="09216510861386775953f1599f0cdcd758abe12518b0cf55000b4683497276154a68d2573fe7a33b736dd236ebf6e934eef4735f464b43b735c6e36fe4390f42d85d997fbdf38e52dbe0ca6d6cee881fb0ceac1524edbec710c07cb8839f95973125e97624cca8147e910782445bb6438e5d4dc1d9430a4aa9715d17dce6938f9016ef202f492e7d08adfd7eccca3db9202d42e63d928eb3902a5ea7a213cc7574aebba6e14e0aef4918c14632bd68e5e28a09b2b37aed739433a711546e197923760c2c530ca908c056efccc4446d7e0e0edba2aae521ebb0364dd63476edbfd2c4357079da26b625"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="8bf0d6716a8f0377960110a329e00e1f892139b804218ddda3bee46fdab50fd24d6519d089bc1b81901c04a756821d0bfa9337195777373802cd986f85733e0eebaac92a779acb833b0658c5acb54ef8cd331b146918c866c6abf1c687c8b9132355f39a5f4600787dbcc662931debf4673ac775069f9cc3d8ddbb0df59306a89cd5105282b9", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x1dc}, {&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="f5", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x20}, {&(0x7f0000000340)={0xacc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0x35, 0x0, 0x0, 0x1, [@generic="4c94557db51889185399212e8b9325ef41ecead681dfde693efbd1745381bec6db9c24f91f", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic="a9c76933c09bf16ca8e0112dfba988196bbf04cc3951f81f1ff5547476e05790697eb4f18425d5cea4dc71d9aaaef4464746deae594a125d9e79b7402ac140f170f13b2cb22291956f00709a9c3b9e72429dab4faf6915b570ed3b214864b2aa287f8715cdb10451f5bcb8bee1c81bf9c86ecd89b79e0194495be0c6e78bd929964053985ea3e267cced0be5752c002533ff534d32c68de5a1c085bbba9fef657598358a9f4a3bd68e934fc168a78d301a023f04716cd0089fd9a92f8f6c842ba6d3da540d50ed4e0055a601851b06338dda9fc9511ce04835740dbbd4", @nested={0xe9, 0x0, 0x0, 0x1, [@generic="e1c7d53ae701895e8ec6dcf829124e09f010fb2fb7430410126e8c498e70aa5830890a95a6ebc1ff62003d172e82aeb20c8a1ca4141c7dff58551e54d01d566ae0c137d7761296208915275f39a436535557beb58416a8529d33d8ceec8bc06461c8f48d2e3d296177e9239baeb301626e75a00e28f5713d1dd5911c72cee8d1c679c2459fe035de7002d419c6a60fc35b4b1d6af8ba09c07292952a9fd56ab902c75477021fb1f4839908b1b064d2f5377c5970bc0e95b9f771336f9ef0a658692a51b17764239bf1478908c0", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x8ad, 0x0, 0x0, 0x1, [@generic="90e2e7058ebb9466e61ac038b74aa2f03d8961fe9103531494ba77518d5a8563bfcb7e1b6fbd19a32ad7490a2026be98162c776331e13b403eb47a8a566bc7a3dc3da0b00ce60006548138338792cbeecabe617ffeb312368f40ae35c31e4b75a8ca80cc53617a059f38c75a31cded2df3e74072bb", @generic="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", @generic="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"]}]}, 0xacc}, {0x0, 0x11fc}], 0x4}, 0x0) 08:05:42 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2", 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='Z\x00') 08:05:42 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x1) write$char_raw(r0, &(0x7f0000003200)={"2f1aa0183731910356100a59fd26c3ac080c98a3d4ade02f543d2b65c7cf48470fd949b7d8429019c6a140ea891b292d3e80e83a018a38ce6f6dd2aae3725df1b07f538233aec026b075eef9f41bc9a72d7c4e13185720dcbfcc5791422e29c0b985d85037e75a898ce5f127e335313017f91efb8c243cb247711bda456a309829b403f7527afb02993106d63ad646d7e9b419562a3f2c1b87d197756ebee8c180c83d37ff121896008d9221e06a7c15ca555d4b986986da7a0367f0f857398d2763520bb9e56fb406818886c929467bd6d9feef621eba51a3a6618bfa8a7ea6205ff9b5e9bd5f882e5bc76a82552594406533f5abb5f354b598f1f614e88c88bd46da8686887f2b6900fbad69e5c5424b76808f15f519cb3055036e79593faa93a888e72d4fe3449c3b0b431700b64f2dd18d3f5a70c791cd39cfe31ae28947b7e916d700acee46bd7c59d7626aa96db01e5b20a9cb9f05999e854e6e356df62bc4000844a8d6f832d17a2ceeb4544d61a6f885498a396ec70e4226fbfad7e972b4f5d760ac8a00257dfe4b22de845c0850d7be1de39bf1d42e35271cfb431b55c1addb4f6cd87109d156d4b7e5abf787b1451960369bc6f1d7d59385fd3ef532e7cb337fcc2f6c338785d799ca9c6bac859d18fe64a1631aedccd3c023260d98003137adbcf09044d0da70797a3a4ab063be15cb7105d5b5566daca29f3e3159bd38565a8ad1b43bd7f758611c257bb79a58f52ba8a36d305b8cc475420bc495764cdf626b67ac0f99493f60092ebb6161dfad7d15edfdb8d8c3e005d59c742c8a877f80305c985ac2a17b0e92dc632a2cc70c2d3dcc25c664fffe393c7cd887513693523acff515a3f7827431e17502c367d4b624d82b355e3641fc37fb6426ab5ed1c7d9a4001008f9cc41242715695beef661987bf96ef727e2bd80d034dc5bd20b6ddd0a4c67c3282a42e5a27197a4d5c6327049973d60639903e1a6657d60017c01bbc028abe3feb8c9b72e56ee51e25857bc7e76de4f61cb42ca62c51fb07df092fa673a9520c307aa06fa0fc1b1565c76dad87862db46482f623cbb13ed9abe28e307056348784e161fb40886b609d0bfe0644bb7a3c7f0af9ba94ddf0aa612da9b5da9efb8e255eebcbee29e9366affd1dbd0a52712443cadeb04f1b5a17c86bdc9e1b58804245352b69ddda607f3334738412304cb9b5639b1b9aa904b34d95ad683526c21169e3fe7ec84e08e04c886b06004a191171dcb3dc751e8baa94249969746741a14d41b2872936b4eab8428e6a7239dfeb13aecb6bdffe7f32efa350df3875c8cf8a4c66ed8153387c7bd70ce2a3eaec11975fafdbce3598ac1a6f09687b68b78c514d572e080b75e54b073a298837ed09f9b3a0a0a10ae3284304e1bda4f4dc9a84aac6266b16f76f9ad42eec3b69ca47df02ee2250d16f8da5c84e4be14ab9b0fe2eda59c36c5807fbf5c4a9f9dd38dcfe4b5514e6ef52e9889dee4d98d33d7b60ba4c0756d37c22a5777cff7797bb8ca37914c956e3d0ca136beeae01da2de19dbe042960b2d96fe33a70b25472c62de5e4745cc39b12b6d9bd0627c0e928a41bd28817d23402fadff5381a9891b28787acefc3133f9be743b8ef1816999359727b0b6f3ed7fd3828aa1196224c2a21a723de27b3b3bd336ae89e27c534db5afaa68b2e950cc58c602c6f75a69d75c608c6c93f74d38acbceb6a602f846e26f85c84025dd919c6c623e47359ed99ff9888949bc55b36946ac25ab3a399030b94b1edbb60afcf8da89dc80da2c9c1cbe58047afb03c7e802dd78de7b53fe92f48ac5a55fb9f5a636c01512e68942ad52b3dfd53fd6236ed408b7b5ec55dddbf1a5b579ac0337d1aa40451c652be83408bd2a1d122706506db59fdeb694975ac236a974238a08392c41ee436610dd217610fffabf3c4e4d9798c64276159cea144405997ce379a4e275b92252df64b01954b77bd6f6dddb15d47b52e20951740875436bd262a7a54ae56075fa6a87bed723502b5a8a99efc6a305482defa38f7057d28dbc011432f168de6db05811ee90bd96c125d89abf13210d94a59b68aedfaa0745918d7db3d75439bca74c1258534b39a5b643693c3190fca8bb9cdf7bec3a3b1072f2099d22883b901d74197b44681689bbb48a2fe77ddabcb950f46ba60bbff1fc4e3b4364d9ea5b81654010295339a0739551a1c0a6ca7e8d4f40cefea00b0ddd4b4c09b9db43e03d2342e6d5a446561bb6e76014af2203c05a0782b9b2845188281e76eb41e38b1a205edf3ac525cbc5f4fa95dff5903a25b0ca8d1fa4eb59be2c9555498c5c703b534d78e8609a19806b35632d806406bb251ddf11d3a0bed2aa73ff808c507ac979c5dd17818a0cc2b53272b9b5d40e76d598685b95277a8c0d6309d20014b79ca0b5d07555cb2f505713cb0bae6e062e9981b6096346ad9359da949f085a272d364ef0368c9aca58d02965f78f4451d241e06bcace57a8e38d41a264dba292ca08c70123101962c425b03c080b276255524f7476ebf3441fc77a168f14ec4f6256c6ba746dd4fe66d0d907121a80ec53c847af95f2945f7e0531be04ffedff1d67ee395788eac76391b593b5df877d1ace54fc32f380fc6017afc1e9f12ffc2f5d76c6dbbd2d7f544f10215363205edf19b25369ff6a8585ba9b3056f50776c3675d1c41fe7a2b2fe29a6a5d004248c5182e3e1e9ed9461db83de0a4739cca32a35a259d3cf1b2e5d9fbe0b4206b070e61d38814c1f6ad97caef5fb3a7f93b1f53f60e795b90e7b7da5bfba198428acc398bca157aee4712cafcf641c4d1c0e5924a9a0bc0df1da37135f0691a5b3c317eab576579f76c2d0076734b58043ebc5affb78e1afab2327c7c07456a24d0826d983758f59dd564d857a1a4e679d7bb6740e0310cac181cba868d389ca891ebcb05a5657bb2668ce383b05b4bd7273865209bfbce974aa3e741634f01a7a99cfce3db7492985cba6c2fd71bf16fa5f2344a9965487c3bb1ea46973ec4ade84d23c81cd29aaf2ace909375fb3ebea1c41f29dba6a39fde1ad75c5cd6207495c603365cbd4c0c57767ceb5446a0e1806c08ff03e365f4f5fd05185290c6775d243a2613d8218d7adb044fe62298ab85286d410d4e398cbba29160cf5444e21febe9e115b364b54f134c30a488fd097ede1ab1742aaf946fb3482e2976a6cb8ce502725b6eac7eb1c71770b57cba9425b5f75cc2d8ef85b9225f722f291f677a1355c35b4db59486bf96854f085a21c171373e0d8c2424ee2d78a3625012eca7713c1d494378ba4072f74e259692c4d6c83abb3b31ff460b36b5497b3f9f9daa6919d0ea6952777ad8e489a63ef19372b263fe06eb8df55c826ba837e24354c5f842a8c084588d9c022c01d6ab2b130f3f13de3c8aa69915faa897a58f7b2a126a0bcfbfcd3b031ee34c96605cc41f91fdb43d8de4a7146fe92b0fa133cd1efb4ec10531f76362540cacc60243c0c3a6ba9b0101d005a1e2caec26a34a43f78b9fdbc0aa0db9be12753ec2b7c45cbba586490622142d90e431adb68ea5ca45ce970c58d01204f5b127f029d29d1270fe303f280f975f5f648ac2f825d5e7c1a38689807083cf9d1d8411bf26d7235a86ce0a633cb7de9c4b601b9126e84ae5eefafc0253877b6c37b9296ee52722d3d23abbd7290a22965db1a7e7b740f1cff554739121b4296c730bad2894d343de5a0468d05f056305aaf755eccf1163c216e04b9b56fc89635a35da0c4d1e5b1a0f2c3822dacd3071aa5689b9397254bcffdb44b943b83c0c25f97e58f2f167a363788aa6ca8e6585a60625afe561046ebb8ee08fb1207d04cedc19032b92a3731130995b6a7a739f133f534405c6f0a811ca82b7d39c803070725d6121e109e5bbaac8b6674dac97d9ead19b99d739f181a9bca6c36e218506611d01fd2e864bb2d796103b3506f9f3b64043b999146f95385652003025d93a69d9a91bbe816dea11c797ceaa108a40afe5e0146ab9424670af1f17a16c2db09890c01a23f1c9c308ac702c031bea1f7fe753e58bf3afb8d5ac1645d589d45d75225d6472d51684edb1356a113ae28fd37ddc52b43abef2afc7c41e149aeac4407ca4f42a3224334d1e58277b217791d2d93d5d600b038c4c4a8266528771e3a2a4af50cc362a843a967fea43fe4743db42f997928f110c7c4974101d05df5e8a8fccedd7f576211f8ce67b3f16da873a8550e56ee7686b53d85adfc2080fa2404029ef31da00e724a8bf427935952a180903f19d0c1b4fc7798884a251cb7a258032f75ef6caef35e74a8b6b83906e3270be35cb4d829a73dcc8079f985b069f7d4386795dba293039572306d107a3268f7df35eb50c0cc5d172a4876923007f729ca570255fc98f77d1344431515f5d4f1e65e469c060d0617c8330f9cd1210a8baf1f7fcf2dff8fdbbaea534ed5e206d47334c33789d0e6d21b939af5867a192a3b3750ec18cfc13047bfdb1e64ae0d2a38c3f0f211f304f72e0a2e75830bb41be657f33dd3e4723748c89e9e5228b8a5cef419c2c7ff7cbb83413b07253f004d7ccdb71e916754da87a7422afd6b3765fdd51990b576cbae3e304a270106146d26f4189f795a476b2271033b3662bfa7a9c44eddadb2cddec787e865b8fa970fcf458416f94d96e4416e928f7d1a0d46594fbccb258cfc5986b0870526d87359b51d83e5fb233ce46427b3fac9b59e3830976226e85ace80cf3a336427a0187b15efc4371b7d57c39c0501f420dd21a0b73de62a60986363a4055ca38b27d5f4c4deb301b97f6e19cb28a29ec83525362540567912a354bfeecd37f6f5738c98805b4b91d8965a53bcbc9c4ef074c82a60e6db755313c1c2aa5e72b627edba0ecc67e08d229cca07c76fc8d06d8180f2649592eecb3ea5e6949155d475a44e9efcec4582119302d36c96ff63f45d0cd568b079a6399dd396cbd145ee7f053586b891076cd5976c5e15e047c3343ea9ea3337b451543df26dd05ae8117560ada4a47d36f721472acc83077c6c937d1a2088e836a4decdd4e7f611cc98681616cc23c8a72eed1e5b640d881e3f78cf2d81b093941aab28a8dae094b8be1ecdc83d3b4e47609932e6c2a862939615a8404784e6b189239305d00db111c9a678d05116a6aa951dcf1d0c1a6c3e6396a223b95179b6dca8f73bee93c4ae52f8c0195d9dbb1c091c2648d6e04bedb2395e6b5bde6bbc1c6e25bd749c334ecc56e79e9271733cd80e4a90d506fd7398abfcefa05d1303e69a28a4923ac6fc99f1680d2001e454b0de4b0a60c0e7e03bc67c88c1c3b023df62f8752e67078c75de0d77481cb9ac8275fade1b4696ffba9c7c3f6e5aa983195fda9e9a584455cadef84a903236659835c6753b367ee94a4a2e067ca8ce300ef6ae02ae0dce1e919ba3ba96fe4ff6d80c33a86c8f384cca03af8c04913d696c95a8cc899457af2f358d2c4485c9230d64e293db5bf3dfef10ce6561f18a1be5236701ae4a90c85c80aca80f9d18fdaac6ba87574ea0408ed3a3cf39a0d371d0221a2893bca161553c19fbd8d6d56fa1ffe5eba01647bf681896f849f50fd20453eab7181123b0055241d9714b9292c789b5e94989ae277f99789855c0679dad7061ae34ea6390feb071f1a48f0014bd6608427fbadd65c4df26ae2260586d775432faf92df8ded5af4315092d1f520c65bd4c21eb03568cfaa627e82ef82effa637cd8879c94d17a8567afbd63b36b5a629e265fa1124c35c6feabf2"}, 0x1200) 08:05:42 executing program 0: sync() geteuid() 08:05:42 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000001500)='\x00', &(0x7f0000001540)=@known='security.apparmor\x00', 0x0, 0x0) 08:05:42 executing program 2: syz_open_dev$dri(&(0x7f0000007c40)='/dev/dri/card#\x00', 0x0, 0x848c0) 08:05:42 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) 08:05:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000008c0)={&(0x7f00000005c0)=@isdn, 0x80, &(0x7f0000000800)=[{0x0}, {0x0}], 0x2}, 0x0) 08:05:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="f40000001a000189fc1cc02273e741950276a55312ea463dbe6e"], 0xf4}], 0x1}, 0x0) 08:05:43 executing program 3: perf_event_open(&(0x7f000000b380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:43 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 08:05:43 executing program 5: socket(0x2, 0x0, 0x40000) 08:05:43 executing program 1: syz_open_dev$char_raw(&(0x7f0000000180)='/dev/raw/raw#\x00', 0x1, 0x200800) 08:05:43 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) chdir(&(0x7f0000001b00)='./file0\x00') pipe(&(0x7f0000000100)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:05:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000000)) 08:05:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 08:05:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000300)={0x14, 0x3e, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:05:44 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4000, 0x0) 08:05:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x0, @multicast2}}) 08:05:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 08:05:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@ '], 0x40}}, 0x0) 08:05:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x64}}, 0x0) 08:05:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0), 0x4) 08:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000300)={0x14, 0x3e, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {&(0x7f0000001c40)=ANY=[], 0x11fc}], 0x2}, 0x0) 08:05:45 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x10000, 0x1) write$char_raw(r0, &(0x7f0000003200)={'/'}, 0x200) 08:05:45 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) 08:05:45 executing program 4: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x2e0001) 08:05:45 executing program 5: r0 = fork() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)=""/204, 0xcc}, {&(0x7f0000001540)=""/4096, 0x1000}, {0x0}], 0x4, 0x0) 08:05:45 executing program 1: syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x100000000, 0x105000) 08:05:46 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:05:46 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 08:05:46 executing program 3: clock_gettime(0x0, &(0x7f0000005d40)) 08:05:46 executing program 4: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000040)) 08:05:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 08:05:46 executing program 0: syz_open_dev$dri(&(0x7f00000028c0)='/dev/dri/card#\x00', 0x3ff, 0x601) 08:05:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x1, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00', r0) 08:05:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000100)) 08:05:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000002c0)=""/126) 08:05:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:05:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) 08:05:47 executing program 5: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 08:05:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x27a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000019280)=""/102390, 0x192d4) 08:05:49 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 08:05:49 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0xfffffffffffffe4d) 08:05:49 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000031c0)='/dev/vcs#\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', r0) 08:05:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x10}}], 0x10}, 0x0) 08:05:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x41) 08:05:49 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 08:05:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000008c0)={&(0x7f00000005c0)=@isdn, 0x80, 0x0}, 0x0) 08:05:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000e80)) 08:05:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 08:05:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 08:05:50 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snd/timer\x00', 0x0) 08:05:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fork() sendmsg$netlink(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc, 0x83, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xe79, 0x0, 0x0, 0x1, [@generic="65553ea78dc92d0f1f", @typed={0xe69, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xec4}], 0x1}, 0x0) 08:05:53 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 08:05:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 08:05:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 08:05:53 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007940)) 08:05:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 08:05:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc) 08:05:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000100)=""/242, &(0x7f0000000200)=0xf2) 08:05:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 08:05:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) 08:05:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{}, 'port0\x00'}) 08:05:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x30) 08:05:54 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) 08:05:56 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 08:05:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003100)=[{0x0}, {0x0}, {&(0x7f0000000840)={0x10}, 0x10}], 0x3}, 0x0) 08:05:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 08:05:56 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00', 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 08:05:56 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000280)) 08:05:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:05:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/168, &(0x7f0000000100)=0xa8) 08:05:57 executing program 3: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip6gretap0\x00') 08:05:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() sendmsg$netlink(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 08:05:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_bond\x00') 08:05:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 08:06:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000480)) 08:06:00 executing program 1: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) 08:06:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 08:06:00 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x610400) 08:06:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 08:06:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000680)=0x12, 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip6gretap0\x00') 08:06:00 executing program 5: clock_gettime(0x0, &(0x7f0000005d40)) clock_getres(0x0, &(0x7f0000001400)) 08:06:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000002c0)) 08:06:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0)=0x3ff, 0x4) 08:06:00 executing program 1: perf_event_open(&(0x7f000000b380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:06:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x9, 0x4) 08:06:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 08:06:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 08:06:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) 08:06:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0xe000400) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) 08:06:01 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x6f8881, 0x0) 08:06:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) 08:06:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c"], 0x19c}}, 0x0) 08:06:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 08:06:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x110, 0x110, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 08:06:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 08:06:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x0, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@random="5d1533739287"}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'tunl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @loopback, 0x2}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @rand_addr, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @multicast1, @local, 0x4}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x1d0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7ff}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'veth1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 08:06:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) 08:06:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)) 08:06:02 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x6, 0xc81, 0x7aff, 0x1, 0x80, "a11085daef7ce8e4"}) 08:06:02 executing program 1: fork() clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x2, &(0x7f00000002c0)={{}, {0x0, r0/1000+60000}}, &(0x7f0000000300)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 08:06:03 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 08:06:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) 08:06:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc) 08:06:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x13, 0x4) 08:06:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) 08:06:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c000000020301"], 0x3c}}, 0x0) 08:06:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0xa, 0x6, 0x201}, 0x14}}, 0x0) 08:06:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) 08:06:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x80000) socket$netlink(0x10, 0x3, 0x0) 08:06:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x19c}}, 0x0) 08:06:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) [ 1114.407347][T28506] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:06:04 executing program 1: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 08:06:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400001}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) [ 1114.813815][T28521] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 08:06:04 executing program 2: openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400, 0x0) 08:06:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80000, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0xd0, 0x5, 0x1, 0x801, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x4}, [@generic="79cb1f791c0ac14dfe6f520b51564c921a8673d3b2af5d29545cd65bbaa7e854c0a4b5757aa3b0bee75357149287f1e2538d110f29eb30523c8a4491aedc1b495ac47945b9ddb52312ce04d42a75af456278cee9eaf19eeecc652a8caf0dd50bf87f0cdaeea4fbbf14b1a1bf425e23a8bbcc0808c8250e7ca266a6901ac3478f22810379e750066fc39127be76bc8d95fe263845ff79f34787d5875bc8473db4cad81dedb423fa208f11850e6be81a7cc9239c8b903dd18f07fc65b3"]}, 0xd0}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 08:06:05 executing program 0: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x100000b, 0xffffffffffffffff) 08:06:05 executing program 3: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @ax25={0x3, @bcast}, @can}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000240), 0x8, &(0x7f0000000480)) 08:06:05 executing program 1: clock_gettime(0x0, &(0x7f0000000200)) 08:06:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) [ 1115.500194][T28532] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1115.589301][T28535] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 08:06:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'vlan0\x00', @ifru_hwaddr=@local}) 08:06:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c40000000101030000000000000000000c00000420000d8014000380060001004e220000060002004e22000008000200ac1414aa1c0018800800014000000095080003400000000208000340000000030c001880080001400000cd3e0c0017000000000680080000500001"], 0xc4}}, 0x0) 08:06:05 executing program 0: setitimer(0x0, &(0x7f00000002c0), 0x0) 08:06:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)) 08:06:05 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x3]}, &(0x7f0000000040), 0x8) 08:06:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 1116.252651][T28547] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1116.262347][T28547] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 08:06:06 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001f40)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 08:06:06 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00', 0xffffffffffffffff) 08:06:06 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) 08:06:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000001f80)='devlink\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000001fc0)='devlink\x00', 0xffffffffffffffff) 08:06:06 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x4080, 0x0) 08:06:06 executing program 4: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x2, &(0x7f00000002c0)={{}, {0x0, r0/1000+60000}}, &(0x7f0000000300)) 08:06:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc) 08:06:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:06:07 executing program 1: openat$thread_pidfd(0xffffff9c, &(0x7f0000000200)='/proc/thread-self\x00', 0x181c40, 0x0) 08:06:07 executing program 3: r0 = fork() sched_setparam(r0, &(0x7f0000000040)=0xffffff80) 08:06:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5800000006060102000000000000000000000006050001"], 0x58}}, 0x0) 08:06:07 executing program 4: keyctl$join(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 08:06:07 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a11085daef7ce8e4"}) [ 1117.795629][T28580] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 08:06:07 executing program 0: pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) 08:06:07 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x51}, 0x0, &(0x7f00000001c0)={0x0}) 08:06:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x13, 0x3, 0x3}, 0x14}}, 0x0) 08:06:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:06:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', r0) 08:06:08 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000080)={'vlan1\x00', @ifru_hwaddr=@local}) 08:06:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0xb84c, 0x4) 08:06:08 executing program 4: setitimer(0x0, &(0x7f00000002c0), &(0x7f0000000300)) 08:06:08 executing program 5: pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) 08:06:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) 08:06:08 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 08:06:08 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'vlan1\x00', @ifru_hwaddr=@local}) 08:06:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 08:06:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000200)=@proc={0x10, 0x0, 0x0, 0x10000}, 0xc) 08:06:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x7, 0x201}, 0x14}}, 0x0) 08:06:09 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 08:06:09 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200003, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 08:06:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_mtu}) 08:06:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x2c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x32}]}, 0x2c}}, 0x0) 08:06:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f00000029c0)={0x14, 0x1, 0x8, 0x401}, 0x14}}, 0x0) 08:06:10 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 08:06:10 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x40, 0x0) 08:06:10 executing program 3: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 08:06:10 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x2}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) 08:06:10 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x18) 08:06:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:06:10 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) 08:06:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000009c0)={&(0x7f0000000680), 0xc, &(0x7f0000000980)={&(0x7f00000006c0)={0x14, 0x0, 0xb, 0x101, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) 08:06:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:06:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 08:06:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b80)={0x0, 0xffffffffffffff28}}, 0x0) 08:06:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:06:11 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x1, 0x0) 08:06:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 08:06:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x0, 0x3, 0x3}, 0x14}}, 0x0) 08:06:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) 08:06:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x18, 0x4) 08:06:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:06:12 executing program 3: capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}) 08:06:12 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'vlan1\x00', @ifru_hwaddr=@local}) 08:06:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:06:12 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:06:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_flags}) 08:06:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0, 0x1488}}, 0x0) [ 1122.772713][T28681] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 08:06:12 executing program 3: r0 = fork() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:06:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', r0) 08:06:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x38, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}]}, 0x38}}, 0x0) 08:06:13 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 08:06:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 08:06:13 executing program 4: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x3cb202, 0x0) 08:06:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@mpls_getroute={0x1c, 0x1a, 0x679b80c292250713}, 0x1c}}, 0x0) 08:06:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c40000000101030000000000000000000c00000420000d8014000380060001004e220000060002004e22000008000200ac1414aa1c0018800800014000000095080003400000000208000340000000030c001880080001400000cd3e0c001700000000068008000050000180060003400001000006000340000000000c000280050001003a0000000c00028005000100060000000600034000010000140001"], 0xc4}}, 0x0) 08:06:13 executing program 0: socket(0x0, 0x1873946b5bd97951, 0x0) 08:06:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000140)={'lo\x00', @ifru_data=0x0}) [ 1124.221120][T28712] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1124.230858][T28712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1124.248016][ T3156] ieee802154 phy0 wpan0: encryption failed: -22 [ 1124.254647][ T3156] ieee802154 phy1 wpan1: encryption failed: -22 08:06:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_hwaddr=@local}) 08:06:14 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 08:06:14 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x6, 0x0, 0x7aff, 0x0, 0x0, "a11085daef7ce8e4"}) 08:06:14 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x2}, 0x0, 0x0, 0x0) 08:06:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x2c}}, 0x0) 08:06:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 08:06:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @hci, @l2tp={0x2, 0x0, @loopback}, @ipx={0x4, 0x0, 0x0, "a9b20e7ceaae"}}) 08:06:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001540)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 08:06:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80000, 0x0) pipe2(0x0, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x100, 0x5, 0x1, 0x801, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x4}, [@generic, @typed={0x8, 0x95, 0x0, 0x0, @fd=r1}, @generic="59d297a901aeb2241f79c9091a1ad799acaaae7d60f743502cdcb23a3210467430a2c48645c68330a3e193f72605284c4a9cc323d591d76da4f173892a29eab43e1e98c6ce684754e5fdcae8a1fe2fd3d1a7c3d1cf9792af121a0331f8054d2b4b1b37ecc20d26bceed8a0f92e2876013fbe", @generic="3bba6919bd526176424073e5f5cf45f4569490f08f5389bfd8de5d61d66c0d3f0de80e4996d2eee303585719423b85879f48970d7ebb57c36f4098d6ffe4de59fcb74db4e4da8d66c7de6974096a064ecf99071d8ba14dce801521e6a954de7cadec28121fa4fe5338346c4be30490ff11"]}, 0x100}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:06:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, 0x0) 08:06:15 executing program 2: socket(0x4b, 0x0, 0x0) 08:06:15 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) [ 1125.717648][T28732] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1125.764100][T28732] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.0'. 08:06:15 executing program 0: r0 = fork() fork() wait4(r0, 0x0, 0x2, 0x0) 08:06:16 executing program 1: socket(0x2, 0x0, 0x8bc) 08:06:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x38, 0x1, 0x4, 0x701, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 08:06:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000020c0)={0x14}, 0x14}}, 0x0) 08:06:16 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140)={0x81}, 0x0, 0x0, &(0x7f0000000240)={r0}, 0x0) 08:06:16 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x64) 08:06:16 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000b40)='./cgroup/syz1\x00', 0x200002, 0x0) 08:06:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x24, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 08:06:16 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) 08:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000040)=ANY=[], 0x1488}}, 0x0) 08:06:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140), 0x4) 08:06:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 08:06:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x52, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}]}, 0xff41}}, 0x0) 08:06:17 executing program 3: sched_setparam(0x0, &(0x7f0000000040)=0xffffff80) 08:06:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8930, 0x0) 08:06:17 executing program 4: sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) 08:06:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:06:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) 08:06:18 executing program 3: capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) 08:06:18 executing program 0: alarm(0xfff) alarm(0x0) 08:06:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000006c0)={0x14, 0x0, 0xb, 0x101}, 0x14}}, 0x0) 08:06:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200), 0x4) 08:06:18 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xfffff122) 08:06:18 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 08:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) 08:06:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000028c0)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) 08:06:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:06:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x15, 0x4) 08:06:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}]}, 0x20}}, 0x0) 08:06:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000020c0)=ANY=[@ANYBLOB="1420"], 0x14}}, 0x0) 08:06:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 08:06:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x8, 0x6, 0x3}, 0x14}}, 0x0) 08:06:19 executing program 4: r0 = getpgrp(0xffffffffffffffff) ptrace$setregs(0xf, r0, 0x2, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x2, &(0x7f00000002c0)={{}, {r1, r2/1000+60000}}, &(0x7f0000000300)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8913, &(0x7f0000000080)={'vlan1\x00', @ifru_hwaddr=@local}) socket$netlink(0x10, 0x3, 0x9) 08:06:19 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000200), 0x4) 08:06:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[], 0x434}}, 0x0) 08:06:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 08:06:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc) 08:06:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0, 0x8}}, 0x0) 08:06:20 executing program 2: socket(0x2, 0x3, 0x6) 08:06:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x13, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4004000}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 08:06:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x1, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}]}]}, 0x28}}, 0x0) 08:06:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000), 0x10) 08:06:21 executing program 3: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 08:06:21 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000001ac0)='IPVS\x00', 0xffffffffffffffff) 08:06:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, 0x1, 0x4, 0x701, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 08:06:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) 08:06:21 executing program 5: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000040)={0x5, &(0x7f0000000100)=[{0xd80, 0x3, 0x8, 0x9}, {0xab, 0x1f, 0x9c, 0xffff}, {0x7, 0x5, 0x69, 0x4}, {0x972e, 0x81, 0x0, 0xc7ef}, {0x4, 0x7f, 0x8, 0x40}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 08:06:21 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x228000, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 08:06:21 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2}, &(0x7f0000000140)={0x0, r0/1000+10000}) 08:06:21 executing program 1: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 08:06:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000025c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002580)={&(0x7f00000015c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0x1d4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_ATTR_TX_RATES={0x36c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xd8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xd0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x2c4, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x10, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xa8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0x35c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x98, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x148, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x2a4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0xa0, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x4}]}]}, 0xec4}}, 0x0) 08:06:21 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x80000001}, 0x0, &(0x7f0000000140)) 08:06:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f00000015c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0x1d4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_ATTR_TX_RATES={0x36c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xd8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xd0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x2c4, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x10, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xa8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0x35c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x98, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x148, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x2a4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0xa0, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x4}]}]}, 0xec4}}, 0x0) 08:06:22 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) 08:06:22 executing program 1: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)) 08:06:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002fc0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x2c}}, 0x0) 08:06:22 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 08:06:22 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000001000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 08:06:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) 08:06:22 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440)={[0x7f]}, 0x8}) 08:06:23 executing program 3: socket(0x26, 0x5, 0x69f4353f) 08:06:23 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:06:23 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:06:23 executing program 4: syz_open_dev$rtc(&(0x7f0000001780)='/dev/rtc#\x00', 0x0, 0x2442) 08:06:23 executing program 5: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0xfffffffffffffe01}, &(0x7f0000000400)={0x0, r0+60000000}, &(0x7f0000000480)={&(0x7f0000000440)={[0x7f]}, 0x8}) 08:06:23 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000021c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 08:06:23 executing program 2: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/hwrng\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 08:06:24 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000480)={0x0}) 08:06:24 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 08:06:24 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 08:06:24 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) 08:06:24 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000001000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 08:06:24 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 08:06:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000002f00)={0x2020}, 0x2020) 08:06:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:06:24 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000001000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) 08:06:25 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2}, &(0x7f0000000140)) 08:06:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x1, &(0x7f0000000700)=[{}]}) 08:06:25 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 08:06:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, ["", "", "", "", "", ""]}, 0xffffffffffffff47}}, 0x0) 08:06:25 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) io_getevents(r0, 0x2, 0x0, 0x0, 0x0) 08:06:25 executing program 5: syz_open_dev$rtc(&(0x7f0000001000)='/dev/rtc#\x00', 0x4, 0x103a02) 08:06:25 executing program 0: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0xf6ab8864b5e750ce) 08:06:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:06:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}]}, 0x38}}, 0x0) 08:06:26 executing program 2: io_setup(0x85d9, &(0x7f0000000000)) 08:06:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4008011) 08:06:26 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:06:26 executing program 3: io_setup(0x7a, &(0x7f0000000040)) clock_gettime(0x4, &(0x7f0000000300)) 08:06:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000e6bfe5"], 0x1c}}, 0x0) 08:06:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) 08:06:27 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x80000001}, 0x0, 0x0) 08:06:27 executing program 0: syz_open_dev$rtc(&(0x7f0000001000)='/dev/rtc#\x00', 0x0, 0x68ee81) 08:06:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x2, &(0x7f0000000700)=[{}, {0x400}]}) 08:06:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002fc0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x4f}}}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x2c}}, 0x0) 08:06:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) 08:06:27 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x6002) 08:06:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f00000015c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0x1d4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_ATTR_TX_RATES={0x36c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xd8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xd0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x2c4, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x10, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xa8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0x35c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x98, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x148, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x2a4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0xa0, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x4}]}]}, 0xec4}}, 0x0) 08:06:27 executing program 2: socketpair(0x912c01658b98f1ba, 0x0, 0x0, 0x0) 08:06:27 executing program 1: io_setup(0x7a, &(0x7f0000000040)) io_setup(0xff, &(0x7f0000000000)) 08:06:27 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 08:06:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 08:06:28 executing program 4: clone3(&(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:06:28 executing program 2: io_uring_setup(0x2063, &(0x7f0000000000)) 08:06:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f00000000c0)) 08:06:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x405c5503, 0x0) 08:06:28 executing program 3: socketpair(0xa, 0x0, 0x1217, &(0x7f00000000c0)) 08:06:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0xbb8) 08:06:29 executing program 4: gettid() syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x4a3, 0x6}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0xaf16ca5ed37cd955, 0x4, 0x0, 0xf4}}}}}]}}]}}, 0x0) 08:06:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@n={0x3, 0x0, @SEQ_NOTEON=@special}, @l={0x92, 0x0, 0xc0}], 0xc) 08:06:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 08:06:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045564, &(0x7f0000000040)) 08:06:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0}}], 0x1, 0x0) 08:06:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000140)={'sit0\x00', 0x0}) 08:06:29 executing program 2: rt_sigaction(0x1b, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000005c0)) 08:06:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ce\x00'}, 0x58) 08:06:29 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x5450) [ 1139.974619][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:06:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x7, 0x0}]}, 0x1c}}, 0x0) 08:06:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000800)={0x1}, 0x8) [ 1140.336003][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 1140.346233][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 341 [ 1140.356600][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 08:06:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe92bd30d18e9d232, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1140.672429][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1140.681839][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1140.690273][ T5] usb 5-1: Product: syz [ 1140.694751][ T5] usb 5-1: Manufacturer: syz [ 1140.699540][ T5] usb 5-1: SerialNumber: syz [ 1140.779848][T29032] nbd: must specify a size in bytes for the device [ 1140.867698][T29012] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1140.946543][T29012] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1141.185389][ T5] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 1141.235078][ T5] usb 5-1: USB disconnect, device number 2 08:06:31 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:06:31 executing program 5: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@dyn='dyn'}]}) 08:06:31 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:06:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5452, &(0x7f0000000100)={0x1f, 0x0, 0x0}) 08:06:31 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 08:06:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 08:06:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 08:06:32 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0xc0401, 0x0) 08:06:32 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x40200, 0x0) 08:06:32 executing program 2: socketpair(0x527504c88896a055, 0x0, 0x0, &(0x7f0000000040)) 08:06:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) chdir(0x0) creat(&(0x7f00000007c0)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2800000, 0x1010, 0xffffffffffffffff, 0xb611f000) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)) pipe(0x0) unlink(&(0x7f00000002c0)='./file1\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 08:06:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)=@in={0xa, 0x4e22, @remote}, 0x80, 0x0}}], 0x1, 0x800) 08:06:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6b, 0x0, 0x7, 0x6}) [ 1142.828535][ T33] audit: type=1804 audit(1615104392.704:35): pid=29074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir800288904/syzkaller.gkcCcQ/554/file0" dev="sda1" ino=14272 res=1 errno=0 08:06:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local, 0xb}, 0x80) [ 1142.995402][ T33] audit: type=1804 audit(1615104392.804:36): pid=29075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir800288904/syzkaller.gkcCcQ/554/file0" dev="sda1" ino=14272 res=1 errno=0 08:06:32 executing program 2: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x223402) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000008c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xc0002, 0x0) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) 08:06:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045567, &(0x7f0000000040)) 08:06:33 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000640)=@string={0x2}}, {0x2, &(0x7f0000000780)=@string={0x2}}]}) 08:06:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x4008556c, &(0x7f0000000040)) 08:06:33 executing program 0: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) capset(&(0x7f0000000100)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0x7}) 08:06:33 executing program 1: io_setup(0x8007, &(0x7f0000000000)) 08:06:33 executing program 2: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x6}}}}]}}]}}, 0x0) 08:06:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x400}, 0x40) [ 1143.970331][T29095] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 1143.994609][ T5] usb 4-1: new high-speed USB device number 19 using dummy_hcd 08:06:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local, 0xff00}, 0x80) 08:06:34 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000180)) [ 1144.355442][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 08:06:34 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}}) [ 1144.405766][ T5] usb 4-1: language id specifier not provided by device, defaulting to English 08:06:34 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) [ 1144.456700][ T8452] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 1144.545515][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1144.555003][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1144.564866][ T5] usb 4-1: Product: syz [ 1144.569235][ T5] usb 4-1: SerialNumber: syz [ 1144.736982][ T5] cdc_ether: probe of 4-1:1.0 failed with error -22 08:06:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x3, 0xa0}]}}}], 0x18}}], 0x2, 0x0) [ 1144.825578][ T8452] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1144.939971][ T5] usb 4-1: USB disconnect, device number 19 [ 1145.024601][ T8452] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1145.033912][ T8452] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1145.042636][ T8452] usb 3-1: Product: syz [ 1145.047344][ T8452] usb 3-1: Manufacturer: syz [ 1145.052065][ T8452] usb 3-1: SerialNumber: syz 08:06:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x16, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x48) [ 1145.181199][ T8452] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 1145.244711][ T55] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 1145.384842][ T8452] usb 3-1: USB disconnect, device number 11 [ 1145.715586][ T55] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1145.726951][ T55] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1145.737152][ T55] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1145.737818][ T5] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 1145.747176][ T55] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1145.747315][ T55] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1145.774950][ T55] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1145.974688][ T55] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1145.983946][ T55] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1145.995162][ T55] usb 5-1: Product: syz [ 1145.999454][ T55] usb 5-1: Manufacturer: syz [ 1146.004901][ T55] usb 5-1: SerialNumber: syz [ 1146.121141][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1146.175256][ T5] usb 4-1: language id specifier not provided by device, defaulting to English [ 1146.224694][ T18] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 1146.305505][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1146.314999][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1146.323218][ T5] usb 4-1: Product: syz [ 1146.327929][ T5] usb 4-1: SerialNumber: syz [ 1146.335960][ T55] cdc_ncm 5-1:1.0: bind() failure [ 1146.349951][ T55] cdc_ncm 5-1:1.1: bind() failure [ 1146.406973][ T55] usb 5-1: USB disconnect, device number 3 [ 1146.427077][ T5] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 1146.635644][ T18] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1146.644561][ T5] usb 4-1: USB disconnect, device number 20 08:06:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 08:06:36 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 08:06:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x4020940d, &(0x7f0000000100)={0x1f, 0x0, 0x0}) 08:06:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @local}}}) [ 1146.836075][ T18] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1146.845391][ T18] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1146.853534][ T18] usb 3-1: Product: syz [ 1146.858018][ T18] usb 3-1: Manufacturer: syz [ 1146.862737][ T18] usb 3-1: SerialNumber: syz [ 1147.027241][ T18] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 1147.134642][ T8771] usb 5-1: new high-speed USB device number 4 using dummy_hcd 08:06:37 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @alu, @btf_id, @jmp, @initr0, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:06:37 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 08:06:37 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0), 0x0, 0x0, 0x8000}], 0x0) [ 1147.295888][ T5] usb 3-1: USB disconnect, device number 12 08:06:37 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) [ 1147.605902][ T8771] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1147.617138][ T8771] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1147.627355][ T8771] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1147.640032][ T8771] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1147.650615][ T8771] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1147.660571][ T8771] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:06:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 08:06:38 executing program 3: add_key(&(0x7f0000000240)='rxrpc\x00', 0x0, &(0x7f0000000140)="41b8ad6a45c3908e214be2ce8ce8f309045965c6a1bdbf8c0e2443665e", 0x1d, 0xfffffffffffffffe) 08:06:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:06:38 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000040), 0x10) 08:06:38 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 08:06:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) [ 1148.227660][ T8771] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1148.237057][ T8771] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1148.379904][ T8771] usb 5-1: can't set config #1, error -71 [ 1148.425093][ T8771] usb 5-1: USB disconnect, device number 4 08:06:38 executing program 3: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x78}}]}}, 0x0) 08:06:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 08:06:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'bond_slave_1\x00', {0x83}, 0x2}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x2}) 08:06:38 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) 08:06:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000078c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000140)="1dc0e8ffc7f8232489b5f6dc7fd2260beb32f12697824cf0778d818e7230afbe1f9e6786cf468bf1437fdf193c8ac77d65fde52ca1a73465eb656be2146b936e54de36abf7c1f3ea447054a557ce994ef03b41aa0fe8328a5b19315ce46107f0938e0087e42660bc14aecb238882dabd7acfdca5200a845a5af9cd5a08352276e847f26add1fa15cacdbe60ccd412360fa09f76489cb0736a39ba91c198174b47d18a8ae5150defef010bbd00d1955fd6394bfe19b50dd0471c0156ef906f008c12fa2b69f1a32793abde29321de71c65fbbfd790bed97def3b07a91821bcb06881968709fb9da", 0xe7}, {&(0x7f0000000240)="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", 0xdda}], 0x2}}], 0x1, 0x0) 08:06:38 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x880) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) [ 1149.304692][ T5] usb 4-1: new full-speed USB device number 21 using dummy_hcd 08:06:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 08:06:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}], 0x20}}], 0x2, 0x0) 08:06:39 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000ac0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:06:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x8f, &(0x7f0000000080)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1149.664789][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1149.835215][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1149.844719][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1149.852950][ T5] usb 4-1: Product: syz [ 1149.857552][ T5] usb 4-1: Manufacturer: syz [ 1149.862341][ T5] usb 4-1: SerialNumber: syz 08:06:39 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@null=' \x00', 0x0, 'nr0\x00'}) [ 1150.230317][ T18] usb 4-1: USB disconnect, device number 21 08:06:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0x63}}, 0x80, 0x0}}], 0x1, 0x0) [ 1150.352452][T29244] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 1151.014878][ T5] usb 4-1: new full-speed USB device number 22 using dummy_hcd [ 1151.397987][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1151.564692][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1151.574104][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1151.582625][ T5] usb 4-1: Product: syz [ 1151.587329][ T5] usb 4-1: Manufacturer: syz [ 1151.592127][ T5] usb 4-1: SerialNumber: syz [ 1151.865105][ T8771] usb 4-1: USB disconnect, device number 22 08:06:41 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)={0x10000, 0x41, "408ba1a4cad3225439351a34e788d0363d2b475f7b8ecee094afc1890086bca99847964d6ee455316d4cf228af35cff4d7f6757bdd50af77b8fecc085239359035"}) 08:06:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000100), 0x9}}], 0x400000000000222, 0x0) 08:06:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x3}}) 08:06:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 08:06:41 executing program 2: sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) write$sequencer(r0, &(0x7f0000000100)=ANY=[], 0xffcd) write$sequencer(r0, &(0x7f0000000000)=[@echo=0x4], 0x4) 08:06:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x31) bind(r0, 0x0, 0x0) 08:06:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8919, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) 08:06:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)) 08:06:42 executing program 1: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@local, @dev, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="c8044d853bb1"}, {@random, @broadcast}}}}}, 0x0) 08:06:42 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9f81c4", 0x44, 0x2f, 0x0, @loopback, @ipv4={[], [], @private}}}}}, 0x0) 08:06:42 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) 08:06:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x13, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @rand_addr, @multicast1]}]}}}], 0xf}}], 0x1, 0x0) 08:06:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) 08:06:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendto$inet(r0, 0x0, 0x0, 0x7ffffffff000, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) 08:06:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xbb8) 08:06:43 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000480)={0x1}, 0x8) 08:06:43 executing program 3: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, 0x0, 0x0) [ 1153.724600][T29299] binder: 29295:29299 ioctl 4018620d 0 returned -22 08:06:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 1153.813862][T29299] binder: 29295:29299 ioctl 4018620d 0 returned -22 08:06:44 executing program 4: unshare(0x64020000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @private2}, 0x0, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000200)=""/143, 0x8f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="cd", 0x1, 0x1, 0x0, 0x0) socket(0x0, 0x3, 0x0) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) shutdown(r0, 0x0) 08:06:44 executing program 2: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000002540)=[{0x0, 0x0, 0x81}], 0x0, 0x0) 08:06:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x44, r1, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4051}, 0x20000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:06:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/ptmx\x00', 0x4000, 0x0) [ 1154.688135][T29313] IPVS: ftp: loaded support on port[0] = 21 [ 1157.103696][T29314] IPVS: ftp: loaded support on port[0] = 21 08:06:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x84080, 0x0) 08:06:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)={'team0\x00'}) 08:06:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005340)={&(0x7f00000051c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000005280)=""/144, 0x2f, 0x90, 0x1}, 0x20) 08:06:49 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x22a0c0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000004}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0xb2dd699ec8c5acc7}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00', r0) 08:06:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000140)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:06:49 executing program 0: add_key(&(0x7f0000000580)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='y', 0x1, 0xfffffffffffffffb) 08:06:49 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a80)={0x0}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000cc0)) 08:06:49 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001b80)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 08:06:49 executing program 4: syz_io_uring_complete(0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00', 0xffffffffffffffff) 08:06:49 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f00000001c0), 0x0, 0x101}, {&(0x7f0000000200), 0x0, 0x5}, {&(0x7f0000000240)="8d", 0x1}], 0x20000c, &(0x7f0000000300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x67]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0, 0x0]}}, {@size={'size', 0x3d, [0x0]}}, {@huge_always='huge=always'}], [{@obj_user={'obj_user', 0x3d, '('}}]}) 08:06:49 executing program 2: syz_io_uring_setup(0x693c, &(0x7f0000000080)={0x0, 0xd76b, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 1159.826800][T29400] loop0: detected capacity change from 1 to 0 [ 1159.993467][T29400] loop0: detected capacity change from 1 to 0 08:06:49 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a80)={0x0}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000cc0)) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 08:06:50 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x121281, 0x0) 08:06:50 executing program 4: socketpair(0x1a, 0x0, 0x0, &(0x7f0000001d80)) 08:06:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000900)={0x0, 0x0, 0xfffffffd}) 08:06:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in, 0xc, 0x0}, 0x0) 08:06:50 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 08:06:50 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/188) 08:06:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:06:51 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_io_uring_complete(0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000500), 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00', 0xffffffffffffffff) 08:06:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={'macvlan0\x00'}) 08:06:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x0) 08:06:51 executing program 5: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 08:06:51 executing program 4: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 08:06:52 executing program 2: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:06:52 executing program 1: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x201, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2811, r0, 0x0) 08:06:52 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x201, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) 08:06:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x14c) truncate(&(0x7f0000000040)='./file0/../file0\x00', 0x0) open$dir(&(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x0) 08:06:52 executing program 5: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) msync(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) 08:06:52 executing program 4: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 08:06:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000019180)) 08:06:52 executing program 1: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x10, r0, 0x0) 08:06:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x14c) open$dir(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:06:52 executing program 2: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x201, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 08:06:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1}, 0x0) 08:06:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f00000004c0)="1a8392cea6e9889a3c4de1c45dbaee0be72521209f280647cbed134c2b533130628c590f30713b4f0e0dec9dac04cd9dfbfd7cf4c69155503be28d021aa88538e7680d8d2bcea7ebfbcd721cce57fca8cfeb37daf8c3c90d49db4bd82556f539cf2ee261fb7edf76282ec4507a256e971017eac87054ed0cfaeab2e4ecdfdde0bf287eedc23cd2e755f9a22b88918543fb5144f23e8472020c214bd536a74305d21ae11844679f5a2d4194ea09d5857a2118ba53ae89af50a6f8991e9f9ba8e5270b051ef7a29d6366b60d97c70d3b571f7d41fab52077999185d95867090262dbc0ff0569a701a1f72687d34204259a4ebc861689c9e28728c67d2c26ab01e6e7befc055a0cfad0df4158061a1e0a8cd0871088779cbbd7bd1279dd9c63d4493454225c5885da456d0ff85a59b04767caaab5de2c3b19e06cda8accb23433901c132f07f17c90621306e9d07870600fb334883b62c27a87ee37b9794809421b1c5d0963fe048ded9493a2cfa73b87a7b8", 0x171, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:06:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000200)="82", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000300)=""/92, 0x5c}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x2}, 0x40) sendto(r1, &(0x7f00000004c0)="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", 0x171, 0x0, 0x0, 0x0) dup2(r0, r1) 08:06:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(0xffffffffffffffff, &(0x7f0000000200)="8290ee65c7336cfd34c899f1e19e313e4f27c9ef78eeeba21442f4ada9a88833c07d59dfe67336c8762c917f5e66c034", 0x30, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/194, 0xc4}], 0x18}, 0x0) 08:06:53 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') 08:06:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x14c) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) 08:06:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/184, 0xc2}], 0x21}, 0x0) 08:06:54 executing program 1: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 08:06:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1}, 0x40) 08:06:54 executing program 4: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x201, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 08:06:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1}, 0x0) 08:06:54 executing program 2: setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) syz_io_uring_setup(0x77bd, &(0x7f0000000200)={0x0, 0xdcfb, 0xa, 0x0, 0x250}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 08:06:54 executing program 1: io_setup(0x100, &(0x7f0000001980)=0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) io_cancel(0x0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffd66, 0x6}, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='children\x00') syz_open_dev$hidraw(0x0, 0x0, 0x10000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f00000001c0)={0x1, 0x7, 0x1}) ioctl$SNDCTL_SEQ_PANIC(r2, 0x5111) ioctl$SNDCTL_MIDI_PRETIME(r2, 0xc0046d00, &(0x7f0000001300)=0xde9) ioctl$TCSBRKP(r2, 0x5425, 0x8) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000001380)=0x8) io_cancel(0x0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000019c0)="3e1fdb7485e05fe6dd8b89facc97e918d6f5f05f0285eef55f187129f221be080d5e4d14dd4e493a4eace2c47a22afca185b20b01f4729706367da0667104957920f931749c94cd0169c47ece789f00d04d136b2d6f700dcd7e6b62d6e032f1c9e6baeb2f8e3819626de49635d9ebd05e55d22e6dafea2e4", 0x78, 0x4, 0x0, 0x2, r2}, &(0x7f0000001ac0)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 08:06:54 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x3f00000000000000) 08:06:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x20008000) sendmmsg$inet6(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty, 0x6}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0xe79}], 0x2, &(0x7f0000002480)=[@rthdrdstopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}}, {{&(0x7f0000002640)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000003a40)=[@dontfrag={{0x14}}], 0x18}}], 0x3, 0x4000084) 08:06:54 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000500)="c6"}) 08:06:55 executing program 3: io_setup(0x100, &(0x7f0000001980)=0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) io_cancel(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffffffffffd66, 0x6}, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x4, 0x10000) ioctl$SNDCTL_SEQ_PANIC(0xffffffffffffffff, 0x5111) io_cancel(0x0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f00000019c0)="3e1fdb7485e05fe6dd8b89facc97e918d6f5f05f0285eef55f187129f221be080d5e4d14dd4e493a4eace2c47a22afca185b20b01f4729706367da0667104957920f931749c94cd0169c47ece789f00d04d136b2d6f700dcd7e6b62d6e032f1c9e6baeb2f8e3819626de49635d9ebd05e55d22e6dafea2e40a22adb394c06489ae2fc2f3cdd730059634446ce116f4c1e840e10e513f97ef9970139299", 0x9d, 0x4, 0x0, 0x2}, &(0x7f0000001ac0)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 1165.255721][T29528] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:06:55 executing program 2: ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 08:06:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 08:06:55 executing program 5: socketpair(0x11, 0x2, 0x0, &(0x7f00000003c0)) 08:06:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, @dev}}) 08:06:55 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) [ 1165.938871][T29547] vivid-000: ================= START STATUS ================= [ 1165.946892][T29547] v4l2-ctrls: vivid-000: Interlaced VBI Format: false [ 1165.953841][T29547] vivid-000: ================== END STATUS ================== 08:06:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x4112, 0x0) 08:06:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 08:06:56 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = syz_open_dev$audion(&(0x7f0000000c80)='/dev/audio#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x1}]) 08:06:56 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x85, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x0, 0x0, 0x8}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x2, 0x2, 0x7}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x1, 0x0, 0x0, 0x40, 0xff}, 0x3d, &(0x7f0000000080)={0x5, 0xf, 0x3d, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0xae, 0x2, 0x0, 0xf000, 0x6, [0x0, 0x30]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x9, 0x1f, 0x6}, @ssp_cap={0x10, 0x10, 0xa, 0x9, 0x1, 0x20, 0xf00, 0x0, [0xff00c0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x9b, 0x3f, 0x4}]}, 0x7, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x447}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc0a}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x412}}, {0x37, &(0x7f0000000240)=@string={0x37, 0x3, "8e1590e93dd25b40e619e67751b77179bb7749975d1104b140993cfbc8506a88fe635e77a16b8e91273e9f9af29cfb99e200000000"}}]}) 08:06:56 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x0, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) close(r0) 08:06:56 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 08:06:56 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "d6"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x20, 0xc0c}, {0x6, 0x24, 0x1a, 0x1, 0x5}, [@country_functional={0xa, 0x24, 0x7, 0xe1, 0x0, [0x9, 0x9]}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x9}, @acm={0x4, 0x24, 0x2, 0x3}, @mbim_extended={0x8, 0x24, 0x1c, 0x4, 0x0, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x2, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x2, 0x18}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x5}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x0, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x1c12}}]}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000002c0)={0x14, 0x0, 0x0}, &(0x7f0000000580)={0x44, &(0x7f0000000300)={0x0, 0x30, 0x18, "4d1a887c7c0b6b96458bd962576cb5b4de439c52702f12c5"}, &(0x7f00000003c0)={0x0, 0xa, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x5}, 0x0, &(0x7f0000000480)={0x20, 0x85, 0x4, 0x3}, &(0x7f00000004c0)={0x20, 0x83, 0x2, 0x1}, 0x0, &(0x7f0000000540)={0x20, 0x89, 0x2, 0x1}}) 08:06:56 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:06:57 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2b, 0xb9, 0xe4, 0x40, 0x9c0, 0x206, 0x1163, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe1, 0x2c, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000040)={0x0, 0x0, 0x1, "e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x1, "1b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 1167.254630][ T55] usb 5-1: new high-speed USB device number 5 using dummy_hcd 08:06:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x240048b4) 08:06:57 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x0, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) close(r0) 08:06:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) [ 1167.574796][ T8536] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 1167.649282][ T55] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 [ 1167.659330][ T55] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 1167.744517][ T8452] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 1167.844624][ T8536] usb 1-1: Using ep0 maxpacket: 8 08:06:57 executing program 1: r0 = socket(0x2, 0x80803, 0x7) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) [ 1167.909669][ T55] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1167.919056][ T55] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1167.927439][ T55] usb 5-1: Product: ч [ 1167.931639][ T55] usb 5-1: Manufacturer: Э [ 1167.936359][ T55] usb 5-1: SerialNumber: В [ 1167.968635][ T8536] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1167.980180][ T8536] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1167.990327][ T8536] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1168.000386][ T8536] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1168.010452][ T8536] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 08:06:58 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) [ 1168.048021][T29575] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1168.084810][T29575] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1168.185305][ T8452] usb 3-1: New USB device found, idVendor=09c0, idProduct=0206, bcdDevice=11.63 [ 1168.194979][ T8452] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:06:58 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1168.256080][ T8452] usb 3-1: config 0 descriptor?? [ 1168.285422][ T8536] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1168.295085][ T8536] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1168.303233][ T8536] usb 1-1: Product: syz [ 1168.307792][ T8536] usb 1-1: Manufacturer: syz [ 1168.312518][ T8536] usb 1-1: SerialNumber: syz [ 1168.332434][ T8452] dvb-usb: found a 'Genpix SkyWalker-2 DVB-S receiver' in warm state. [ 1168.372837][ T55] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1168.452093][ T55] usb 5-1: USB disconnect, device number 5 [ 1168.495912][ T55] usblp0: removed [ 1168.514547][ T8452] gp8psk: usb in 128 operation failed. [ 1168.652927][T29585] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1168.775644][ T8452] gp8psk: usb in 146 operation failed. [ 1168.781437][ T8452] gp8psk: failed to get FW version [ 1168.828915][ T8452] gp8psk: usb in 149 operation failed. [ 1168.834819][ T8452] gp8psk: failed to get FPGA version [ 1168.967623][ T8536] cdc_ncm 1-1:1.0: bind() failure [ 1169.010260][ T8536] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 1169.050810][ T8536] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 1169.081146][ T8536] usbtest: probe of 1-1:1.1 failed with error -71 [ 1169.099360][ T8452] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1169.115012][ T8536] usb 1-1: USB disconnect, device number 21 [ 1169.128323][ T8452] dvbdev: DVB: registering new adapter (Genpix SkyWalker-2 DVB-S receiver) [ 1169.139266][ T8452] usb 3-1: media controller created [ 1169.174589][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 1169.227560][ T8452] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1169.281001][ T8452] gp8psk_fe: Frontend attached [ 1169.286196][ T8452] usb 3-1: DVB: registering adapter 0 frontend 0 (Genpix DVB-S)... [ 1169.294557][ T8452] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 1169.407326][ T8452] gp8psk: usb in 138 operation failed. [ 1169.412907][ T8452] dvb-usb: Genpix SkyWalker-2 DVB-S receiver successfully initialized and connected. [ 1169.423034][ T8452] gp8psk: found Genpix USB device pID = 206 (hex) [ 1169.481858][ T8452] usb 3-1: USB disconnect, device number 13 [ 1169.612439][ T8452] dvb-usb: Genpix SkyWalker-2 DVB-S receiver successfully deinitialized and disconnected. [ 1169.624733][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 [ 1169.635008][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 1169.746144][ T7] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 1169.806114][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1169.815687][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1169.823905][ T5] usb 5-1: Product: ч [ 1169.828814][ T5] usb 5-1: Manufacturer: Э [ 1169.833793][ T5] usb 5-1: SerialNumber: В 08:06:59 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:06:59 executing program 1: syz_emit_ethernet(0xfffffd1d, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 08:06:59 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1169.974978][ T5] usb 5-1: can't set config #1, error -71 [ 1170.011562][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 1170.023332][ T5] usb 5-1: USB disconnect, device number 6 [ 1170.135366][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1170.146936][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1170.158804][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1170.169238][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1170.179365][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 1170.280040][ T8452] usb 3-1: new high-speed USB device number 14 using dummy_hcd 08:07:00 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000c00)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00,', 0x14, 0x29, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:07:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) [ 1170.625764][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1170.635415][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1170.645078][ T7] usb 1-1: Product: syz [ 1170.649446][ T7] usb 1-1: Manufacturer: syz [ 1170.675192][ T8452] usb 3-1: New USB device found, idVendor=09c0, idProduct=0206, bcdDevice=11.63 [ 1170.684596][ T8452] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1170.745054][ T8452] usb 3-1: config 0 descriptor?? [ 1170.790212][ T8452] dvb-usb: found a 'Genpix SkyWalker-2 DVB-S receiver' in warm state. [ 1170.815290][ T7] usb 1-1: can't set config #1, error -71 [ 1170.831617][ T7] usb 1-1: USB disconnect, device number 22 08:07:00 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2b, 0xb9, 0xe4, 0x40, 0x9c0, 0x206, 0x1163, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe1, 0x2c, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000040)={0x0, 0x0, 0x1, "e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x1, "1b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 08:07:00 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x800, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f00000000c0)="f90f2b891395dc6c768595116e0483e61c89e91ec20632f6a7898506ad99d3e4f085ecf5ed6b6e5190fe36ee544a9c1640bf4fdc3c9ac16bd581cb67b71febfa93abceafc96cff5abe4b690567312d1218163f50d9bdd80143520a81ab821b0c839435ab5b2f9d453f4ffc8fcc10c439ee48bde2d0b8437186254bd50c5a9bfbaea7474530d09da2bc3f29f5d52d6807fc3fb0f789ff40c7eeb7ca5c020efa41b2ba21c052ec36f6149a4b89815bb75925519f263621bc2dd6c472ad8a", &(0x7f0000000180)=@udp6=r0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000400)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 08:07:00 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) [ 1171.034750][ T8452] gp8psk: usb in 128 operation failed. [ 1171.054640][ T8452] gp8psk: usb in 137 operation failed. [ 1171.060200][ T8452] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1171.153785][ T8452] dvbdev: DVB: registering new adapter (Genpix SkyWalker-2 DVB-S receiver) [ 1171.162791][ T8452] usb 3-1: media controller created [ 1171.222240][T29692] device bridge_slave_0 left promiscuous mode [ 1171.229507][T29692] bridge0: port 1(bridge_slave_0) entered disabled state 08:07:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) [ 1171.370090][ T8452] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. 08:07:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x800, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f00000000c0)="f90f2b891395dc6c768595116e0483e61c89e91ec20632f6a7898506ad99d3e4f085ecf5ed6b6e5190fe36ee544a9c1640bf4fdc3c9ac16bd581cb67b71febfa93abceafc96cff5abe4b690567312d1218163f50d9bdd80143520a81ab821b0c839435ab5b2f9d453f4ffc8fcc10c439ee48bde2d0b8437186254bd50c5a9bfbaea7474530d09da2bc3f29f5d52d6807fc3fb0f789ff40c7eeb7ca5c020efa41b2ba21c052ec36f6149a4b89815bb75925519f263621bc2dd6c472ad8a", &(0x7f0000000180)=@udp6=r0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000400)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 1171.660124][ T8452] gp8psk_fe: Frontend attached [ 1171.665301][ T8452] usb 3-1: DVB: registering adapter 0 frontend 0 (Genpix DVB-S)... [ 1171.673446][ T8452] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. 08:07:01 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:01 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1171.955294][ T8452] gp8psk: usb in 138 operation failed. [ 1171.960958][ T8452] dvb-usb: Genpix SkyWalker-2 DVB-S receiver successfully initialized and connected. [ 1171.970761][ T8452] gp8psk: found Genpix USB device pID = 206 (hex) 08:07:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:01 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x47) [ 1172.073636][ T8452] usb 3-1: USB disconnect, device number 14 08:07:02 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) [ 1172.333702][ T8452] dvb-usb: Genpix SkyWalker-2 DVB-S receiver successfully deinitialized and disconnected. [ 1172.804994][ T8452] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 1173.196737][ T8452] usb 3-1: New USB device found, idVendor=09c0, idProduct=0206, bcdDevice=11.63 [ 1173.206770][ T8452] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1173.277500][ T8452] usb 3-1: config 0 descriptor?? [ 1173.320324][ T8452] dvb-usb: found a 'Genpix SkyWalker-2 DVB-S receiver' in warm state. [ 1173.635050][ T8452] gp8psk: usb in 128 operation failed. [ 1173.894722][ T8452] gp8psk: usb in 146 operation failed. [ 1173.900375][ T8452] gp8psk: failed to get FW version [ 1173.944927][ T8452] gp8psk: usb in 149 operation failed. [ 1173.952429][ T8452] gp8psk: failed to get FPGA version [ 1174.218027][ T8452] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1174.247969][ T8452] dvbdev: DVB: registering new adapter (Genpix SkyWalker-2 DVB-S receiver) [ 1174.258767][ T8452] usb 3-1: media controller created [ 1174.308252][ T8452] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1174.386286][ T8452] gp8psk_fe: Frontend attached [ 1174.391250][ T8452] usb 3-1: DVB: registering adapter 0 frontend 0 (Genpix DVB-S)... [ 1174.399665][ T8452] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 1174.495592][ T8452] gp8psk: usb in 138 operation failed. [ 1174.501169][ T8452] dvb-usb: Genpix SkyWalker-2 DVB-S receiver successfully initialized and connected. [ 1174.511148][ T8452] gp8psk: found Genpix USB device pID = 206 (hex) [ 1174.529215][ T8452] usb 3-1: USB disconnect, device number 15 [ 1174.637132][ T8452] dvb-usb: Genpix SkyWalker-2 DVB-S receiver successfully deinitialized and disconnected. 08:07:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@dev, @local}, 0x10) 08:07:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) bpf$BPF_MAP_FREEZE(0xb, &(0x7f00000002c0)=r0, 0x4) 08:07:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) 08:07:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:04 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:04 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 08:07:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendto$inet(r0, 0x0, 0xe0ff, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) 08:07:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) 08:07:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$packet(r0, 0x0, 0x0, 0x0) 08:07:05 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) 08:07:06 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) 08:07:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) 08:07:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000}, 0x20) 08:07:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x5}}}}}, 0x0) 08:07:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) 08:07:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x1e, &(0x7f00000002c0)=r0, 0x4) 08:07:07 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) 08:07:07 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) [ 1178.858140][T29805] not chained 10000 origins [ 1178.862669][T29805] CPU: 1 PID: 29805 Comm: syz-executor.4 Not tainted 5.11.0-rc7-syzkaller #0 [ 1178.864228][T29805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1178.864228][T29805] Call Trace: [ 1178.864228][T29805] dump_stack+0x21c/0x280 [ 1178.864228][T29805] kmsan_internal_chain_origin+0x6f/0x130 [ 1178.864228][T29805] ? kmsan_internal_set_origin+0x85/0xc0 [ 1178.864228][T29805] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1178.864228][T29805] ? kmsan_get_metadata+0x116/0x180 [ 1178.864228][T29805] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1178.864228][T29805] ? kmsan_get_metadata+0x116/0x180 [ 1178.864228][T29805] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1178.864228][T29805] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1178.864228][T29805] ? kmsan_get_metadata+0x116/0x180 [ 1178.864228][T29805] ? kmsan_internal_set_origin+0x85/0xc0 [ 1178.864228][T29805] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1178.864228][T29805] ? _copy_from_user+0x1fd/0x300 [ 1178.864228][T29805] ? kmsan_get_metadata+0x116/0x180 [ 1178.864228][T29805] __msan_chain_origin+0x57/0xa0 [ 1178.864228][T29805] __get_compat_msghdr+0x6db/0x9d0 [ 1178.864228][T29805] get_compat_msghdr+0x108/0x2b0 [ 1178.864228][T29805] __sys_sendmmsg+0x79d/0x1010 [ 1178.864228][T29805] ? kmsan_internal_check_memory+0xb1/0x520 [ 1178.864228][T29805] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1178.864228][T29805] ? should_fail+0x72/0x9e0 [ 1178.864228][T29805] ? _copy_to_user+0x1d2/0x270 [ 1178.864228][T29805] ? kmsan_get_metadata+0x116/0x180 [ 1178.864228][T29805] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1178.864228][T29805] ? kmsan_get_metadata+0x116/0x180 [ 1178.864228][T29805] ? kmsan_get_metadata+0x116/0x180 [ 1178.864228][T29805] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1178.864228][T29805] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1178.864228][T29805] __do_fast_syscall_32+0x102/0x160 [ 1178.864228][T29805] do_fast_syscall_32+0x6a/0xc0 [ 1178.864228][T29805] do_SYSENTER_32+0x73/0x90 [ 1178.864228][T29805] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1178.864228][T29805] RIP: 0023:0xf7f72549 [ 1178.864228][T29805] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1178.864228][T29805] RSP: 002b:00000000f55095fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 1178.864228][T29805] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020007fc0 [ 1178.864228][T29805] RDX: 000000000800001d RSI: 0000000000000000 RDI: 0000000000000000 [ 1178.864228][T29805] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1178.864228][T29805] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1178.864228][T29805] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1178.864228][T29805] Uninit was stored to memory at: [ 1178.864228][T29805] kmsan_internal_chain_origin+0xad/0x130 [ 1178.864228][T29805] __msan_chain_origin+0x57/0xa0 [ 1178.864228][T29805] __get_compat_msghdr+0x6db/0x9d0 [ 1178.864228][T29805] get_compat_msghdr+0x108/0x2b0 [ 1178.864228][T29805] __sys_sendmmsg+0x79d/0x1010 [ 1178.864228][T29805] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1178.864228][T29805] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1178.864228][T29805] __do_fast_syscall_32+0x102/0x160 [ 1178.864228][T29805] do_fast_syscall_32+0x6a/0xc0 [ 1178.864228][T29805] do_SYSENTER_32+0x73/0x90 [ 1178.864228][T29805] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1178.864228][T29805] [ 1178.864228][T29805] Uninit was stored to memory at: [ 1178.864228][T29805] kmsan_internal_chain_origin+0xad/0x130 [ 1178.864228][T29805] __msan_chain_origin+0x57/0xa0 [ 1178.864228][T29805] __get_compat_msghdr+0x6db/0x9d0 [ 1178.864228][T29805] get_compat_msghdr+0x108/0x2b0 [ 1178.864228][T29805] __sys_sendmmsg+0x79d/0x1010 [ 1178.864228][T29805] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1178.864228][T29805] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1178.864228][T29805] __do_fast_syscall_32+0x102/0x160 [ 1178.864228][T29805] do_fast_syscall_32+0x6a/0xc0 [ 1178.864228][T29805] do_SYSENTER_32+0x73/0x90 [ 1178.864228][T29805] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1178.864228][T29805] [ 1178.864228][T29805] Uninit was stored to memory at: [ 1178.864228][T29805] kmsan_internal_chain_origin+0xad/0x130 [ 1178.864228][T29805] __msan_chain_origin+0x57/0xa0 [ 1178.864228][T29805] __get_compat_msghdr+0x6db/0x9d0 [ 1178.864228][T29805] get_compat_msghdr+0x108/0x2b0 [ 1178.864228][T29805] __sys_sendmmsg+0x79d/0x1010 [ 1178.864228][T29805] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1178.864228][T29805] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1178.864228][T29805] __do_fast_syscall_32+0x102/0x160 [ 1178.864228][T29805] do_fast_syscall_32+0x6a/0xc0 [ 1178.864228][T29805] do_SYSENTER_32+0x73/0x90 [ 1178.864228][T29805] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1178.864228][T29805] [ 1178.864228][T29805] Uninit was stored to memory at: [ 1178.864228][T29805] kmsan_internal_chain_origin+0xad/0x130 [ 1178.864228][T29805] __msan_chain_origin+0x57/0xa0 [ 1178.864228][T29805] __get_compat_msghdr+0x6db/0x9d0 [ 1178.864228][T29805] get_compat_msghdr+0x108/0x2b0 [ 1178.864228][T29805] __sys_sendmmsg+0x79d/0x1010 [ 1178.864228][T29805] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1178.864228][T29805] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1178.864228][T29805] __do_fast_syscall_32+0x102/0x160 [ 1178.864228][T29805] do_fast_syscall_32+0x6a/0xc0 [ 1178.864228][T29805] do_SYSENTER_32+0x73/0x90 [ 1178.864228][T29805] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1178.864228][T29805] [ 1178.864228][T29805] Uninit was stored to memory at: [ 1178.864228][T29805] kmsan_internal_chain_origin+0xad/0x130 [ 1178.864228][T29805] __msan_chain_origin+0x57/0xa0 [ 1178.864228][T29805] __get_compat_msghdr+0x6db/0x9d0 [ 1178.864228][T29805] get_compat_msghdr+0x108/0x2b0 [ 1178.864228][T29805] __sys_sendmmsg+0x79d/0x1010 [ 1178.864228][T29805] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1178.864228][T29805] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1178.864228][T29805] __do_fast_syscall_32+0x102/0x160 [ 1178.864228][T29805] do_fast_syscall_32+0x6a/0xc0 [ 1178.864228][T29805] do_SYSENTER_32+0x73/0x90 [ 1178.864228][T29805] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1178.864228][T29805] [ 1178.864228][T29805] Uninit was stored to memory at: [ 1178.864228][T29805] kmsan_internal_chain_origin+0xad/0x130 [ 1178.864228][T29805] __msan_chain_origin+0x57/0xa0 [ 1178.864228][T29805] __get_compat_msghdr+0x6db/0x9d0 [ 1178.864228][T29805] get_compat_msghdr+0x108/0x2b0 [ 1178.864228][T29805] __sys_sendmmsg+0x79d/0x1010 [ 1178.864228][T29805] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1178.864228][T29805] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1178.864228][T29805] __do_fast_syscall_32+0x102/0x160 [ 1178.864228][T29805] do_fast_syscall_32+0x6a/0xc0 [ 1178.864228][T29805] do_SYSENTER_32+0x73/0x90 [ 1178.864228][T29805] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1178.864228][T29805] [ 1178.864228][T29805] Uninit was stored to memory at: [ 1178.864228][T29805] kmsan_internal_chain_origin+0xad/0x130 [ 1178.864228][T29805] __msan_chain_origin+0x57/0xa0 [ 1178.864228][T29805] __get_compat_msghdr+0x6db/0x9d0 [ 1178.864228][T29805] get_compat_msghdr+0x108/0x2b0 [ 1178.864228][T29805] __sys_sendmmsg+0x79d/0x1010 [ 1178.864228][T29805] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1178.864228][T29805] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1178.864228][T29805] __do_fast_syscall_32+0x102/0x160 [ 1178.864228][T29805] do_fast_syscall_32+0x6a/0xc0 [ 1178.864228][T29805] do_SYSENTER_32+0x73/0x90 [ 1178.864228][T29805] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1178.864228][T29805] [ 1178.864228][T29805] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1178.864228][T29805] __sys_sendmmsg+0xbd/0x1010 [ 1178.864228][T29805] __sys_sendmmsg+0xbd/0x1010 08:07:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@remote, @remote}, 0xc) 08:07:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 08:07:10 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d4746", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146a"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 08:07:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) 08:07:10 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) 08:07:10 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) 08:07:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 08:07:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 08:07:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'geneve0\x00'}) 08:07:11 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYRES64, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d47461e29f0ba52c247376eaec7", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146a"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 08:07:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0xc0189436, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, r2}) 08:07:11 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:11 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@alu={0x7}, @jmp={0x5, 0x0, 0x6}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:07:12 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xc0, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r1}, 0x20) 08:07:12 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:12 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:13 executing program 2: bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) 08:07:13 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@broadcast, @multicast, @val={@void, {0x8100, 0x0, 0x0, 0x400}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "94ab78", 0x0, 0x0, 0x0, @local, @ipv4={[], [], @multicast2}}}}}, 0x0) 08:07:13 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x6, &(0x7f0000000040)={[0x8000]}, 0x8) 08:07:13 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:13 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:13 executing program 2: bpf$PROG_LOAD(0x12, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:07:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5a, 0x0, 0x54}]}}, &(0x7f0000000280)=""/227, 0x2a, 0xe3, 0x1}, 0x20) 08:07:14 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000b00)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x18, 0x3a, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote}}}}}}, 0x0) 08:07:14 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='lock_acquire\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000005c0)=""/107, 0x6b}], 0x2, &(0x7f0000000700)=""/96, 0x60}, 0x40010002) getgid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000780)={0x2, {{0xa, 0x4e22, 0x3, @private0, 0x1f}}, {{0xa, 0x4e23, 0x761, @empty, 0xebc}}}, 0x108) gettid() bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = gettid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)='-\x00'}, 0x30) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 08:07:14 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:14 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xe4, 0x0, 0x802, 0x70bd26, 0x25dfdbfb, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000002a80)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002a40)={&(0x7f0000002940)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r6, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x412000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r2, 0x200, 0x70bd2c, 0x25dfdbfd}, 0x14}}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x7, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@private1}, &(0x7f0000000340)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x7, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000700)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) 08:07:14 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000003d80)) 08:07:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:15 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4f0, 0x1b0, 0x2b0, 0x2b0, 0x0, 0xd0, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'veth1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 08:07:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'lo\x00', @ifru_flags}) [ 1185.688350][ T3156] ieee802154 phy0 wpan0: encryption failed: -22 [ 1185.695947][ T3156] ieee802154 phy1 wpan1: encryption failed: -22 08:07:15 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060a008100ffe80001dd0000040d001800ea1100120005000000", 0x29}], 0x1) 08:07:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 08:07:16 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 08:07:16 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:16 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:16 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) 08:07:16 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="d40000006404"], 0xd4}}, 0x0) 08:07:16 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socket$inet6(0x10, 0x0, 0x0) 08:07:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:17 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x73}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:07:17 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000005c0)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x18, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_na={0x88, 0x5, 0x0, 0x0, [], @remote}}}}}}, 0x0) 08:07:17 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 08:07:17 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:18 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:18 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYRES64, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d47461e29f0ba52c2", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146ab5dc72764902"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 08:07:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x7, 0x6d, 0x7ff, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) 08:07:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 08:07:18 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:18 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0x208, 0x282, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "8c6f"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x5) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:07:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:07:19 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:19 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) [ 1189.731945][T29990] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:07:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:07:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 08:07:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0x208, 0x282, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xae], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "8c6f"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 08:07:20 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:20 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:20 executing program 4: unshare(0x40000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 08:07:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:07:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 1191.018453][T30014] IPVS: ftp: loaded support on port[0] = 21 08:07:21 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) [ 1191.511673][T30014] IPVS: ftp: loaded support on port[0] = 21 08:07:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 08:07:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x160}) 08:07:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 08:07:23 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:23 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f00000000c0)={'syzkaller0\x00', 0x0}) 08:07:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 08:07:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) 08:07:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:24 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@broadcast, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "94ab78", 0x18, 0x0, 0x0, @local, @ipv4={[], [], @multicast2}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}, 0x0) 08:07:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 08:07:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xffff}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc}]}]}]}}]}, 0x50}}, 0x0) 08:07:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000009000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) 08:07:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000fe"], 0x1) 08:07:27 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=ANY=[], 0x1) 08:07:27 executing program 0: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x3000000, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg}}}}}, 0x0) 08:07:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:27 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'vlan0\x00', @ifru_flags}) 08:07:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030480000000000000000000ffffffffe00000010000000008000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000040900000000000000000000000000000000000003000000000000000000000000c001080200000000000000d30000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000040e4ff08000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000030000000700000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000010000000000000065f5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000ddff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x80000e0, 0x0) 08:07:28 executing program 4: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0xffff, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg}}}}}, 0x0) 08:07:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 08:07:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x7, 0x6d, 0x7ff, 0x4}, 0x40) 08:07:31 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:07:31 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:31 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) r2 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) r3 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = socket$unix(0x1, 0x2, 0x0) unshare(0x60020000) sendmmsg$unix(r4, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@typedef={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/227, 0x2e, 0xe3, 0x1}, 0x20) getpeername$unix(r4, &(0x7f0000000140), &(0x7f0000000000)=0x6e) 08:07:32 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) [ 1202.436963][T30168] IPVS: ftp: loaded support on port[0] = 21 08:07:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) [ 1203.001436][T30169] IPVS: ftp: loaded support on port[0] = 21 08:07:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 08:07:33 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:07:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) 08:07:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0xc0045878, 0x0) 08:07:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0), 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:35 executing program 0: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x4305, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg}}}}}, 0x0) 08:07:35 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:35 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:35 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:07:35 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0), 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:35 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:35 executing program 4: syz_init_net_socket$nl_generic(0xffffffffffffffff, 0x3, 0x10) 08:07:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000002840)='batadv\x00', r0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:07:36 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0), 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:36 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:36 executing program 4: recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:07:36 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000}]}) 08:07:37 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 08:07:37 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:07:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:37 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 08:07:37 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 08:07:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227a, &(0x7f0000000000)) 08:07:38 executing program 5: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f00000002c0)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000480)="577babda8082", 0x6}]) 08:07:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:07:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 08:07:38 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x4020940d, 0x0) 08:07:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:39 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:07:39 executing program 5: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:39 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 08:07:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, &(0x7f0000000180)={'wg1\x00'}) 08:07:39 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f0000000380)='\\', 0x1, 0xbd8d}, {&(0x7f00000004c0)="b1", 0x1}], 0x0, 0x0) 08:07:39 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:39 executing program 5: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002700)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x20}}, 0x0) 08:07:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004e00)='nl80211\x00', r0) [ 1210.423403][T30314] loop4: detected capacity change from 189 to 0 08:07:40 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) [ 1210.556965][T30314] loop4: detected capacity change from 189 to 0 08:07:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:40 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) connect$l2tp6(r0, 0x0, 0x0) 08:07:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40084504, 0x0) 08:07:41 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:41 executing program 2: socket(0x29, 0x5, 0x400) 08:07:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xfffffdef}}, 0x0) 08:07:41 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0}) 08:07:41 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x52ff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x58}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 08:07:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x40049409, 0x0) 08:07:42 executing program 3: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:43 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:43 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x804, &(0x7f0000000200)={[{@gid={'gid', 0x3d, 0xee01}}, {@force='force'}, {@barrier='barrier'}], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) 08:07:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89b0, &(0x7f0000000880)={'sit0\x00', 0x0}) 08:07:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x1, 0x4, 0x11}, 0x40) 08:07:43 executing program 3: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x21, 0x2a, [@mic={0x8c, 0x18, {0x0, "cf49d3acc00a", @long="20aa9705e1da0bb74a5ae2b1d2cf02dc"}}, @dsss={0x3, 0x1}]}]}, 0x40}}, 0x0) 08:07:44 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc0a}}]}) 08:07:44 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 08:07:44 executing program 3: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 08:07:44 executing program 0: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x3000014, &(0x7f0000000500)={[], [{@fowner_lt={'fowner<'}}]}) 08:07:45 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1215.264659][ T8451] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 1215.688860][ T8451] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1215.885461][ T8451] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1215.894847][ T8451] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1215.903002][ T8451] usb 3-1: Product: syz [ 1215.907512][ T8451] usb 3-1: Manufacturer: ఊ [ 1215.912230][ T8451] usb 3-1: SerialNumber: syz [ 1216.190374][ T8451] usb 3-1: USB disconnect, device number 16 [ 1216.975390][T29377] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 1217.335799][T29377] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:07:47 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:47 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)='*DdL', 0x4) 08:07:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:07:47 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1217.505773][T29377] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1217.515303][T29377] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1217.523463][T29377] usb 3-1: Product: syz [ 1217.528145][T29377] usb 3-1: Manufacturer: ఊ [ 1217.532861][T29377] usb 3-1: SerialNumber: syz [ 1217.834782][T29377] usb 3-1: USB disconnect, device number 17 08:07:47 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)) 08:07:47 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:48 executing program 2: clone3(&(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000bc0)}, 0x58) 08:07:48 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f0000000180)={'wg1\x00'}) 08:07:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x80045125, 0x0) 08:07:48 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:48 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@decompose='decompose'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 1219.140762][T30468] hfsplus: invalid uid specified [ 1219.146038][T30468] hfsplus: unable to parse mount options [ 1219.244134][T30468] hfsplus: invalid uid specified [ 1219.249342][T30468] hfsplus: unable to parse mount options 08:07:50 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000021405002abd7040fedbdf25080044"], 0x28}}, 0x0) 08:07:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4), 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x14, 0x0, 0x0) 08:07:50 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:50 executing program 4: pkey_alloc(0x0, 0x1) [ 1221.308999][T30490] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:07:51 executing program 4: io_setup(0x8, &(0x7f0000002640)=0x0) io_cancel(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:07:51 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x107240) 08:07:51 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:51 executing program 2: clone3(&(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:07:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4), 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:52 executing program 0: socketpair(0x23, 0x0, 0x6, &(0x7f00000077c0)) 08:07:54 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:54 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:54 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, 0x0) 08:07:54 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@raw=[@alu, @call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xef, &(0x7f0000000080)=""/239, 0x0, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:07:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000002980), 0x10) 08:07:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4), 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:55 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0)={[0xffffffff]}, 0x8}) 08:07:55 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0xfffffdf2) 08:07:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 08:07:55 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:56 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) 08:07:58 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:58 executing program 4: socket(0x0, 0x0, 0x0) io_uring_setup(0x149a, &(0x7f00000019c0)) 08:07:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x1276, 0x0) 08:07:58 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:58 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 08:07:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:07:59 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 08:07:59 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:07:59 executing program 4: ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) syz_mount_image$qnx6(&(0x7f00000002c0)='qnx6\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x20cb004, &(0x7f0000000400)) 08:07:59 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/ipc\x00') 08:07:59 executing program 0: getresgid(0x0, &(0x7f00000001c0), 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000140)) sync() 08:07:59 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:02 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:08:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)={0x10}, 0x10}, {&(0x7f0000001300)=ANY=[], 0x15c}], 0x2}, 0x0) 08:08:02 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0xc0189436, &(0x7f0000000000)) 08:08:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x5452, &(0x7f00000000c0)={0x300, 0x0, 0x0}) 08:08:02 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1ffffffff, 0x4080) read$rfkill(r0, &(0x7f00000001c0), 0x8) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/226) 08:08:02 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:02 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, 0x0) 08:08:03 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='@\x00') 08:08:03 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x28202, 0x0) 08:08:05 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:05 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x0) 08:08:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:05 executing program 0: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)) 08:08:05 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x122, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x110, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, ')'}, {0x5, 0x24, 0x0, 0xfb61}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x9, 0x5, 0x4}, {0x6, 0x24, 0x1a, 0x8, 0x3c}, [@mdlm_detail={0x49, 0x24, 0x13, 0x3, "8b75320655fe453106475a2268f3f65bee2761c7499994cef8d4285b0dc70d8cf7bd8863b25ff834368ad9ff274c4766132b3b5f208047130fe2b52ca4fe7aa2824ce06b05"}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x7, 0xda, 0x81}, @mdlm_detail={0x63, 0x24, 0x13, 0x7f, "2952d9d3a40e9629bfedc8ac0e215af79e30cf7c49cefddf9b81803bcc6a0b6cd05db0807146ebfff52115bca46d02262e9f68a45930cef4acdc8f6d208201a417542f329070d50f2974a5c5d5734e1a8aca464db9156527893d24fdd5a6dc"}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x9, 0x40, 0xfe}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x3f, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x80, 0x7, 0x7f}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x200, 0x8, 0x3, 0xc1, 0x20, 0x40}, 0x5, &(0x7f00000002c0)={0x5, 0xf, 0x5}, 0x4, [{0xa0, &(0x7f0000000300)=@string={0xa0, 0x3, "5e18caaf4f987af4578b749d69efae8b4245f8092b1ebcc9103d031f6dd20e2331690f18ee737c4211574f5d157fe12a0078b979bac853d3b02c2c0f82385e2169d4675060ba4a24cfd352d61763d0af3a2b6592a1c91ce90966dae555bf1a9846e6c5400148c481b45d244160b18762afe13ecdfea2e5a34ce2dbdb8caaabd741be631ba19ff5454697814f864616004b41152ee4d287c6dcff17958f44"}}, {0xc5, &(0x7f00000003c0)=@string={0xc5, 0x3, "37de7ddcb4ffd4ddf78695b66f6e9db05527ad7267aab38113c053d1fb7ceb7804fb17eacf7c4f5358ddf8e82bdf6abf9ad4523677b8566773ac9902410e020840f722a6bc6f4dedbf4994ac2cd95d979f4c54a97e0b15b327521bf186d595daf7a7424928a4993e103ae2fc9c845482b6d08d69fa27194f1c41b665677319d16d3c3274ba0e41444b798f3b01198d583679b6bd16d7df4f2386718ca9378d6f77011e7bb2cce463b6e88160ab69d0e7938cc0daca6be3e2348c4407ce2addadb2720d"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x380a}}, {0xab, &(0x7f0000000500)=@string={0xab, 0x3, "61231f00c5814227a73feae54be7a94336865bab14cc377c1f87ea71b56999a0eecd8475983e2515c3e1504d66e19781870d7f3a51a3e5765d715d808f391d716d9f673a04ab7c1ca42d0dc57b4193ffdcbe3357cbc4c797dd44f2e8cf7c45a141c1ec5215a2b416c90869be0481254fdc3f65778231d33ad511f9e5c3a4ef60bed74442ed98518245f1b52568e831224115b402ceb5072d716e671a32f7ef7b412ce87c16f4051c47"}}]}) 08:08:05 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x440000, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f00000000c0)}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000200)}], 0x200000, &(0x7f00000007c0)={[], [{@subj_user={'subj_user', 0x3d, ')[/'}}, {@smackfstransmute={'smackfstransmute'}}]}) 08:08:05 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 08:08:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) [ 1236.095444][ T8452] usb 3-1: new full-speed USB device number 18 using dummy_hcd 08:08:06 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1236.310159][T30648] loop4: detected capacity change from 264192 to 0 [ 1236.343799][T30648] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 1236.465330][ T8452] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 1236.645661][ T8452] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1236.655089][ T8452] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1236.663244][ T8452] usb 3-1: Product: 㠊 [ 1236.667856][ T8452] usb 3-1: Manufacturer: ᄡ蛷뚕湯낝❕犭ꩧ膳쀓텓系磫ffl糏协뽪풚㙒롷杖걳ʙแࠂ꘢澼䦿겔靝䲟꥔୾댕刧햆ꟷ䥂ꐨ㺙㨐ﳢ蒜艔킶榍⟺伙䄜斶獧턙㱭琲຺䑁祋㮏ᤁ墍礶붶휖俟蘣豱㞩澍ŷ笞첲揤悁榫貓毊谴݄⫎귝犲 08:08:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f00000002c0)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) [ 1236.695641][ T8452] usb 3-1: SerialNumber: ⍡臅❂㾧䎩蘶꭛찔簷蜟燪榵ꂙ췮疄㺘ᔥ䵐膗ඇ㩿ꍑ盥煝聝㦏焝齭㩧ꬄᱼⶤ씍䅻モ뻜圳쓋韇䓝糏ꅅ셁勬ꈕᚴࣉ빩脄伥㿜睥ㆂ㫓ᇕ꓃惯ힾ䉄飭艑▵∱ᕁʴ뗎ⴇ湱ᩧ篯ⱁ糨ᰅ 08:08:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:06 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1237.129111][ T8452] cdc_ncm 3-1:1.0: bind() failure [ 1237.143499][ T8452] cdc_ncm 3-1:1.1: bind() failure [ 1237.335692][ T8771] usb 3-1: USB disconnect, device number 18 [ 1238.114930][ T7] usb 3-1: new full-speed USB device number 19 using dummy_hcd [ 1238.476144][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 1238.645984][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1238.655508][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1238.665345][ T7] usb 3-1: Product: 㠊 [ 1238.669715][ T7] usb 3-1: Manufacturer: ᄡ蛷뚕湯낝❕犭ꩧ膳쀓텓系磫ffl糏协뽪풚㙒롷杖걳ʙแࠂ꘢澼䦿겔靝䲟꥔୾댕刧햆ꟷ䥂ꐨ㺙㨐ﳢ蒜艔킶榍⟺伙䄜斶獧턙㱭琲຺䑁祋㮏ᤁ墍礶붶휖俟蘣豱㞩澍ŷ笞첲揤悁榫貓毊谴݄⫎귝犲 [ 1238.697991][ T7] usb 3-1: SerialNumber: ⍡臅❂㾧䎩蘶꭛찔簷蜟燪榵ꂙ췮疄㺘ᔥ䵐膗ඇ㩿ꍑ盥煝聝㦏焝齭㩧ꬄᱼⶤ씍䅻モ뻜圳쓋韇䓝糏ꅅ셁勬ꈕᚴࣉ빩脄伥㿜睥ㆂ㫓ᇕ꓃惯ힾ䉄飭艑▵∱ᕁʴ뗎ⴇ湱ᩧ篯ⱁ糨ᰅ [ 1238.924753][ T7] usb 3-1: can't set config #1, error -71 [ 1238.933212][ T7] usb 3-1: USB disconnect, device number 19 08:08:09 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:09 executing program 4: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{&(0x7f0000000240)="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", 0xdc1}], 0x0, 0x0) 08:08:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:09 executing program 0: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x4, 0x7, &(0x7f0000000700)=[{&(0x7f00000000c0)="5f56ae0d5e3fd49c845a94ed0e348a87342c27f95dab037ff17dd2be1782e42b3ffb6763b142f2a982082778f30b5e3a3992bed45c42aab1124e3e84b6f5bc5d4fc09d34b7960c61cfe21e9f3f07cb16e56b1fc984b0ab36514dac97e4bf", 0x5e, 0x7f}, {&(0x7f0000000140)="f219d282d4d1bc61e21be23102d840c0bd8678def6574cb5f861513691c035ebb2e4ad6496327600aa7e2fd4f78a67998cf846f969dda573cd315046c3d4dce07820782041fbfe8a0275df236e6d6fea04e0b62a904f320c08171c3387038281be98ad8fca7d8a76ee080bcaf772e079df7e5003b31d44d3e41d2856822fbe6127e55400052791c2", 0x88, 0x7fffffff}, {&(0x7f0000000200)="e7c5bbabe41e54044d4815d05fed52221e69374650b0e39b0293409c01ed0ecc0d92f639f319a8f6", 0x28, 0x5}, {&(0x7f0000000240)="450a1e08d95d49657fb03c7a938c057c7595fee186a7ec7201eaa63c6f4e4256c3a29dda4030f99c4c25af683d8a346e50817331c8dd40ab84988c71e96b67e5b7a3744b032a5414096cffb42b56277b16e872b6cc4fdf13700eca030ae4058e2b3bb2862c859c06f91b0a948c7b743a4715679582e04d4ac633fd0da6a2de84ec2fb415ef9c44a6712756", 0x8b, 0xb01}, {&(0x7f0000000300)="82d5f91eef63fe82b45d5210e33b7927f86fad6312f56ed18a8dc768af136e63af2f0a341513577bf8aa1e7dddc90c6fa46a8657355ef6ac1c1105e72bf29bde9bda43126ed5371c85592c4a453a5a50679912bcf2d4ad9c6525d65e7dd005a1d344425740339b88064ec0f89be205eef5f4464c688bbf9dcf021a2266d0a614031f7cf8c1514b7daa18d6135e3fd8a94a86c0b6354fa610c324808e9da7e6dee457fca2d3bcc67c5ed1f2aa166040fc68c7dfb1c086cf946ee6d634763363860f7f53", 0xc3, 0x6}, {&(0x7f0000000400)}, {&(0x7f0000000500), 0x0, 0xffffffffffff8001}], 0x200000, &(0x7f00000007c0)={[{'@'}], [{@uid_lt={'uid<', 0xee01}}, {@subj_user={'subj_user', 0x3d, ')[/'}}, {@smackfstransmute={'smackfstransmute'}}]}) 08:08:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00'}) [ 1239.385611][T30704] loop4: detected capacity change from 6 to 0 [ 1239.508054][T30704] loop4: detected capacity change from 6 to 0 08:08:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000000)={'wlan1\x00'}) 08:08:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f00000001c0)={0x10}, 0x10}, {&(0x7f00000003c0)={0x10}, 0x10}, {&(0x7f0000000640)={0x10}, 0x10}], 0x3}, 0x0) 08:08:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:09 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:09 executing program 4: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000240)="d5", 0x1}, {&(0x7f0000000300)="89", 0x1}, {&(0x7f0000000380)='f', 0x1}, {&(0x7f0000000440)="e99e", 0x2, 0xffffffff}], 0x0, 0x0) 08:08:10 executing program 0: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001680)=[{&(0x7f0000000240)="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", 0xffa, 0x7}, {&(0x7f0000001240)="81", 0x1}], 0x0, 0x0) [ 1240.371335][T30728] loop4: detected capacity change from 264192 to 0 08:08:10 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000008000700000005"], 0x24}}, 0x0) [ 1241.015013][T30738] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:12 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 08:08:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000014c0)={&(0x7f0000001300), 0xc, &(0x7f0000001480)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000ff9bdf25020000000800030cb93828a5ba25"], 0xdc}}, 0x0) 08:08:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 1242.614888][T30753] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1242.680004][T30756] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.0'. 08:08:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2282, 0x0) 08:08:12 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:08:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f4", 0x23, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:13 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:13 executing program 0: r0 = syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x0, &(0x7f0000000080), 0x1020, &(0x7f00000000c0)={[{@decompose='decompose'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@gid={'gid', 0x3d, 0xee01}}, {@force='force'}, {@barrier='barrier'}, {@nodecompose='nodecompose'}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'J({'}}]}) renameat(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') syz_io_uring_complete(0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)=""/62, 0x3e) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000500)={0x0, 0x2}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000580)={0x5, 0x0, 0x100, 0x1}) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, 0x0, 0x804, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x64}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_MTU={0x6}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00', 0xffffffffffffffff) 08:08:13 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 08:08:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2284, 0x0) 08:08:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8901, &(0x7f0000000880)={'sit0\x00', 0x0}) 08:08:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f4", 0x23, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:15 executing program 4: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x7, &(0x7f0000000700)=[{&(0x7f00000000c0)="5f56ae0d5e3fd49c845a94ed0e348a87342c27f95dab037ff17dd2be1782e42b3ffb6763b142f2a982082778f30b5e3a3992bed45c42aab1124e3e84b6f5bc5d4fc09d34b7960c61cfe21e9f3f07cb16e56b1fc984b0ab36514dac97e4bf", 0x5e, 0x7f}, {&(0x7f0000000140)="f219d282d4d1bc61e21be23102d840c0bd8678def6574cb5f861513691c035ebb2e4ad6496327600aa7e2fd4f78a67998cf846f969dda573cd315046c3d4dce07820782041fbfe8a0275df236e6d6fea04e0b62a904f320c08171c3387038281be98ad8fca7d8a76ee080bcaf772e079df7e5003b31d44d3e41d2856822fbe6127e55400052791c2", 0x88, 0x7fffffff}, {&(0x7f0000000200)="e7c5bbabe41e54044d4815d05fed52221e6937", 0x13, 0x5}, {&(0x7f0000000240)="450a1e08d95d49657fb03c7a938c057c7595fee186a7ec7201eaa63c6f4e4256c3a29dda4030f99c4c25af683d8a346e50817331c8dd40ab84988c71e96b67e5b7a3744b032a5414096cffb42b56277b16e872b6cc4fdf13700eca030ae4058e2b3bb2862c859c06f9", 0x69, 0xb01}, {&(0x7f0000000300)="82d5f91eef63fe82b45d5210e33b7927f86fad6312f56ed18a8dc768af136e63af2f0a341513577bf8aa1e7dddc90c6fa46a8657355ef6ac1c1105e72bf29bde9bda43126ed5371c85592c4a453a5a50679912bcf2d4ad9c6525d65e7dd005a1d344425740339b88064ec0f89be205eef5f4464c688bbf9dcf021a2266d0a614031f7cf8c1514b7daa18d6135e3fd8a94a86c0b6354fa610c324808e9da7e6dee457fca2d3bcc67c5ed1f2aa166040fc68c7dfb1c086cf946ee6d634763363860f7f53", 0xc3, 0x6}, {&(0x7f0000000400)="fe1f10eaaad8ad1a4d03cd9f604d8fb6a0797a363d2241fa55bab83f4b2287d5092a3306d58aac64303253c791564e15d53adb4bf9aff18da76677a690182fffd36f77b5d2cb2464f1dc4ff13c3f4372e3caeed992c6dcf0d1ff99a3b5a4bd3d7274cc4545e56459ae3a080d9ebf1584a3657747a7b1e2729cd69df833d28c95327d086ded9a689d502335dc43a7068939e275d6898d5d6fb12ef079d8301e23be84ed484d8f17c24d4e2238a57c01e6cd11fb4f004ac2da126ea3ebbb7efef7e86e226cf738d74ad34f39f3497849d2", 0xd0, 0x8}, {&(0x7f0000000500)="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", 0xfe, 0xffffffffffff8001}], 0x200000, &(0x7f00000007c0)={[{'@'}], [{@uid_lt={'uid<', 0xee01}}, {@subj_user={'subj_user', 0x3d, ')[/'}}, {@smackfstransmute={'smackfstransmute'}}]}) 08:08:15 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:15 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xfffffffffffffffa}, &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0)={[0xffffffff]}, 0x8}) [ 1245.997955][T30789] loop4: detected capacity change from 264192 to 0 [ 1246.055109][T30789] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 08:08:16 executing program 0: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:08:16 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6001) 08:08:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f4", 0x23, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) [ 1247.128788][ T3156] ieee802154 phy0 wpan0: encryption failed: -22 [ 1247.135473][ T3156] ieee802154 phy1 wpan1: encryption failed: -22 08:08:17 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:08:17 executing program 0: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x3000014, &(0x7f0000000500)) 08:08:17 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000003a80)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004040)={0x32, 0x0, &(0x7f0000003e80), 0xb9, 0x0, &(0x7f0000000480)="5ef4d3708cfb2f23526337ab73641260da8a72244b6fa0f8762a95cf167be69ade8dd6920ed287c53355a3762c5330120eb209e63af38f38223d84e1ad4afeaf6e891724ee4561b4fc540e201ca7f4507f5457f5d1105b4cdee0e3ccfc0d23f06c3509b05cfd1708b20b285ff534fc66b868985e82454e034a5aa1791f02546e44a73ce6cecea6e6cc2847f2d1dcd35846ae94e0b75aab0b22570f3046261ff0a27a15dfd88b1b35f1fa083204a689a8f8960cd34e67aa0e0e"}) 08:08:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65", 0x34, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0), 0x8, 0x10, 0x0}, 0x78) [ 1247.568565][T30822] binder: 30819:30822 unknown command 0 [ 1247.575962][T30822] binder: 30819:30822 ioctl c0306201 20004040 returned -22 08:08:19 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0}, 0x0) 08:08:19 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) 08:08:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65", 0x34, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:19 executing program 0: syz_mount_image$vxfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1249.644925][T30840] hfsplus: unable to parse mount options 08:08:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 1249.736907][T30840] hfsplus: unable to parse mount options 08:08:20 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc0ffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:08:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65", 0x34, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 08:08:20 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x14040, 0x0) 08:08:21 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="ec", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r0}, 0x0, 0x0, 0x0) 08:08:22 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:22 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000900)) 08:08:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x2000059c) 08:08:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369ca", 0x3d, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:22 executing program 2: io_submit(0x0, 0x2, &(0x7f00000006c0)=[0x0, 0x0]) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x440, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d0a, &(0x7f00000001c0)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 08:08:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004e00)='nl80211\x00', r0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x448d0) 08:08:24 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:24 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000280)={@null, @default}) 08:08:24 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000500)) 08:08:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000180)=@l={0x92, 0x0, 0xb0}) 08:08:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369ca", 0x3d, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369ca", 0x3d, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8942, &(0x7f0000000880)={'sit0\x00', 0x0}) 08:08:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8931, &(0x7f0000000880)={'sit0\x00', 0x0}) 08:08:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 08:08:25 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:27 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:27 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) io_setup(0x8, &(0x7f0000002640)) 08:08:27 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc850}, 0x4000040) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:08:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000008c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:08:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7ff", 0x41, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:27 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1257.772301][T30950] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:08:27 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @null, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) 08:08:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7ff", 0x41, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:28 executing program 4: syz_genetlink_get_family_id$ethtool(0xffffffffffffffff, 0xffffffffffffffff) 08:08:28 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000380)=@string={0x2}}, {0x2, &(0x7f0000000580)=@string={0x2}}]}) [ 1258.395264][T30962] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 08:08:28 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1259.048856][ T9342] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 1259.415637][ T9342] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1259.465226][ T9342] usb 1-1: language id specifier not provided by device, defaulting to English [ 1259.595986][ T9342] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1259.605474][ T9342] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1259.613626][ T9342] usb 1-1: Product: syz [ 1259.618213][ T9342] usb 1-1: SerialNumber: syz [ 1259.949564][ T9342] usb 1-1: USB disconnect, device number 23 [ 1260.734585][ T55] usb 1-1: new high-speed USB device number 24 using dummy_hcd 08:08:31 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7ff", 0x41, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x29, 0x1, 0x1, 0x0, 0xc, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8000, 0x8000, 0x3, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl2\x00', r2, 0x4, 0x1, 0x80, 0x3, 0x50, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x0, 0x9, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f00000003c0)={'syztnl2\x00', r4, 0x29, 0xec, 0x8, 0xfffffffb, 0x60, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, 0x8, 0x8000, 0x8000, 0x1ff}}) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000240)=""/101) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000200)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', r2, 0x2f, 0xc, 0x1f, 0x2, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, 0x7800, 0x1, 0x1, 0x20}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001a80)={0x144, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008041) r5 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x752, "d1aeb247729a6831e18eca53550099326ce9ee59be22b73a49d8dbb7c37a07ce"}) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000580)=""/191) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f00000002c0)=""/217) socket$inet6_udplite(0xa, 0x2, 0x88) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r7, 0x3b70, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r7, 0x3b72, &(0x7f00000006c0)={0xffffffffffffff2c, 0x1, 0x4, 0x7, "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"}) 08:08:31 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) [ 1261.095163][ T55] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1261.154549][ T55] usb 1-1: language id specifier not provided by device, defaulting to English [ 1261.275319][ T55] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1261.284707][ T55] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1261.295786][ T55] usb 1-1: Product: syz [ 1261.300085][ T55] usb 1-1: SerialNumber: syz 08:08:31 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:31 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000001f40)='tmpfs\x00', &(0x7f0000001f80)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)={[{@uid={'uid', 0x3d, 0xee01}}]}) 08:08:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61c", 0x43, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:31 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e) 08:08:31 executing program 0: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 1261.917943][ T9342] usb 1-1: USB disconnect, device number 24 08:08:32 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:32 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) 08:08:34 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61c", 0x43, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 08:08:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'\x00', @ifru_addrs=@generic}) 08:08:34 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:34 executing program 4: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x3, &(0x7f0000000700)=[{&(0x7f0000000200)}, {0x0}, {&(0x7f0000000500)}], 0x0, &(0x7f00000007c0)={[], [{@smackfstransmute={'smackfstransmute'}}]}) [ 1264.825337][T31058] block nbd2: not configured, cannot reconfigure [ 1264.905157][T31062] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 1265.080640][T31062] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 08:08:35 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2203, &(0x7f0000000000)) 08:08:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61c", 0x43, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:35 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00', 0xffffffffffffffff) 08:08:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:08:35 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:35 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:35 executing program 2: r0 = socket(0x25, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast]}, 0x40) 08:08:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7", 0x44, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f00000002c0)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000480)}]) 08:08:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 08:08:36 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:36 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, r0) 08:08:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7", 0x44, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:36 executing program 0: socket(0x691d228eb9a01ca2, 0x0, 0x0) 08:08:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5]}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 08:08:37 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:37 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:08:37 executing program 0: socket(0x2, 0xa, 0x5) 08:08:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x100800) 08:08:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7", 0x44, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 08:08:37 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:37 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8b01, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 08:08:38 executing program 0: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000700)=[{0x0}], 0x0, 0x0) 08:08:38 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, &(0x7f0000000180)={'wg1\x00'}) 08:08:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, 0x0, 0x0) 08:08:38 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:38 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:38 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) 08:08:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x1, 0x4}, 0x40) 08:08:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x19, 0x0, 0x0) 08:08:39 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:39 executing program 2: syz_io_uring_setup(0x52ff, &(0x7f0000000380), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 08:08:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 08:08:39 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x181c, 0x1}, 0x40) 08:08:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, 0x0, 0x0) 08:08:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x10}, 0x10}}, 0x0) 08:08:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 08:08:40 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:40 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:08:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 08:08:40 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, &(0x7f0000000180)={'wg1\x00'}) 08:08:41 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000001040)='/dev/qrtr-tun\x00', 0x0) read$qrtrtun(r0, 0x0, 0xf0ffffff7f0000) 08:08:41 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, 0x0, 0x0) 08:08:41 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000200), 0x0, 0x5}, {&(0x7f0000000240)="8d", 0x1}], 0x20000c, &(0x7f0000000300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x67]}}, {@huge_always='huge=always'}], [{@obj_user={'obj_user', 0x3d, '('}}]}) 08:08:41 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000100)=@lang_id={0x4}}]}) 08:08:41 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:41 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 1272.347936][ T8771] usb 1-1: new high-speed USB device number 25 using dummy_hcd 08:08:42 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:42 executing program 4: readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00', 0xffffffffffffffff) [ 1272.725350][ T8771] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:08:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 1272.915328][ T8771] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1272.924802][ T8771] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1272.932946][ T8771] usb 1-1: Product: syz [ 1272.937469][ T8771] usb 1-1: SerialNumber: syz 08:08:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f00000002c0)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0xfe, 0x0, 0x0, r0, 0x0}]) 08:08:43 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1273.310493][ T8771] usb 1-1: USB disconnect, device number 25 08:08:43 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:43 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:08:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x40085112, &(0x7f0000000200)) [ 1274.096089][ T8771] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 1274.485245][ T8771] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1274.665330][ T8771] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1274.674846][ T8771] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1274.683002][ T8771] usb 1-1: Product: syz [ 1274.687604][ T8771] usb 1-1: SerialNumber: syz [ 1274.986192][ T9342] usb 1-1: USB disconnect, device number 26 08:08:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc000000", @ANYRES16, @ANYBLOB="01"], 0xdc}}, 0x0) 08:08:44 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private0, 0x96}, 0x20) 08:08:44 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:08:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:08:44 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:45 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_NOTEON}) 08:08:45 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:45 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f0000000080)=0x93ccba32b3ac5a44) 08:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000014c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001480)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000ff9bdf25020000000800030cb93828a5ba253b"], 0xdc}}, 0x0) 08:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000001700)={0x58, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x58}}, 0x0) 08:08:46 executing program 4: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0xc8}}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x250, 0x0, 0x0, 0x1}, 0x19, &(0x7f00000002c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "1c8e59957be2113628d0d8e46520e3f2"}]}, 0x3, [{0x4, &(0x7f0000000440)=@lang_id={0x4}}, {0x92, &(0x7f0000000480)=@string={0x92, 0x3, "b171da568ae9609f183ec0361fd15675a9797dc71d382eea44aeffe29bacd6ca9e729b9a3e4fd8a3c05572b081936d32e6f0635ffc23987b1647c8286cd8e9cecb4582331a5fd8b9f9089f2de7a563c42a3b0c00bd8caf8842200e70ddaf295771d15c6b647c8770b0edcd4f5c23fcd9fbdcdece3a739bc665b5ec12245bcb73363c2b3c29e207fac5ace926e54982dd"}}, {0x2, &(0x7f0000000580)=@string={0x2}}]}) 08:08:46 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) [ 1276.207922][T31292] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.0'. 08:08:46 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="9db8f9109e63a3f3bb4f804952c665f6092f2188fafbf4bd519e2fc73a621a4651c7f47aa9762b3784f1e95286917106ca847f65699d0709ef8ad369cad263d7fff61ca7f1", 0x45, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 1276.354578][T31293] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.0'. 08:08:46 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0xee00, r0) 08:08:46 executing program 2: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 08:08:46 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:08:46 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1277.074645][ T9342] usb 5-1: new high-speed USB device number 7 using dummy_hcd 08:08:47 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000008000700000005"], 0x24}}, 0x0) 08:08:47 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:08:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1277.681545][ T9342] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1277.690879][ T9342] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1277.699198][ T9342] usb 5-1: Manufacturer: 熱囚齠㸘㛀턟畖禩읽㠝깄겛쫖犞骛伾ꏘ嗀끲鎁㉭彣⏼箘䜖⣈컩䗋㎂弚맘ࣹ⶟ꗧ쑣㬪 貽袯⁂瀎꿝圩텱歜籤炇俍⍜򏃻컞猺욛땥ዬ嬤珋㰶㰫輻곅⛩䧥 [ 1277.721734][ T9342] usb 5-1: SerialNumber: syz [ 1277.873204][T31319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:08:47 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1278.185303][ T9342] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1278.313043][ T9342] usb 5-1: USB disconnect, device number 7 [ 1278.378206][ T9342] usblp0: removed 08:08:48 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2c2040, 0x0) 08:08:48 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 08:08:48 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x330f) 08:08:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x2}], 0x1c) 08:08:48 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:08:48 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:49 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x939f}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 08:08:49 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:08:49 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x80108906, 0x0) 08:08:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="e8b396dcfcc29781e506a5b55d3cddc12716dd152eb5bdc358bb59e10bd4a834fd882784d7c0297d071d4ac323aa56dc5cc612840cf974150730383c006208c070f6a7ef97c4291d15ac912aa40a74f5932b026d722eeae7e26021e1310e6603febdea94aad19d065d7c1785cc1a034d3442e72a94dd2cc9c155d768d79fb918a7ac8e647e9ded4387e42b1b67f72442f95f7035fbe0a757d5e1a4414518f5b6f7e0bfbb688a35bb6a4a6a86ed3e5bbee387c36c9e2c9f65a181798f46e48545ceb3a8add347c43df2d2e2816a34405638e913c35ffb560a7f2adb40d6fe49ff122c31e110c97b4b21", @nested={0xdb1, 0x0, 0x0, 0x1, [@generic="6e8f73aeb9c87444df93e07a3e176c341599f7643bea9c357b85b05037753362a0d222184e1ddd2d3788226767b765b8ff1269e8467854931a8853e23e93c50caf262985488457e7269d0fe5d0e5954016581c3de7fd03d98e427b542d34cfef4fdfddba0d0cc1b0b8502955559a1d7870eeef981ceb8f3fda5e794fa5c762a053dfd849f85f705163d465", @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 08:08:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, 0x7800, 0x1}}) 08:08:49 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891e, &(0x7f0000000180)={'wg1\x00'}) 08:08:49 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:08:49 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={'cbcmac-aes-neon\x00'}}) 08:08:50 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x388c0, 0x0) 08:08:50 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 08:08:50 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f00000006c0)=""/237, 0xed) 08:08:50 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) [ 1280.867987][T31377] could not allocate digest TFM handle cbcmac-aes-neon [ 1280.944759][T31377] could not allocate digest TFM handle cbcmac-aes-neon 08:08:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) 08:08:51 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0xff00) 08:08:51 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:51 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x8) 08:08:51 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 08:08:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x35) 08:08:51 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x2, 0x0) 08:08:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:08:52 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 08:08:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:08:52 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x41}, 0x0) 08:08:52 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x41, 0x0) read$sequencer(r0, 0x0, 0x0) 08:08:52 executing program 0: syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) 08:08:52 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@x={0x94, 0x0, "1fbbcf387f82"}) 08:08:52 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x22000, 0x0) 08:08:53 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:53 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 08:08:53 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x2, 0x0) 08:08:53 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:08:53 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000002900)='/dev/capi20\x00', 0x0, 0x0) 08:08:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2272, &(0x7f0000000000)) 08:08:53 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000380)=@string={0x2}}]}) 08:08:54 executing program 5: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{&(0x7f0000000240)="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", 0xffa, 0x7}], 0x0, 0x0) 08:08:54 executing program 1: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:08:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 08:08:54 executing program 0: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:08:54 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1284.612800][T31448] loop5: detected capacity change from 8 to 0 [ 1284.714699][T29377] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 1284.758125][T31448] loop5: detected capacity change from 8 to 0 08:08:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b40)={0x0, 0x1b}}, 0x0) 08:08:55 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) [ 1285.096262][T29377] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:08:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000014c0)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0}, 0x0) [ 1285.164793][T29377] usb 5-1: language id specifier not provided by device, defaulting to English 08:08:55 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8201, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) [ 1285.315785][T29377] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1285.325229][T29377] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1285.333390][T29377] usb 5-1: Product: syz [ 1285.337898][T29377] usb 5-1: Manufacturer: syz [ 1285.342619][T29377] usb 5-1: SerialNumber: syz [ 1285.762579][ T55] usb 5-1: USB disconnect, device number 8 08:08:55 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f00000006c0)=""/237, 0xed) 08:08:55 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65", @ANYRES32], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1286.535302][ T55] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 1286.916598][ T55] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1286.976176][ T55] usb 5-1: language id specifier not provided by device, defaulting to English [ 1287.105977][ T55] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1287.115455][ T55] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1287.123666][ T55] usb 5-1: Product: syz [ 1287.128358][ T55] usb 5-1: Manufacturer: syz [ 1287.133060][ T55] usb 5-1: SerialNumber: syz 08:08:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2201, 0x0) 08:08:57 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x40049409, 0x0) 08:08:57 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200000, 0x6001) 08:08:57 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "ac36f1c83ef79e71535baec5e8d087f2ee4239f556cbafd933aa8744d4e42de3730edb2b7487c2397d0d666af90b1e009f6b961434b80602905a48db9e7900fe"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, r0) 08:08:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4, 0x2000000}}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$vhost_msg(r1, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/225, 0xe1, &(0x7f0000000040)=""/156, 0x3, 0x4}}, 0x48) 08:08:57 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1287.439433][ T55] usb 5-1: USB disconnect, device number 9 08:08:57 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000001040)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 08:08:57 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0x10) 08:08:57 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x101002) write$sequencer(r0, 0x0, 0xeffdffff) 08:08:58 executing program 1: io_setup(0x8, &(0x7f0000002640)) 08:08:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:08:58 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:08:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, 0x0, 0x0) 08:08:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 08:08:58 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="d0aaf064", 0x4) 08:08:58 executing program 4: socket(0x25, 0x1, 0x6) 08:08:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000000)={'wlan0\x00'}) 08:08:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x4, 0x0, 0x2) 08:08:59 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x7f) 08:08:59 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280)='freezer.state\x00', 0x2, 0x0) 08:08:59 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 08:08:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @mcast2, 0x2}], 0x1c) 08:08:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00', r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x126c2a2c20eab90b}, 0x14}}, 0x0) 08:09:00 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:09:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0, 0xdc}}, 0x0) 08:09:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 08:09:00 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f00000030c0)='./file0\x00', 0x0, 0x0, 0x0) 08:09:00 executing program 2: syz_open_dev$vcsu(&(0x7f0000001280)='/dev/vcsu#\x00', 0x0, 0x482140) 08:09:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 08:09:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 08:09:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x1, 0x0, [0x0]}) 08:09:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8}]}, 0x30}}, 0x0) 08:09:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7fff, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000000)={0x0, 0x0, 0x10, 0x1, 0x0, r1, 0x0}]) 08:09:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x11, 0x0, 0x0) 08:09:01 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="e91b0e9934f9a07d65"], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:09:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) 08:09:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000080)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)='5', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40012141) 08:09:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gretap0\x00', 0x0}) [ 1292.032799][T31587] nbd: must specify a device to reconfigure 08:09:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:02 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:09:02 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x107000, 0x0) 08:09:02 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) syz_mount_image$sysv(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:09:02 executing program 1: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 08:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f00000000c0)=""/9, 0x9}], 0x3}, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:09:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 08:09:03 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x541b) 08:09:03 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:09:03 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 08:09:03 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:09:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 08:09:03 executing program 2: io_submit(0x0, 0x2, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 08:09:04 executing program 4: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x5}, 0x0, &(0x7f00000001c0)={0x0, 0xea60}) 08:09:04 executing program 1: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3ff, 0x0) 08:09:04 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:09:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x7, 0x1, '\xd3}\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 08:09:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 08:09:04 executing program 0: syz_open_dev$hiddev(&(0x7f0000000100)='/dev/usb/hiddev#\x00', 0x0, 0x80081) 08:09:04 executing program 4: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000700)=[{&(0x7f00000000c0)}, {&(0x7f0000000200)}, {0x0, 0x0, 0xb01}, {0x0}], 0x200000, &(0x7f00000007c0)={[{'@'}], [{@uid_lt={'uid<', 0xee01}}, {@subj_user={'subj_user', 0x3d, ')[/'}}]}) 08:09:04 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5111) 08:09:04 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:09:05 executing program 5: socket(0x0, 0x0, 0x0) syz_mount_image$sysv(&(0x7f0000002000)='sysv\x00', &(0x7f0000002040)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000002080)}, {0x0}], 0x201000, &(0x7f0000002600)={[], [{@obj_user={'obj_user', 0x3d, ':@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bridge0\x00'}}]}) 08:09:05 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00', 0xffffffffffffffff) [ 1295.241239][T31651] loop4: detected capacity change from 11 to 0 [ 1295.333629][T31651] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 08:09:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom$rose(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) [ 1295.472029][T31651] loop4: detected capacity change from 11 to 0 08:09:05 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') [ 1295.587259][T31651] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 08:09:05 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 08:09:05 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 08:09:05 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:09:06 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f00000000c0)=""/5, 0x5) 08:09:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r2, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:09:06 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) connect$ax25(r0, &(0x7f00000001c0)={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 08:09:06 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0xf0da, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 08:09:06 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:09:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:09:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:09:06 executing program 4: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000600)}], 0x0, &(0x7f00000007c0)) 08:09:06 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000500)) 08:09:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 08:09:07 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 08:09:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 1297.606997][T31705] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 08:09:07 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x0, 0x0) [ 1297.756415][T31705] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 08:09:07 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000500)) 08:09:07 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 08:09:07 executing program 4: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x84002, 0x0) 08:09:08 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:09:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xf) 08:09:08 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8942, &(0x7f0000000180)={'wg1\x00'}) 08:09:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000500)) 08:09:08 executing program 2: getresgid(&(0x7f0000000000), 0x0, 0x0) sync() 08:09:08 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:09:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x5386, &(0x7f0000000000)) 08:09:08 executing program 0: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x0, 0x0) 08:09:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:09:09 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000500)) 08:09:09 executing program 2: r0 = io_uring_setup(0x6e8d, &(0x7f0000000000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 08:09:09 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 08:09:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227e, 0x0) 08:09:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000003a80)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000300)=[@request_death], 0x0, 0x0, 0x0}) 08:09:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), 0x4) 08:09:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:09:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000003c40)={0x8, 0x1, &(0x7f0000002bc0)=@raw=[@ldst], &(0x7f0000003700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:09:10 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 08:09:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2270, 0x0) 08:09:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x71, 0x0, 0x0) 08:09:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000000c0)=""/121, &(0x7f0000000140)=0x79) 08:09:10 executing program 1: fork() syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) 08:09:10 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 08:09:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e21, @remote}], 0x10) 08:09:10 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000001f80)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000003080)=[{&(0x7f0000002080)="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", 0x1000, 0x1}], 0x0, 0x0) 08:09:11 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000040)=""/4096, 0x1000) 08:09:11 executing program 5: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x6, &(0x7f0000000700)=[{&(0x7f00000000c0)="5f56ae0d5e3fd49c845a94ed0e348a87342c27f95dab037ff17dd2be1782e42b3ffb6763b142f2a982082778f30b5e3a3992bed45c42aab1124e3e84b6f5bc5d4fc09d34b7960c61cfe21e9f3f07cb16e56b1fc984b0ab36514dac97e4", 0x5d, 0x7f}, {0x0}, {&(0x7f0000000300)="82d5f91eef63fe82b45d5210e33b7927f86fad6312f56ed18a8dc768af136e63af2f0a341513577bf8aa1e7dddc90c6fa46a8657355ef6ac1c1105e72bf29bde9bda43126ed5371c85592c4a453a5a50679912bcf2d4ad9c6525d65e7dd005a1d344425740339b88064ec0f89be205eef5f4464c688bbf9dcf021a2266d0a614031f7cf8c1514b7daa18d6135e3fd8a94a86c0b6354fa610c324808e9da7e6dee457fca2d3bcc67c5ed1f2aa166040fc68c7", 0xb2, 0x6}, {&(0x7f0000000400)="fe1f10eaaad8ad1a4d03cd9f604d8fb6a0797a363d2241fa55bab83f4b2287d5092a3306d58aac64303253c791564e15d53adb4bf9aff18da76677a690182fffd36f77b5d2cb2464f1dc4ff13c3f4372e3caeed992c6dcf0d1ff99a3b5a4bd3d7274cc4545e56459ae3a080d9ebf1584a3657747a7b1e2729cd69df833d28c95327d086ded9a689d502335dc43a7068939e275d6898d5d6fb12ef079d8301e23be84ed484d8f17c24d4e2238a57c01e6cd11fb4f004ac2da126ea3ebbb7efef7e86e226cf738d74ad34f39f349", 0xcd}, {&(0x7f0000000500)="4fd308cc05ae9463e543e9c6e4f797c27f5a8fe370beb48b2bde84a14f5459a55fa124c6fc004220b3f1f53d4f90acec8e308f7f67ef6be9bd66", 0x3a, 0xffffffffffff8001}, {&(0x7f0000000600), 0x0, 0x4}], 0x200000, &(0x7f00000007c0)={[{'@'}], [{@uid_lt={'uid<', 0xee01}}, {@subj_user={'subj_user', 0x3d, ')[/'}}, {@smackfstransmute={'smackfstransmute'}}]}) 08:09:11 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) [ 1301.587488][T31797] loop2: detected capacity change from 8 to 0 08:09:11 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 08:09:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f00000002c0)) 08:09:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 08:09:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @ipv4}], 0x1c) [ 1301.963904][T31804] loop5: detected capacity change from 264192 to 0 [ 1302.029644][T31804] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:09:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0x10}], 0x10}, 0x0) [ 1302.170276][T31804] loop5: detected capacity change from 264192 to 0 08:09:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f0000000180)={'wg1\x00'}) [ 1302.229340][T31804] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:09:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) 08:09:12 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, &(0x7f0000000180)={'wg1\x00'}) 08:09:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:12 executing program 0: io_setup(0x5, &(0x7f00000002c0)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x10, 0x5, 0x0, r1, 0x0}]) 08:09:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000ff9bdf2502"], 0xdc}}, 0x0) 08:09:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$rose(r0, 0x0, 0x0) 08:09:13 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000003a80)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004040)={0x4, 0x0, &(0x7f0000000280)=[@enter_looper], 0x1, 0x0, &(0x7f0000003f80)='^'}) 08:09:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x1267, 0x0) 08:09:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x2}]}) [ 1303.328675][T31839] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1303.415353][T31841] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.2'. 08:09:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 08:09:13 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 08:09:13 executing program 2: io_setup(0x88, &(0x7f00000002c0)=0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x440, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d0a, &(0x7f00000001c0)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 08:09:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140d, 0x4}, 0x10}}, 0x0) 08:09:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(nhpoly1305-avx2,ctr-camellia-aesni-avx2)\x00'}, 0x58) 08:09:14 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x4e401, 0x0) 08:09:14 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000000)={'wlan0\x00'}) 08:09:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 08:09:14 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 08:09:14 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0), 0x8}) 08:09:14 executing program 0: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:09:14 executing program 5: syz_io_uring_setup(0x52ff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x58}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 08:09:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:09:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2286, &(0x7f0000000000)) 08:09:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 08:09:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2271, 0x0) 08:09:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x118}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:15 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0xc020660b) 08:09:15 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x361900, 0x0) 08:09:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:09:15 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 08:09:15 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0xdfc, 0xe100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0xf8, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xd25}}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0xeb}}]}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x19, &(0x7f0000000200)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 08:09:16 executing program 0: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000140)="f2", 0x1, 0x7fffffff}], 0x0, 0x0) 08:09:16 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@s={0x5, @generic}) 08:09:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2276, &(0x7f0000000000)) [ 1306.382983][T31904] hfsplus: unable to find HFS+ superblock 08:09:16 executing program 1: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000700)=[{0x0}], 0x0, &(0x7f00000007c0)) [ 1306.552323][T31904] hfsplus: unable to find HFS+ superblock [ 1306.854569][T29377] usb 3-1: new high-speed USB device number 20 using dummy_hcd 08:09:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:09:16 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x804, &(0x7f0000000200)={[{@gid={'gid', 0x3d, 0xee01}}, {@force='force'}], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) 08:09:16 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xfe7, 0x0) read$dsp(r0, 0x0, 0x0) 08:09:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@e={0xff, 0x9, 0x0, 0x0, @SEQ_NOTEON}) [ 1307.105142][T29377] usb 3-1: Using ep0 maxpacket: 32 [ 1307.215065][T31922] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1307.305269][T29377] usb 3-1: config 1 interface 0 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1307.318690][T29377] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1307.328510][T31922] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1307.505663][T29377] usb 3-1: New USB device found, idVendor=0dfc, idProduct=e100, bcdDevice= 0.40 [ 1307.515147][T29377] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1307.523302][T29377] usb 3-1: Product: syz [ 1307.527904][T29377] usb 3-1: Manufacturer: syz [ 1307.532622][T29377] usb 3-1: SerialNumber: syz [ 1307.550225][T31937] hfsplus: unable to parse mount options 08:09:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2}, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:09:17 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f00000003c0)) 08:09:17 executing program 1: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x5}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) [ 1307.679777][T31937] hfsplus: unable to parse mount options [ 1307.851977][T29377] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 1307.919685][T29377] usb 3-1: USB disconnect, device number 20 [ 1308.567902][ T3156] ieee802154 phy0 wpan0: encryption failed: -22 [ 1308.574465][ T3156] ieee802154 phy1 wpan1: encryption failed: -22 [ 1308.584474][T29377] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 1308.824710][T29377] usb 3-1: Using ep0 maxpacket: 32 [ 1309.024610][T29377] usb 3-1: config 1 interface 0 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1309.037902][T29377] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1309.235164][T29377] usb 3-1: New USB device found, idVendor=0dfc, idProduct=e100, bcdDevice= 0.40 [ 1309.244619][T29377] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1309.252790][T29377] usb 3-1: Product: syz [ 1309.257373][T29377] usb 3-1: Manufacturer: syz [ 1309.262097][T29377] usb 3-1: SerialNumber: syz 08:09:19 executing program 2: syz_mount_image$qnx6(&(0x7f00000002c0)='qnx6\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x20cb004, &(0x7f0000000400)) 08:09:19 executing program 3: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x101402, 0x0) 08:09:19 executing program 4: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:09:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:09:19 executing program 5: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, r0) 08:09:19 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0xffffffffffffff2a) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 1309.571599][T29377] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 1309.665269][T29377] usb 3-1: USB disconnect, device number 21 08:09:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:09:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)}, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00', r0) 08:09:19 executing program 0: syz_io_uring_complete(0x0) syz_io_uring_setup(0xbee, &(0x7f0000000900), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) 08:09:19 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:20 executing program 3: io_setup(0x88, &(0x7f00000002c0)=0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x440, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r3, 0x80044948, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d0a, &(0x7f00000001c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 08:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001200)=ANY=[], 0xdc}}, 0x0) 08:09:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 08:09:20 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7fff, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 08:09:20 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001240)) 08:09:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:09:20 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}], 0x0}, &(0x7f0000000180)=0x78) 08:09:20 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2122, 0x0, 0x0) 08:09:21 executing program 0: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000700)=[{0x0}], 0x0, 0x0) 08:09:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894a, &(0x7f0000000000)={'wlan0\x00'}) 08:09:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x300, 0x0, 0x0}) 08:09:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}], 0x1c) 08:09:21 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x0) write$dsp(r0, 0x0, 0x0) 08:09:21 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000580), 0x12) 08:09:21 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 08:09:22 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@gid={'gid', 0x3d, 0xee01}}, {@force='force'}, {@barrier='barrier'}], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) 08:09:22 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) 08:09:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, 0x0) 08:09:22 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xeca, 0x0) write$dsp(r0, 0x0, 0x0) 08:09:22 executing program 0: timerfd_settime(0xffffffffffffffff, 0xa4ab5b7304fe63d7, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) [ 1312.754159][T32043] hfsplus: unable to parse mount options 08:09:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045113, &(0x7f0000000200)) [ 1312.836695][T32043] hfsplus: unable to parse mount options 08:09:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8918, &(0x7f0000000880)={'sit0\x00', 0x0}) 08:09:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 08:09:23 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000214010027bd7000fddbdf2508004400", @ANYRES32, @ANYBLOB="09000200737a32000000000900020073797a320000000000"], 0x30}}, 0x0) syz_open_dev$vcsu(0x0, 0x8000eca, 0x0) 08:09:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1313.542022][T32066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1313.599865][T32066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:09:23 executing program 2: io_setup(0x88, &(0x7f00000002c0)=0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x440, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d0a, &(0x7f00000001c0)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 08:09:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/158, 0x9e}], 0x3}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004e00)='nl80211\x00', r0) 08:09:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0xc0481273, &(0x7f0000000000)) 08:09:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 08:09:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 08:09:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 08:09:24 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) syz_io_uring_setup(0x52ff, &(0x7f0000000380)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 08:09:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0}}, 0x48) 08:09:24 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f0000000200)='A', 0x1}, {&(0x7f0000000380)='\\', 0x1, 0xbd8d}, {&(0x7f00000004c0)="b1", 0x1}], 0x0, 0x0) 08:09:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x1274, 0x0) 08:09:25 executing program 0: syz_mount_image$vxfs(&(0x7f0000000080)='vxfs\x00', 0x0, 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000240)="d5", 0x1}, {&(0x7f0000000300)="89", 0x1}, {&(0x7f0000000440)="e99e", 0x2, 0xffffffff}], 0x0, &(0x7f0000000680)=ANY=[]) [ 1315.406017][T32094] loop3: detected capacity change from 189 to 0 08:09:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x4020940d, 0x0) 08:09:25 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000240)) [ 1315.541810][T32094] loop3: detected capacity change from 189 to 0 08:09:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$vhost_msg(r0, 0x0, 0x0) 08:09:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, &(0x7f0000000180)={'wg1\x00'}) 08:09:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8930, &(0x7f0000000180)={'wg1\x00'}) 08:09:25 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x8008330e) 08:09:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 08:09:26 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 08:09:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x12043) 08:09:26 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setparam(0x0, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x5421, 0x0) 08:09:26 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8043, 0x0) 08:09:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000200)=""/206) 08:09:27 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000000)=""/51, 0x33) 08:09:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 08:09:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "138542a0886a5b5fdf82fe3e427dff05783a318e439767e3920108a317631a756dbcca35826676cc1530a66fb8a3ebea25e04385916a8206b0ca81c5f4565d9d", "f1f24be780888061ba1e9967cc55c80159640a371e75706d4077d61f90fc9a6b"}) 08:09:27 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 08:09:27 executing program 0: r0 = getpgid(0x0) ptrace$setregset(0x4205, r0, 0x0, 0x0) 08:09:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="3c0c02"], 0x68) 08:09:27 executing program 2: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)) 08:09:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000000)=0x8deb) 08:09:28 executing program 5: socket(0xd028f3ff23013074, 0x0, 0x0) [ 1318.476656][T32152] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 08:09:28 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000940)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) 08:09:28 executing program 3: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, r0) 08:09:28 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x52ff, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, 0x58}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 08:09:28 executing program 0: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)="9e", 0x1, 0xff}], 0x0, 0x0) 08:09:28 executing program 4: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4000) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan0\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x801) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) gettid() r1 = clone3(&(0x7f0000000c00)={0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00), {0x28}, &(0x7f0000000a40)=""/71, 0x47, 0x0, &(0x7f0000000bc0)=[0xffffffffffffffff], 0x1}, 0x58) getpgid(r1) 08:09:28 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)=""/62, 0x3e) 08:09:29 executing program 2: syz_init_net_socket$ax25(0x9, 0x0, 0x0) 08:09:29 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:29 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 08:09:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:09:29 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 08:09:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, 0xffffffffffffffff, 0x0) 08:09:30 executing program 3: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x2, {0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x38) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000003c0)=0x4) 08:09:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[], [], @loopback}}}) 08:09:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000000c0)=""/196, 0x83, 0xc4, 0x1}, 0x20) 08:09:30 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8937, &(0x7f0000000180)={'wg1\x00'}) 08:09:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @tipc=@id, @hci, @generic={0x0, "2c1df96b107a7e9eae2c5fbf6b39"}}) 08:09:31 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000380)=@string={0x2}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x801}}, {0x90, &(0x7f0000000480)=@string={0x90, 0x3, "b171da568ae9609f183ec0361fd15675a9797dc71d382eea44aeffe29bacd6ca9e729b9a3e4fd8a3c05572b081936d32e6f0635ffc23987b1647c8286cd8e9cecb4582331a5fd8b9f9089f2de7a563c42a3b0c00bd8caf8842200e70ddaf295771d15c6b647c8770b0edcd4f5c23fcd9fbdcdece3a739bc665b5ec12245bcb73363c2b3c29e207fac5ace926e549"}}, {0x0, 0x0}]}) 08:09:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x6800}, 0x0) 08:09:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0xe01, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 08:09:31 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/6, 0x6}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x10021) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) socket$phonet(0x23, 0x2, 0x1) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 08:09:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2282, &(0x7f0000000000)) 08:09:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b66273be0c7e983}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0xe8) 08:09:31 executing program 0: getresuid(&(0x7f0000003c40), &(0x7f0000003c80), &(0x7f0000003cc0)) 08:09:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x21, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 08:09:31 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x200, 0x0) [ 1321.964385][ T9342] usb 2-1: new high-speed USB device number 10 using dummy_hcd 08:09:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8941, &(0x7f0000000180)={'wg1\x00'}) 08:09:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, 0x0, 0x0) [ 1322.345735][ T9342] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1322.355699][ T9342] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 1322.365738][ T9342] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1322.375882][ T9342] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 08:09:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x9491a1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) [ 1322.600274][ T9342] usb 2-1: language id specifier not provided by device, defaulting to English [ 1322.975876][ T9342] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1322.985311][ T9342] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1322.993495][ T9342] usb 2-1: Product: 熱囚齠㸘㛀턟畖禩읽㠝깄겛쫖犞骛伾ꏘ嗀끲鎁㉭彣⏼箘䜖⣈컩䗋㎂弚맘ࣹ⶟ꗧ쑣㬪 貽袯⁂瀎꿝圩텱歜籤炇俍⍜򏃻컞猺욛땥ዬ嬤珋㰶㰫輻곅⛩䧥 [ 1323.015676][ T9342] usb 2-1: Manufacturer: ࠁ [ 1323.567559][ T9342] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 10 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1323.632433][ T9342] usb 2-1: USB disconnect, device number 10 [ 1323.653868][ T9342] usblp0: removed 08:09:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b1, &(0x7f0000000000)={'wlan0\x00'}) 08:09:34 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002700)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}}, 0x0) 08:09:34 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/video1\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001340)) 08:09:34 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:34 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) 08:09:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2, 0x0) 08:09:34 executing program 0: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500)={[{'\xf0@^'}, {'#/-&)\x8c\x8c#'}], [{@pcr={'pcr'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x63, 0x30, 0x65, 0x63], 0x2d, [0x63, 0x32], 0x2d, [0x0, 0x63, 0x65, 0x63], 0x2d, [0x63, 0x35], 0x2d, [0x0, 0x0, 0x62, 0x36, 0x0, 0x60]}}}, {@fowner_lt={'fowner<'}}, {@dont_appraise='dont_appraise'}]}) 08:09:34 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x12d881) 08:09:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000003fc0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x76ea2fb592509598, @ib={0x1b, 0x0, 0x0, {"2ce09102885f83002536dcd34c201b66"}}}}, 0xa0) 08:09:35 executing program 5: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f00000003c0)) 08:09:35 executing program 2: getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 08:09:35 executing program 1: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0}, {0x0}], 0x0, &(0x7f00000007c0)={[{'@'}], [{@uid_lt={'uid<', 0xee01}}, {@subj_user={'subj_user', 0x3d, ')[/'}}, {@smackfstransmute={'smackfstransmute'}}]}) 08:09:35 executing program 5: mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 08:09:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x3ff, 0x0) ioctl$EVIOCGMASK(r0, 0x541b, 0x0) 08:09:35 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={@mcast1, @empty, @mcast2, 0x0, 0x0, 0x3, 0x0, 0x6, 0x60040, r4}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r1, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x44000}, 0x80) r5 = accept4(r0, &(0x7f0000000200)=@isdn, &(0x7f0000000280)=0x80, 0x800) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x4800) 08:09:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, 0x0, 0x0) 08:09:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000003fc0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x76ea2fb592509598, @ib={0x1b, 0x0, 0x0, {"2ce09102885f83002536dcd34c201b66"}}}}, 0xa0) [ 1326.250619][T32269] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1326.372351][T32269] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 08:09:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:09:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700), 0x10}, 0x78) 08:09:36 executing program 0: syz_io_uring_setup(0x52ff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x58}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 08:09:37 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, 0x0) 08:09:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000003fc0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x76ea2fb592509598, @ib={0x1b, 0x0, 0x0, {"2ce09102885f83002536dcd34c201b66"}}}}, 0xa0) 08:09:37 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000100)={0x67a}, 0x10) 08:09:37 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f0000000180)={'wg1\x00'}) 08:09:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x10d982) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfe6, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) 08:09:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x23, 0x0, 0x0) 08:09:38 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) 08:09:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000003fc0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x76ea2fb592509598, @ib={0x1b, 0x0, 0x0, {"2ce09102885f83002536dcd34c201b66"}}}}, 0xa0) 08:09:38 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x400c330d) 08:09:38 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 08:09:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:09:38 executing program 2: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:09:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000008c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9a85b7b2b62723d4}]}]}, 0x28}}, 0x0) 08:09:39 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000004880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3fc, 0x5d8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000004c80)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000004940)=@string={0x2}}, {0x4, &(0x7f00000049c0)=@lang_id={0x4, 0x3, 0x861}}, {0x2, &(0x7f0000004a80)=@string={0x2}}]}) 08:09:39 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x6, 0x48000000, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 08:09:39 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) 08:09:39 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcsu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 1329.715254][ T9342] usb 5-1: new high-speed USB device number 10 using dummy_hcd 08:09:39 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 08:09:39 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="1c", 0x1, r0) [ 1329.964917][ T9342] usb 5-1: Using ep0 maxpacket: 16 08:09:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x5450, 0x0) [ 1330.094550][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1330.108593][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1330.120892][ T9342] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 08:09:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8946, &(0x7f0000000880)={'sit0\x00', 0x0}) 08:09:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000161, 0x0) [ 1330.302009][ T9342] usb 5-1: language id specifier not provided by device, defaulting to English [ 1330.466408][ T9342] usb 5-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.40 [ 1330.475871][ T9342] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1330.484024][ T9342] usb 5-1: Manufacturer: ࡡ [ 1330.489008][ T9342] usb 5-1: SerialNumber: syz 08:09:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xb, 0x0, 0x0, 0x3}, 0x40) 08:09:40 executing program 5: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x9, 0x0, 0x0, &(0x7f0000000400)) 08:09:40 executing program 2: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) sync() [ 1331.025558][ T9342] usbhid 5-1:1.0: can't add hid device: -22 [ 1331.035646][ T9342] usbhid: probe of 5-1:1.0 failed with error -22 [ 1331.138527][ T9342] usb 5-1: USB disconnect, device number 10 [ 1331.795095][ T55] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 1332.068536][ T55] usb 5-1: Using ep0 maxpacket: 16 [ 1332.195344][ T55] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1332.206677][ T55] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1332.216822][ T55] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1332.352422][ T55] usb 5-1: language id specifier not provided by device, defaulting to English [ 1332.498630][ T55] usb 5-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.40 [ 1332.508136][ T55] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1332.516793][ T55] usb 5-1: Manufacturer: ࡡ [ 1332.521640][ T55] usb 5-1: SerialNumber: syz 08:09:42 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, r0) 08:09:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, 0x0) 08:09:42 executing program 0: io_setup(0x5, &(0x7f00000002c0)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0xffff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:09:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 08:09:42 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', 0x0) [ 1332.674645][ T55] usb 5-1: can't set config #1, error -71 [ 1332.700423][ T55] usb 5-1: USB disconnect, device number 11 08:09:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x1, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 08:09:43 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0xc074510c, &(0x7f0000000200)) 08:09:43 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000180)={'wg1\x00'}) 08:09:43 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f0000000180)={'wg1\x00'}) 08:09:43 executing program 5: socketpair(0x23, 0x0, 0x10001, &(0x7f0000000000)) 08:09:43 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) io_uring_setup(0x149a, &(0x7f00000019c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000001c80)='./file0\x00', 0x0) 08:09:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 08:09:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2288, 0x0) 08:09:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x41}, 0x14}}, 0x0) 08:09:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:09:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 08:09:44 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$rose(r0, 0x0, 0x0, 0x0) 08:09:44 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@raw=[@alu={0x4}, @call={0x85, 0x0, 0x0, 0x1}, @map, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xef, &(0x7f0000000080)=""/239, 0x0, 0x0, [], 0x0, 0x1b, r0, 0x8, &(0x7f0000000280)={0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x5}, 0x10}, 0x78) 08:09:44 executing program 1: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 08:09:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a40)='./cgroup.net/syz0\x00', 0x200002, 0x0) 08:09:44 executing program 2: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000100), 0xfffffffffffffee7) 08:09:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100180000000007"], &(0x7f0000000200)=""/190, 0x29, 0xbe, 0x1}, 0x20) 08:09:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x1c}}], 0x1c) 08:09:45 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:09:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x6, 0xd8, &(0x7f0000000540)="adcddd57b8b6595d957b36f625186a37da1d4f5d59a059b0eab27c04e1edb1b823db44e26892417ea8a1f63be4d4ebafbb37e27515ce71d6eb99aad001f0e9ca1341db34281d981a4435cfad452d7eae07af370458dcc596f1e9612e3b578b0d5e375dca2fa5336d26fa54d29bddb79793acce90e1a4fca5819df6f670ea9340212ac9042ffe608e94b2b6d894351d087fcdb2f9de00e3b7be6e6b5008e9c75811e6ff314d89bde7390e5152319c85170b718b3a6225d3776e1e71ab7e41e160468ab57dc79a2896b2092455c559229b829076fe00d75ccea5fb85ac571331fd6b39d51b3a202a830a1004a3b629cc3946eeffe078ef9395a9b855f45f37885d9e27aa8cb5b3df2f79cf4aa78ce18541b37bfc8a24ac7c11ab2044467d6b2d17f0760e9f67fe58080456c538b87b539dc396a45d50801dd507ed7c916f75c4aaf8b76adca96b12aa68f0c46f3d4564a166ec18c9111e3631554c5f8a0744c1918054f88c8aa4ccfc128481888e5a746cfd786ba86c90445cf2b79c2ac47f1a61bba846b7ed98c5ff781245f4d9018ff73b87fe997de7494e798271ddf079594117f27a7371118bd09979991991bfc9ffc51a69e45d426becd6f367989b1abdbc971f4a94030cebdc8a114e2960ff2c76b6cf9aa99ce251290ea32107f3a2fb08dbb50a91805788e8252d3222e069a518df00676c520941ed932e3c8b525590a631de60fee4822bacd5c65019d166da42bea1cd24dab4741eda3b67b3ed35f05f1866fd6bb8fad5583dfe5cbd8844585a5acb94d4bfcd81808d78796e8e47569bca990ec11b1d1d5dd5c249ac5237420de1d9c1a328b9cacc0c73c3350bd139126f4443d0806b7ccbad8b4384a3727c9caed0b1512de355b7af8f88627640129747425bd33aad0eecfde9f281feaf2ed5989e1d5c855e6fb19822e346e5c2cba23816bb27b716018d83492fb70b6e2761f04ff7d25037a87db9faa8d4701dcd283622e4998a91b091e62ac5027553b2506865af2b3900b26c7a8107be14f33f4ea080d3c9a7fc70e6dcc47bb63c10aa7ad68daee891630e4656907d3b0ba7c1b6ffdf31b5f610f07bfce4816e28d86d9b17bc19c224b7fa99ca4672ce5bb2c621cc741f95be034a2728fe902c0d10d072f08f64fd4314c87b53c2abb4d0b941c39430e6cff5e9518b91911c30985b819c8aca7986b1afb2c7162bb6a8e4da94e0348b66775708e9439c571b50179112ed8d6bce687dfc7c27ebf1d1c0f0d0896c12bd6f194f86eb5a0e74c841decaded62eeca0ab54588316da7a7a62f6c259278d027ac7c79808d7a25d92208b4a64328e51e0cd46ed4756dae2d337fbcc00a8b5e8dc81771c34ba013a83362fe589cba0a1cb5129cfeea34983558a8290b46ef8af1c9dc4ffff2b7fbf76e1bfa3ea7bd59f1a51b0f14aea684da16b2f9651c2"}) 08:09:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2201, &(0x7f0000000000)) 08:09:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2286, 0x0) 08:09:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f0000000000)={'wlan0\x00'}) 08:09:46 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f00000000c0), 0x4) 08:09:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x33fe0}}, 0x0) 08:09:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x1, 0x7, 0xe01, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 08:09:46 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 08:09:46 executing program 2: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0xffffffff}], 0x0, 0x0) 08:09:46 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000180)={'wg1\x00'}) 08:09:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:09:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x40045108, &(0x7f0000000200)) 08:09:46 executing program 3: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 08:09:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 1337.146813][T32472] loop2: detected capacity change from 264192 to 0 [ 1337.308602][T32472] loop2: detected capacity change from 264192 to 0 08:09:47 executing program 1: syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0xf02, 0xff}], 0x6, &(0x7f00000010c0)) 08:09:47 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001380)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 08:09:47 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x0) 08:09:47 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x252c00, 0x0) 08:09:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2, &(0x7f0000000000)) [ 1337.922644][T32492] loop1: detected capacity change from 8 to 0 [ 1338.022650][T32492] vxfs: WRONG superblock magic e73cbc14 at 1 [ 1338.029726][T32492] vxfs: unable to read disk superblock at 8 [ 1338.035949][T32492] vxfs: can't find superblock. 08:09:48 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000180)={'wg1\x00'}) [ 1338.208345][T32492] loop1: detected capacity change from 8 to 0 [ 1338.241748][T32492] vxfs: WRONG superblock magic e73cbc14 at 1 [ 1338.248504][T32492] vxfs: unable to read disk superblock at 8 [ 1338.254821][T32492] vxfs: can't find superblock. 08:09:48 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b0, &(0x7f0000000180)={'wg1\x00'}) 08:09:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 08:09:48 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, ')'}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x8, 0x3f}}}}}}}]}}, 0x0) 08:09:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8936, 0x0) 08:09:48 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x4400, 0x0) 08:09:48 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000180)={'wg1\x00'}) 08:09:49 executing program 2: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000200), 0xfffffda3) 08:09:49 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private0}, 0x2, @in=@multicast2}}, 0xe8) 08:09:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8914, &(0x7f0000000880)={'sit0\x00', 0x0}) [ 1339.364667][ T8771] usb 2-1: new full-speed USB device number 11 using dummy_hcd 08:09:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000180)={'wg1\x00'}) [ 1339.759822][ T8771] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1339.771356][ T8771] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1339.781471][ T8771] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1339.791515][ T8771] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 08:09:49 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x7ea917f4857ca595) 08:09:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 08:09:49 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0xfffffffffffffdd7) [ 1340.124818][ T8771] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1340.134063][ T8771] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1340.145117][ T8771] usb 2-1: Product: syz [ 1340.149413][ T8771] usb 2-1: Manufacturer: syz [ 1340.154133][ T8771] usb 2-1: SerialNumber: syz [ 1340.590884][ T8771] cdc_ncm 2-1:1.0: bind() failure 08:09:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x75, 0x0, 0x0) [ 1340.667815][ T8771] cdc_ncm 2-1:1.1: bind() failure [ 1340.774991][ T8771] usb 2-1: USB disconnect, device number 11 [ 1341.449555][ T8771] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 1341.825576][ T8771] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1341.836829][ T8771] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1341.846945][ T8771] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1341.856937][ T8771] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 08:09:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 08:09:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xc0}}, 0x0) 08:09:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227b, &(0x7f0000000000)) 08:09:52 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 08:09:52 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3}}]}}]}}, 0x0) 08:09:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x5421, &(0x7f0000000000)) [ 1342.234636][ T8771] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1342.243897][ T8771] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1342.252518][ T8771] usb 2-1: Product: syz [ 1342.374600][ T8771] usb 2-1: can't set config #1, error -71 [ 1342.431524][ T8771] usb 2-1: USB disconnect, device number 12 08:09:52 executing program 2: io_setup(0x88, 0x0) io_submit(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d0a, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 08:09:52 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x6, 0x3f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x28, 0x4}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000005c0)={0x14, 0x0, &(0x7f0000000580)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 1342.655220][ T7] usb 5-1: new high-speed USB device number 12 using dummy_hcd 08:09:52 executing program 3: r0 = getgid() r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ATTR(r1, &(0x7f00000020c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r0}}}, 0x78) mount$fuse(0x0, &(0x7f00000021c0)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002640)='NLBL_MGMT\x00', 0xffffffffffffffff) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002a40)='fuse\x00', &(0x7f0000002a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:09:52 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x3f, 0x6}}}}}}}]}}, 0x0) 08:09:52 executing program 1: io_uring_setup(0x2438, &(0x7f0000000040)) io_uring_setup(0x61d8, &(0x7f0000000180)) [ 1343.024807][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1343.035118][ T7] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 1343.045344][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 08:09:53 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) clone3(&(0x7f0000004480)={0x0, 0x0, &(0x7f0000004200), 0x0, {}, &(0x7f0000004280)=""/198, 0xc6, 0x0, &(0x7f0000004440)=[0x0, r0, 0x0, 0x0], 0x4}, 0x58) 08:09:53 executing program 3: getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) [ 1343.319081][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1343.319231][ T8771] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 1343.336208][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1343.344554][ T7] usb 5-1: Product: syz [ 1343.348912][ T7] usb 5-1: Manufacturer: syz [ 1343.353720][ T7] usb 5-1: SerialNumber: syz [ 1343.444838][T15122] usb 6-1: new high-speed USB device number 21 using dummy_hcd 08:09:53 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) [ 1343.576152][ T8771] usb 1-1: Using ep0 maxpacket: 8 [ 1343.687861][T15122] usb 6-1: Using ep0 maxpacket: 8 [ 1343.696443][ T8771] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1343.706488][ T8771] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1343.713697][ T7] usb 5-1: USB disconnect, device number 12 [ 1343.716569][ T8771] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 1343.805525][T15122] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1343.816884][T15122] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1343.827006][T15122] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 1343.839153][T15122] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1343.849078][T15122] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:09:53 executing program 3: io_uring_setup(0x61d8, &(0x7f0000000180)={0x0, 0x0, 0x20}) [ 1344.057628][T32623] fuse: Bad value for 'user_id' [ 1344.076964][ T8771] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1344.086331][ T8771] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1344.094712][ T8771] usb 1-1: Product: syz [ 1344.101365][ T8771] usb 1-1: Manufacturer: syz [ 1344.106174][ T8771] usb 1-1: SerialNumber: syz [ 1344.108334][T15122] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1344.120049][T15122] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1344.128479][T15122] usb 6-1: Product: syz [ 1344.132764][T15122] usb 6-1: Manufacturer: syz [ 1344.138966][T15122] usb 6-1: SerialNumber: syz 08:09:54 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002240)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 1344.514435][ T9342] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 1344.535365][T15122] cdc_ncm 6-1:1.0: bind() failure [ 1344.551490][T15122] cdc_ncm 6-1:1.1: bind() failure [ 1344.664132][T15122] usb 6-1: USB disconnect, device number 21 [ 1344.715555][ T8771] cdc_ncm 1-1:1.0: bind() failure [ 1344.730455][ T8771] cdc_ncm 1-1:1.1: bind() failure [ 1344.803531][ T8771] usb 1-1: USB disconnect, device number 27 [ 1344.916425][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1344.926917][ T9342] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 1344.938196][ T9342] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1345.124811][ T9342] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1345.134033][ T9342] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1345.142515][ T9342] usb 5-1: Product: syz [ 1345.146991][ T9342] usb 5-1: Manufacturer: syz [ 1345.151762][ T9342] usb 5-1: SerialNumber: syz 08:09:55 executing program 4: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4808}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:09:55 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000002640)='cpuacct.usage_user\x00', 0x0, 0x0) [ 1345.320505][ T55] usb 5-1: USB disconnect, device number 13 [ 1345.345970][ T8771] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 1345.487843][ T8451] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 1345.604514][ T8771] usb 6-1: Using ep0 maxpacket: 8 [ 1345.749567][ T8771] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1345.760750][ T8771] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1345.770909][ T8771] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 1345.783605][ T8771] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1345.793967][ T8771] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1345.804098][ T8451] usb 1-1: Using ep0 maxpacket: 8 [ 1345.935385][ T8451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1345.945473][ T8451] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1345.955640][ T8451] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 1346.125017][ T8771] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1346.134397][ T8771] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1346.142565][ T8771] usb 6-1: Product: syz [ 1346.147171][ T8771] usb 6-1: Manufacturer: syz [ 1346.153837][ T8451] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1346.163148][ T8451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1346.173124][ T8451] usb 1-1: Product: syz [ 1346.177963][ T8451] usb 1-1: Manufacturer: syz [ 1346.185469][ T8451] usb 1-1: SerialNumber: syz 08:09:56 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000004b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000021c0)='./file0\x00', 0x0, 0x1040000, 0x0) 08:09:56 executing program 2: clone3(&(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000004440)}, 0x58) [ 1346.274825][ T8771] usb 6-1: can't set config #1, error -71 [ 1346.284406][ T8771] usb 6-1: USB disconnect, device number 22 08:09:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:09:56 executing program 1: getresuid(&(0x7f0000002100), &(0x7f0000002140), 0x0) 08:09:56 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x1, 0x138, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x126, 0x2, 0x1, 0x2, 0xb0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "c9304886ff"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x7fff, 0xfaa3, 0x6}, {0x6, 0x24, 0x1a, 0x6, 0x21}, [@network_terminal={0x7, 0x24, 0xa, 0x7, 0x2, 0x7, 0x3f}, @country_functional={0xa, 0x24, 0x7, 0x5, 0x4, [0x1, 0x4]}, @mdlm_detail={0xaf, 0x24, 0x13, 0x81, "9ca681aa81c7c79caa60989619a2e2483d3bb31c0713f5233571c1352841e97c83abf86f32a5967848e1751375c826c699307be16dc905c7b73bd627720ffa803ea3b0af9dee306bfad63d8294d100276765c92165b4cd5398a3956c86a27cb97cec39a73058851cce50078a0f506e70cc6b1aee7e5d59d408b241850bc2cf852ba1e016a0baa45d44dffec17f93b0b7c5be92ef72af24f9cecd8f5327f35e3286895812528c6b3a9a17b4"}, @obex={0x5, 0x24, 0x15, 0xff}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x6, 0x3f, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x7, 0x3f, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x28, 0x4, 0x80}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x1, 0x9, 0x4, 0xff, 0x50}, 0x4a, &(0x7f0000000180)={0x5, 0xf, 0x4a, 0x2, [@generic={0x3a, 0x10, 0xa, "edce367b33c5616c0898596e97898efc988b62b9d295b29fc41fa3a2b34810759c01522cec7f5222702c11058c43daa1ca27b4396cc59b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x24, 0x5, 0x2, 0xff, 0x8}]}, 0x4, [{0x99, &(0x7f0000000200)=@string={0x99, 0x3, "76a6aec67a6645696a20f42d6b862ce016f9e0b3d20377c923728bbaa2b28bced898f00d139287137ad37d32c4a29f923a4a697ba71e7e5175c0f7d59d12edb28402054ac8c3bbda731a8c88b967885ed89cfcbb20139b68ab75762c90997fc65b114bd82db75eb709422943d553e827099f4db3319ccecbffe54b08ed284c81b97d950fb542354a3c2006339e49bf662e40f6115c6d48"}}, {0xb6, &(0x7f00000002c0)=@string={0xb6, 0x3, "a9d47fca6b57aeeb2f8a82a6cd3481bb285c2427e72540b4e31db4ac33c4ab06667e152b9ce524a85716a98c01968d7a007663fe125c52f9f64ce05c741bf9a31badd8cd29ed3b396040571cb403d700f99cadc018071f7f4fb2f3dfc6731f3c6471503148da5c08f361bbc9e8a5a3f703ca5dfc672de285eeec7640e9a8c4a5dc09745d4c10cf1d3667d578f18ad755dc08665921713b86799a3504cdf6bfb7daf5fb24ae099b7105b76fecc1412b11c31c6f47"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x810}}, {0xa, &(0x7f00000003c0)=@string={0xa, 0x3, "6c9f59222dbc1d7c"}}]}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000005c0)={0x14, &(0x7f0000000480)={0x0, 0x10, 0xc3, {0xc3, 0x30, "55abbdea90cb815628e05361a3b701d4ded17cf1046aa1db3d6fcae7101931f7e84ced6ec92178c57152c023e4adff5990ccf41c4f742dad732c27bc96b3ab3734b4e0a53aa42d3d85fe874bf28cab3a281cab288a01e2f97d416f6f6a01a6db160fc2d38685ebf06cdeef92dd64ff8cee05974869f13cc1f084eab9b97346465bab5f584574487da90a18dd12f4eeb5cbe5b841327bb796d309dac04472e76bac33517c876ac39aa57ea60ddcc9e4d71ad9f5920c19f0b6e296b837eddaf7d16f"}}, &(0x7f0000000580)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000880)={0x44, &(0x7f0000000600)={0x40, 0xd, 0xa1, "386fe4267710ecff6275c58e9f42e98764a9d87c603c6389a5babbe5ed34532fad163defab55cd27f2cb3a38269cd14efef56ac9beac2bd5bba7d2213cb037f26db468259068c39024f5ba1a9ecb1e5f20522f463ce9da08b3c8eff4ccec5be2f4b2c3c008fa51dbdf4ecf2b5d1fa0ce12f5f9776a927b05c72d398738086fe06396ecbd23cf7e7a8125ad072799a5bd4709f41b907392ef0a45fffbec0579b7e9"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0x1b}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000740)={0x20, 0x80, 0x1c, {0x1, 0xc8c, 0x2, 0x9, 0x0, 0x2, 0xb, 0x80000001, 0x4, 0x5, 0x80, 0x3f5}}, &(0x7f0000000780)={0x20, 0x85, 0x4, 0x4}, &(0x7f00000007c0)={0x20, 0x83, 0x2}, &(0x7f0000000800)={0x20, 0x87, 0x2, 0x66}, &(0x7f0000000840)={0x20, 0x89, 0x2, 0x1}}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 08:09:56 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) [ 1346.334589][ T8451] usb 1-1: can't set config #1, error -71 [ 1346.416773][ T8451] usb 1-1: USB disconnect, device number 28 08:09:56 executing program 2: clone3(&(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000004280)=""/198, 0xc6, 0x0, &(0x7f0000004440)=[0x0], 0x1}, 0x58) 08:09:56 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1044, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) [ 1346.774750][ T9342] usb 4-1: new low-speed USB device number 23 using dummy_hcd 08:09:56 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x80}}}}}}}]}}, 0x0) 08:09:56 executing program 5: getresuid(&(0x7f0000002100), &(0x7f0000002140), &(0x7f0000002180)) 08:09:56 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x4}}}}}}}]}}, 0x0) [ 1347.257374][ T9342] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 8 [ 1347.268549][ T9342] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 1347.278869][ T9342] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt 08:09:57 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f00000020c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) [ 1347.656487][ T9342] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1347.666056][ T9342] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1347.675512][ T9342] usb 4-1: Product: ࠐ [ 1347.679819][ T9342] usb 4-1: Manufacturer: 풩쩿坫訯Ꚃ㓍뮁尨✤◧둀ᷣ겴쐳ګ繦⬕ꠤᙗ販阁窍瘀﹣尒勒䳶峠᭴ꏹ괛췘㤻䁠᱗δ×鳹삭ܘ缟뉏珆㰟煤ㅐ࡜懳즻ꗨ쨃ﱝⵧ藢䁶꣩ꗄড়嵴၌᷏朶磕諱嗗ࣜ奦無蘻驹е랿⓻ম熛뜅䇁ᄫ᳃䝯 08:09:57 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002640)='NLBL_MGMT\x00', 0xffffffffffffffff) syz_mount_image$fuse(&(0x7f0000002a40)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1347.705699][ T7] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 1347.707040][ T9342] usb 4-1: SerialNumber: 齬≙밭簝 [ 1347.957394][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 1348.006235][T32684] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1348.013695][ T8451] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 1348.075685][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1348.087094][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 1348.097452][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1348.108940][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:09:58 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) [ 1348.295483][ T8451] usb 1-1: Using ep0 maxpacket: 8 08:09:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) r1 = io_uring_setup(0x2438, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3ba}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, 0x0, 0x1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) [ 1348.356117][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1348.365601][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1348.373821][ T7] usb 2-1: Product: syz [ 1348.378426][ T7] usb 2-1: Manufacturer: syz [ 1348.383251][ T7] usb 2-1: SerialNumber: syz 08:09:58 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002a40)='fuse\x00', &(0x7f0000002a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@permit_directio='permit_directio'}]}}) [ 1348.419130][ T8451] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1348.430373][ T8451] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1348.443212][ T8451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1348.453708][ T8451] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1348.463783][ T8451] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 1348.529038][ T9342] cdc_ncm 4-1:1.0: bind() failure [ 1348.547415][ T9342] cdc_ncm 4-1:1.1: bind() failure [ 1348.611440][ T9342] usb 4-1: USB disconnect, device number 23 [ 1348.715062][ T7] cdc_ncm 2-1:1.0: bind() failure [ 1348.730154][ T7] cdc_ncm 2-1:1.1: bind() failure [ 1348.828501][ T7] usb 2-1: USB disconnect, device number 13 [ 1348.839546][ T8451] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1348.851585][ T8451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1348.860283][ T8451] usb 1-1: Product: syz [ 1348.864665][ T8451] usb 1-1: Manufacturer: syz [ 1348.869589][ T8451] usb 1-1: SerialNumber: syz [ 1348.988086][T32744] fuse: Unknown parameter 'permit_directio' [ 1349.215987][ T8451] cdc_ncm 1-1:1.0: bind() failure [ 1349.230277][ T8451] cdc_ncm 1-1:1.1: bind() failure [ 1349.265011][ T9342] usb 4-1: new low-speed USB device number 24 using dummy_hcd [ 1349.379550][ T8451] usb 1-1: USB disconnect, device number 29 [ 1349.545636][ T8771] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 1349.695543][ T9342] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 8 [ 1349.706635][ T9342] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 1349.716990][ T9342] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 1349.804738][ T8771] usb 2-1: Using ep0 maxpacket: 8 [ 1349.937316][ T8771] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1349.948549][ T8771] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 1349.958887][ T8771] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1349.968821][ T8771] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1350.154798][ T8451] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 1350.187121][ T9342] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1350.196611][ T9342] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:10:00 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x20001, 0x0) 08:10:00 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:10:00 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20080c8, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 08:10:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000480)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1350.204974][ T9342] usb 4-1: Product: ࠐ [ 1350.209261][ T9342] usb 4-1: Manufacturer: 풩쩿坫訯Ꚃ㓍뮁尨✤◧둀ᷣ겴쐳ګ繦⬕ꠤᙗ販阁窍瘀﹣尒勒䳶峠᭴ꏹ괛췘㤻䁠᱗δ×鳹삭ܘ缟뉏珆㰟煤ㅐ࡜懳즻ꗨ쨃ﱝⵧ藢䁶꣩ꗄড়嵴၌᷏朶磕諱嗗ࣜ奦無蘻驹е랿⓻ম熛뜅䇁ᄫ᳃䝯 [ 1350.454563][ T8451] usb 1-1: Using ep0 maxpacket: 8 08:10:00 executing program 1: io_uring_setup(0x2438, &(0x7f0000000040)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) [ 1350.575449][ T8451] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1350.589283][ T8451] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1350.599965][ T8451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1350.609968][ T8451] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1350.619979][ T8451] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 1350.637426][ T301] fuse: Bad value for 'user_id' [ 1350.704908][ T8771] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1350.714144][ T8771] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1350.724774][ T9342] usb 4-1: can't set config #1, error -71 [ 1350.754876][ T9342] usb 4-1: USB disconnect, device number 24 [ 1350.788963][ T8771] usb 2-1: can't set config #1, error -71 [ 1350.851971][ T8771] usb 2-1: USB disconnect, device number 14 08:10:00 executing program 5: r0 = fork() rt_sigqueueinfo(r0, 0x16, &(0x7f0000000000)={0x0, 0x0, 0xffffff80}) 08:10:00 executing program 0: mount$fuse(0x0, &(0x7f00000021c0)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002640)='NLBL_MGMT\x00', 0xffffffffffffffff) syz_mount_image$fuse(0x0, &(0x7f0000002a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:00 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:10:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket(0x0, 0x800, 0x6) socket$inet6(0xa, 0x0, 0x0) 08:10:01 executing program 3: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1351.154829][ T8451] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1351.165868][ T8451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1351.306516][ T8451] usb 1-1: can't set config #1, error -71 [ 1351.348442][ T8451] usb 1-1: USB disconnect, device number 30 08:10:01 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10540, 0x0) 08:10:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006380)={0x0, 0x4, &(0x7f00000060c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfd6}, [@generic={0x0, 0x0, 0x1}]}, &(0x7f0000003c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:10:01 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000005c0)={0x14, 0x0, &(0x7f0000000580)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 08:10:02 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002780)='NLBL_MGMT\x00', 0xffffffffffffffff) 08:10:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000480)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x47, &(0x7f0000000300)=""/71, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:10:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r2, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 08:10:02 executing program 2: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 08:10:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000000)="efad7d8ad3ef392c375b0fa3f8878c98", 0x10}]) 08:10:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006380)={0x18, 0x3, &(0x7f00000060c0)=@framed, &(0x7f0000003c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006140), 0x10}, 0x78) 08:10:02 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f00000020c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) mount$fuse(0x0, &(0x7f00000021c0)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002640)='NLBL_MGMT\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002780)='NLBL_MGMT\x00', 0xffffffffffffffff) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002a40)='fuse\x00', &(0x7f0000002a80)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000002c00)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1352.914735][ T7] usb 1-1: new high-speed USB device number 31 using dummy_hcd 08:10:02 executing program 1: clone3(&(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1353.134722][T15122] usb 3-1: new low-speed USB device number 22 using dummy_hcd [ 1353.154556][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 1353.278013][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1353.289376][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1353.299997][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1353.311296][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 08:10:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 1353.323311][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1353.333697][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1353.508793][T15122] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1353.520172][T15122] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1353.530395][T15122] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 1353.540760][T15122] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1353.550856][T15122] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 1353.562366][T15122] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 08:10:03 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) io_uring_setup(0x61d8, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) [ 1353.745618][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1353.755872][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1353.765558][ T7] usb 1-1: Product: syz [ 1353.769901][ T7] usb 1-1: Manufacturer: syz [ 1353.775196][ T7] usb 1-1: SerialNumber: syz [ 1353.866426][T15122] usb 3-1: string descriptor 0 read error: -22 [ 1353.872877][T15122] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1353.882367][T15122] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:10:03 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x18, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x4}]}, 0x18}}, 0x0) [ 1354.265932][T15122] cdc_ncm 3-1:1.0: bind() failure [ 1354.282955][T15122] cdc_ncm 3-1:1.1: bind() failure [ 1354.402679][T15122] usb 3-1: USB disconnect, device number 22 [ 1354.439690][ T7] cdc_ncm 1-1:1.0: bind() failure [ 1354.485946][ T7] cdc_ncm 1-1:1.1: bind() failure [ 1354.532499][ T7] usb 1-1: USB disconnect, device number 31 [ 1355.004539][T15122] usb 3-1: new low-speed USB device number 23 using dummy_hcd [ 1355.174612][ T7] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 1355.365304][T15122] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1355.376708][T15122] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1355.387047][T15122] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 1355.397261][T15122] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1355.408697][T15122] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 1355.419050][T15122] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1355.484572][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 1355.606423][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1355.617854][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1355.628135][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1355.639142][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1355.649262][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1355.659296][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1356.174586][T15122] usb 3-1: string descriptor 0 read error: -71 [ 1356.181033][T15122] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1356.190538][T15122] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:10:06 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8) 08:10:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'erspan0\x00', 0x0}) 08:10:06 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/zero\x00', 0x280000, 0x0) 08:10:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 08:10:06 executing program 2: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 08:10:06 executing program 5: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x0) [ 1356.234609][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1356.243905][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1356.252521][ T7] usb 1-1: Product: syz [ 1356.257215][ T7] usb 1-1: Manufacturer: syz [ 1356.489093][T15122] usb 3-1: can't set config #1, error -71 [ 1356.574873][ T7] usb 1-1: can't set config #1, error -71 [ 1356.592354][T15122] usb 3-1: USB disconnect, device number 23 [ 1356.653716][ T7] usb 1-1: USB disconnect, device number 32 08:10:06 executing program 1: pipe(&(0x7f0000001200)={0xffffffffffffffff}) poll(&(0x7f0000001240)=[{r0}], 0x1, 0x0) 08:10:06 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 08:10:06 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4) 08:10:07 executing program 3: poll(&(0x7f0000000040)=[{}], 0x1, 0xffff) 08:10:07 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x400) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:10:07 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xc, 0x2, 0x1000) msgsnd(r0, &(0x7f0000000240)={0x0, "caa71c38cdd186d19ac92caf62950dd5f0e68750991a526aaa16245dfb23fb8c81ebeef6745919a7da84439da14aab55aef2cb224a37293da029fadf364252b006006ee94cda0d6d162ab24883d4124dbdf8c71c6977ca9a3c814ae633018a6bb03466cac01e121af25d5856707b9f999a8e6170a5cb178a436572cdfc3b1f3428fe9b538a8b3628b61447932a81b6031ac847bebe543fceb3372a41affe9d611634f919c33a6d711872482b40c1e8e962ed4eac46a96110385b9da4f0437bb18312a3da8767e2e4f5c885641b690cfcb7722e60985ef0f5d5cf45aab3b2d457ddb5e6464c41c11d2ec2dc80b40c5281222257a9a464"}, 0xfe, 0x0) 08:10:07 executing program 1: open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) 08:10:07 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:10:07 executing program 4: select(0x40, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x5}, 0x0, &(0x7f00000001c0)={0x0, 0xea60}) 08:10:08 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mknod(0x0, 0x1000, 0x4) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8) open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 08:10:08 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x200a) 08:10:08 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file0\x00', 0x0) 08:10:08 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:10:08 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000100)='./file0\x00') 08:10:08 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 08:10:08 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 08:10:09 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 08:10:09 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4011, 0xffffffffffffff9c, 0x0) 08:10:09 executing program 4: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, 0x0, 0xa) 08:10:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 08:10:09 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) rmdir(&(0x7f0000000200)='./file1\x00') 08:10:09 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x400) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 08:10:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x3}, 0xc) 08:10:09 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) 08:10:10 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:10:10 executing program 3: r0 = socket$inet(0x2, 0x4001, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0101affc"], 0xa) 08:10:10 executing program 2: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 08:10:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f0000000280)="c51f65143d60f7a0883d8ca97ec968a1dc0f990bbb09a4a7739c1c3c914490554318ad56595b0b75389a1f47a09391eae2e22cd3aeb6a464506ef85319db016979b5458be336ee6a37bda4a11991c810bf252b1021849d3ec4406ef4b7c75f6606dcf79d7916bfa6e265c54a3f21a0d63df67eaa", 0x74}], 0x2}, 0x0) 08:10:10 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 08:10:10 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:10:11 executing program 4: r0 = socket$inet(0x2, 0x4001, 0x0) listen(r0, 0x0) 08:10:11 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 08:10:11 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x0, 0x0) 08:10:11 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 08:10:11 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x4000) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 08:10:11 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 08:10:11 executing program 4: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[], 0xa) 08:10:11 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x202) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 08:10:12 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 08:10:12 executing program 5: readv(0xffffffffffffffff, &(0x7f000001a540)=[{&(0x7f0000000000)=""/4093, 0xffd}, {&(0x7f0000001000)=""/238, 0xffffffffffffff40}, {&(0x7f00000012c0)=""/102400, 0x19000}, {&(0x7f00000011c0)=""/65, 0x41}, {&(0x7f0000001180)=""/53, 0x35}], 0x5) 08:10:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x1}, 0xc) 08:10:12 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 08:10:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f0000002840)=[{0x0}], 0x1, 0x0, 0x0) 08:10:12 executing program 1: bind(0xffffffffffffff9c, 0x0, 0x0) 08:10:12 executing program 2: socketpair(0x0, 0x0, 0x6, 0x0) 08:10:12 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x201, 0x0) 08:10:12 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 08:10:13 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 08:10:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 08:10:13 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x200, 0x0) 08:10:13 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:10:13 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 08:10:13 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x4, &(0x7f0000000000)) 08:10:13 executing program 3: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 08:10:13 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:10:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"bc7df94edafedfedca8779c784fdc4f0"}}}}, 0xa0) 08:10:14 executing program 5: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x418000, 0x0) 08:10:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000066c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)={0x3, 0x10, [0x0, 0x0, 0x0, 0x0]}) 08:10:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0xfc, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:10:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8402020}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x49c, 0x8, 0x0, 0x1, [{0x498, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x494, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}, @WGDEVICE_A_PEERS={0xa08, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x314, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 08:10:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000700)={'syztnl2\x00', &(0x7f00000006c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) 08:10:15 executing program 2: socketpair(0x18, 0x0, 0x5, &(0x7f00000000c0)) 08:10:15 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x3f, &(0x7f0000000140)={0x5, 0xf, 0x3f, 0x4, [@wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "700ee0b655e4fc33ae9f10a95873f270"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ext_cap={0x7}]}}) 08:10:15 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$bt_hci(r0, 0x0, 0x0) 08:10:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/29, &(0x7f0000000040)=0x1d) 08:10:16 executing program 4: socket$netlink(0x10, 0x3, 0x13) 08:10:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 08:10:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) [ 1366.524747][T15122] usb 4-1: new high-speed USB device number 25 using dummy_hcd 08:10:16 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) 08:10:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000a540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0xb71, @ipv4={[], [], @local}, 0x4}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="e26361dc7556b705920ef3faa4a934b8595ad33cba72bf525d6ebf9e869649023c827635f11d65a334b1429078028eb77ff2270dde10c54c1ec3be1ebf758def1b97f5d8b1c971dd8dc7208e179bf6", 0x4f}], 0x1, &(0x7f0000000100)=[@hoplimit_2292={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @hopopts_2292={{0xf8, 0x29, 0x36, {0x2e, 0x1b, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @ra={0x5, 0x2, 0x1f}, @calipso={0x7, 0x50, {0x1, 0x12, 0x1, 0x8, [0x3ff, 0x1, 0x2, 0x5, 0xeba2, 0xfff, 0x100000000, 0xffffffff, 0x80000001]}}, @ra={0x5, 0x2, 0x6}, @generic={0x0, 0x54, "cc843b42ad2804ecf7fe65679c25afb3b4d76b4068384e09d1d750d3b77fb15e1383fdb6eb1136a482161fd1827cc7d9d2718041f96b760af721cb782c235f925fe128d8d2fcbd0a1bc12a69f169138054ecbb7e"}, @enc_lim={0x4, 0x1, 0xc0}, @jumbo={0xc2, 0x4, 0x6}, @ra={0x5, 0x2, 0x8a}, @jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0x9}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xffffff8f}}, @dstopts={{0x40, 0x29, 0x37, {0x8, 0x4, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @local}]}}}, @tclass={{0x14, 0x29, 0x43, 0x5f59}}], 0x198}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x65, @ipv4={[], [], @local}, 0x2}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000300)="4d5b3da1e25758a45ac27bde91850f406ce33e97e1f436c33707e13d365e98368cbddcaa48e6cec05ce68271be05b5b57f53cb6f2f5eaab7f4488ece2f5b9fd0fc812081b2b2cd8d961212e9a1a222f419384a8b9e006702e5484e270278528cf1d4309ea745621fdea198cd8c1a8cca64e922dcd71a8fdba7aaa5e96b699fc66c3703817176050be003db20858c7357694816ac0ba9308cbbc1fcebcb85c530ce86ad98b7f5bf6605f8d99c8540bc51f5c23a8afb31d4de6c1b3bb5905b9af2d666d431cac3e429bebbf21c11c94ffbc631941409395bf65346d724229628b99718a1df548cf4ca01fc94ef7a4e622662e0121acffdbc36adfe3d0347e4ad0e1de06b7673253973719111e88f6e404133be39ca6903e5703f511ed002556271ac4e898e3ba3e192140426d39b85397025df860b03d4cf1da0b822892447cab26ecda11e0e33e94bf2b55eff982216fc0369659646a1e09faf4efc0b34aa1df5f219c03523ccd35d3fc2875febb44f8b94ba336a7305c7c08745fdae1be841cabc5f04227da391041b37bbcb228d6f731e6da89d3d2eb996751154854c490fbe7e6df5d9d5f6f4ae8f1c15c96f06c87258d373a4961c5d5b8bb5ab8e73f080258944cc0b624c058c5d1e794e398d1285040c0a5647ea9567a58594c48d910a49663c3b8b36d5b1881ab3d837054b6efbb65522bca07ff5e534147ce8db36cc7a3fab8471baae1a3c2ad7f749ef5c086f4fa81d11cf1f1e4cfcab3e785b14ddb9cfb6ba7f2cbaaef78f0a19e1bc027abbbf2f3556e47f0d9423c7fcfe00d0cbb4df0cfc4138c17e3ea4240de0295455e5d0c67e0739c22eec6cbfadd867278c6357400b48ed9e463b622b2c8e9044ea8ad830b1a12959900a6521ffbdbd84eadb4971657b5141c524a60ab7bbb4d09dc11d87cf3380285b854da906ea27c25e6bf43fee5a500abb50a887faf6276f3d29f7c8f893d93df9daf6dd441842c193b94788721aeaf83c3bfc248238a900bbe50eac21a326f128ad370307e4b8d8537ebc078d7bcd4df5766a81a61a5001e973917de9473566616d49179ea4bdca7b3d8263edd9b260e5fbde0eb002289887c23c793580a38f8c8657658c87a5894fded524d9e7d4b348dd08eec84f41ab10a3eb64cac4b987b1023e672f3c77e5bb11d4600e8ae2d94a0f91b7b7774d63f72d94f227cc3ff5f72c3ce12755c5d66372c63b3df22c7236a07e7da73c46a768c022910b744bd30e868c81fb2fe4f3b597d862bfed440beba40e8cf49a43f6f410bbcf7c684f205f66dcc993dc027e820c8ebea5dd666a734d3baca99e0c3ebe62d55ad635fc30aa6b9ea5922fa045643043b7fe1c5fac9a399c7d3c30cd914d28747af3e51fb1b8c480fad29e20eaca784512ce9f47b7f643e5f2cf2a72274b72ec64a5caa987e36a87bf06f26460bf67e18756be3d2915f08a5ee00daa853dd310f50883f60fbb70b18a9d24f3a8bd1007088598cda91be9a4d1b3c615b70e53eae07a21d26a1bee629db255e04bf477e026ef01996b10cbb5179e3488e6e17266f71daf09d8bf7e240da093ad19dd37d81964e17a59312103332b17b1cd46b21be34c0c114bbf324cbcf6035124613876dd11372ff9ca9e90a662b8315eaf75c60eb8a46d52a00f6c0a8bf56b0eaad41cb811b42ace5e038beaaabd30576453d30dc6dea09557e00de88410c599a216a2e0a2c4d4426b0d96ca3423748acf3d60f4592775efb7005a9c3bf9b4b86d9799d9f54427e5d65fce38b5866ebdabe7ff14464ec7a23d44edebdcf6ecd1933fb2dabef6d565d78cf282b52e62a189b730da1b2ffb37040ccece7723cf3d3f845c820ff27c324bb89434c24624ae8dcbbd28acac8af55652edacb66b9e6936cb5b775b486ec8e0856f09b70356cabf86f4ca6e2567fbd959e253bb5bff032463d654d1cf0fefd49d8cd40fc82b34dc1ab00e9a087106e0898790bbd0a000ac1bd6f5cb21c05a28c820140b37ae61c84c9c41a1cabfe0fc0905bfe2da9ded7084d6d5989b7eb76131c72481d858633b3fc7438450a921fa9ae5b33f6f9394ca2a8e10fff251d636d55eb425cbb82e59c5a7ae54ee97e2c8f88e92fa18172a22a89f20e29d336194c58c4f367ef0a8c8296715424564874cb2296214b805f1ca3aa5a5f1adb93bf078f09689e935ab3368998810bb2680d1763185b25573c7d1cc6e2ef67bdc9670a08a0bfe44b51d66b3fe4f682fa435f7ccb267d2e330ee26d3de8bc8f46380383c44bcd62893e9dc222f004205d05232684576fc1b641631a00e4a89ac4e7dec64b8c36166e13cd73559ded7c7dfcb5f852829f90271e845e32336a767b28cf0845a3b56d087af5496fb51169d8bdb498b65d36aec83a3d9a9738c423a36cfabb120a4f46bc07e60d77bf484a2733d36863f67b72ef2369a14582c25feaadb43fece11caf13dd946e50edb1c113e1108839155b876f01967cfa2b8e583e86281599ef14a2c77c79fe8b658c44ff0d37100d01744a28c9b7de5e178ca6c14c28bd79dd31f451069449d476b849243101cfd6175a74f82d7c2d6493c4ce4fd928d684165a926e0420432c1c7566c6b9396ca3cc504b3fc22b4ff8cf49390147a95c50468ed41a0dcd626e724da8f96a1c5262721b3c3fa26298efdeef6186ba8de25eafaa45ebdedcd627a2a7a85e35289ba332fe630a420c134b768d154fa2a83f4b9ea6f1eb1ffb4020cd0e2315d08dfdd3110a6f439bd7aaf0e579a85656c61b9941cd7c1b6432acd73e1b2aa3510288e04db00f46fe5e2362b4cc3949148dbc25b4e30e363ce504b23f33496048a64ca8e89e16bf1e9f51cdbd9fddd6c67d929979c8c67d8b86604104383a464e46b861880cbe71ae74b76bd4ff343075205392452ef9d06c8da442965c9748d0f5d718adc43b2d9db94d3ad475ed56879e57ab286415f7edc9c6a849e2ae4c7c68a1bfa3b7ec05002eaa453a4658aceff59231a7344f55bc54c1c15ce39f817602dbf281821f2326b177bcbd9d293cb8719b5bcb10ae86e2e8fc3170da91d983c1e10aa9c5018258fba3c9171a5561c53f314c532749b4e0ad4bf842098768af1f6365c8ccda00dd8d2928dd4c446b29644239907393ade15dfaab0515d6ad898d5a62f90383bd7e8e43817fd8d01272274e0516641e131471a3b150313a260f1cd03ec5451a2cca8b27481cb5ae623f40fbf05e55a681b4680f16df17689b8b5f33efc0289100ab161d991537dba7310958b2b0dec8c667abfc76a42f167803dd844a1dc81e2d3a0dd33714e64744fd10d2b8255cd808c1fc1a2afca599de771fc76d06afd3178e6ac3f226a211246481f290d4467f588f0eaa1fc18f3555e3f002a3a5f15d190d9aa2d94e03a4ebba238ca92475d325c77085fe74f6b15a3e7847a2b64018dc03005d8ff64f1a7b025a55f7653c3315b2ac17c04e8dd11e9b31e30dacae570be020960b318b0acf11fb7fa9f49cd6e7de3feb9b767645be777bc6c444dca346008a4dd99a669c812b7bdbfa1d4eff629a54a5f6291827154b1dca7103797e502f27bd2a4e7580ecde4e687ee5c7203a181aabf4464fcb8ef02d140d0acda942696f58e480877dcf61a6e875bd4c43f53347fd5bb43fdb3cb9c9e9a672b015b7148b1ea132ed783af5c003393d2c0e5b024ec0126a5e568ffb49c9cb563c1bf6a823c9c7caca7c504c19a94135dd1d6eadeeabd82a60e86f7b2cf38a9d82c81ddd466a8f0f05bfaa86379257c2afc1c9a6b1ed3935e54c85d1814c2a7d6fa370df14ab6a64625d48e896237016cc37f695d9a8a762a48b96d3b419f9af414133345ce14206972ab1143d639a31ebf41350a1e1f2fed10c80d1fdedf13c03c00d9945fca9389fb2fe3002d791d4e363962f0cbbbea42c4020431c7675cf1ed1485e3e1dcd008e89ec447c5a2d984d3e5f0d6b1fff23c5de2ffc31a4214bcfd80db7414379309aaae4e34256b4709e7b8aa0640a5dfa5724f74cbc19e18940f9b27386d97d2494425d53f7cef00a90d32a28b83c6ed27d137747d60ed88e5748c8d63986ecc818c095d0e73a28110ccdc05ea73a98ef235607af70097979c6ddc884bb87c10006182968c3efa45966493fc9c9bd1eae158dc3780a81a01fe0cd0bc789e8f22f7d3a4996b44961875568756cf94f980ffe30d458b0032a2fe9d3b65159cbdf4983c8e018c644fe402ea9c031ee6cb2c13bfd0eb126d1198b9f0501ae037b3ff6a3bcb6b45e9712771f29977e2f4471afe9f9f17677b58dd1edcf66967c8ca20dcea7428a9903ebb1f22483e4760e5c4ad1ad251e3779f6dbff491e8f9376517a3e94e02b7beb98ce22a7a63da2dcc9ff86491250aa06ab8123d48c14ee3d94c496e8507328b6273078a38417297cf2954ba98d6b2e78c27978f0f241e5d28ad45369e1b5b054e49fae8150e3722ddd2c9397c0b2f4f434f5ba4f372fb78bcb105ce2b7be97f5b6b5bdcc110072174bf0eb42c1e3426a52646f1d5dbad86af00c165083838b33cecc2e3bdf4a979c4350860d2583607fafad935c109926b10a628c5e7cee01f148f74d4871a50d31e64031e3441d1c40e271184c7716ac6d6bb880e67346437ea3b94d58abb39b4ca12543299e47f08914721a8008ac2989a8d40d32d29799f7cc4a09e455404f23ef5689557b06a492b33d033568d0d5c804f36592b15271c1bbe2d002a9b07196653286bf66de197d27ac8e2040fc2a5c1559b2747925284beb9ef4ba0388c0acd1c104b72b7ce9ae754601c0f1c224e67d811f37fe09c55c111fa7c7fe6d61d50640b283662369d190a467bc489226fb6e67c7787b0319b964d36144ef9b3a05861245543f63c8797ef7bf603f97d9ef4be0433896c9b24264f337994615f7474d7d2f8d98598253c22604f70208d174646c211bee0ccd8890bc6b53aab7c3cf903dc893fdfce77b6b1fd505cd3d3cce31fc585b4c07fcb09a48ca480630c3cb1b8146445e8dc7f39e84864920259c8d7c2e6f8cc04291621069ea9ffcf1ebc199a704d18b929ac417b62dc035bf0c2e6d731f797e414b92e2e1d6c367574d889940e07443d8339b4d5ae7d1a0bd2bb18d08ff4d63c5752be446d625ae60309bfc0f53b3faf0dab62dd95e5b50800572aaa0785731c470d550777a85b567d071214f2e44463583bc280058c64791d3c35f34e592aed21f02afb35c1de9fb7ee0fae4b0d9d92519b54a98b7ed69ddd8deda1cfaa5c75819efa9f7ab33875904dc748789d0a3c54284cbedf429eb2be8722ba0d7114358be76e360a765da8436ae90f7f3e1ded2f1027e5afb928362438eeffd20704295e2ae3118dbe6164f5488cf2d3f2a4e9e725f1509661802ee9bb3d721d1c9c7e9c196cfbcc05593b7c1efee022b850020c2310fa3b5fb2923b2e624160581cf9d83d3bb550eaf7542f0f27e9f5653868a823e03fb2e4dea13c4b9411a2763ba9756d7549aa393853c09dce6d0328d85645e89ae0ed6dec1d7f9e9700932264b84f8a70027bdb39b9fa3f4c923f5e35dd667340253acd3668b2fd56496d1ef96c7f73faef8030276c92838f5e5e44c70b84f46af3de39d1a1447944", 0xf80}, {&(0x7f0000001300)="991dda952ed7b0760b2ece34323ecaa038eb718fef3906acbeca20122eed6faa26b833b2c76ce43347eadeed04a875e85e1828ae55bdae3d3b921c975fb465cf2d016c66ef3889ec3d0bd99839084dacdc8d659005d2df7f372a7ce0167e8ad6424a9794a15d927143ab403b926550b25c7ca53448a86d9b3cfa27ab541f5235811e5e4338d8553920d5ab043939e61542ae9b79eceb29a934b6bad255b083615fa93865716a0317e04d62d60c18bd805bd5e254963fd39fd846b106013a870d31f53bfda12777906eb86d27a79c73259a3feadd6fe9dbd09c9068c41e6abdb2", 0xe0}, {&(0x7f0000001500)="176ffa0b6bc94164607f4e19b5e9a6f07f614832b331b2d27d2f1315b14f3f2164159232443b12c10cad1ede9bead206521ee29bca4152a46e77acd72bc9a1a106b290de", 0x44}], 0x3}}, {{&(0x7f00000015c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000002780)=[{&(0x7f0000001600)="b484ac01d08a19450f7a8c30b2a90db046149c193e2b5f3e54a11b524ace8891430590392acc1a664709d26d61f45feaefcb7a15da696305d3accf535411a2a36a4dac6c", 0x44}, {&(0x7f0000001680)="99551744bada4c027aa1f47969903ab60a7b729e35e4b888895bf16efb7dc21d3aa4847f3fd82c301d380b93f8a97e26752cf82cf732ad1282", 0x39}, {&(0x7f00000016c0)="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", 0x400}], 0x3, &(0x7f00000027c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x18}}], 0x3, 0x40) [ 1366.965400][T15122] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1366.978103][T15122] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1366.988608][T15122] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1366.998612][T15122] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1367.008624][T15122] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1367.018596][T15122] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:10:17 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000100)) 08:10:17 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x60015) write$sequencer(r0, &(0x7f0000000040)=ANY=[], 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x20240, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 08:10:17 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e8) 08:10:17 executing program 4: socketpair(0x2a, 0x800, 0xfffffffb, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000280)={0x10000, 0x58, "408ba1a4cad3225439351a34e788d0363d2b475f7b8ecee094afc1890086bca99847964d6ee455316d4cf228af35cff4d7f6757bdd50af77b8fecc085239359035c120846e6e6de59ac36e0cc8c73db097b0398524292371"}) ioctl$IMHOLD_L1(r2, 0x80044948, 0x0) [ 1367.575258][T15122] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1367.586282][T15122] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1367.594920][T15122] usb 4-1: Product: syz [ 1367.599212][T15122] usb 4-1: Manufacturer: syz [ 1367.604608][T15122] usb 4-1: SerialNumber: syz [ 1367.984659][T15122] cdc_ncm 4-1:1.0: bind() failure [ 1368.000702][T15122] cdc_ncm 4-1:1.1: bind() failure [ 1368.171419][T15122] usb 4-1: USB disconnect, device number 25 [ 1368.734667][ T7] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 1369.175233][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1369.186547][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1369.198767][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1369.210788][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1369.220965][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1369.232623][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1369.426930][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1369.439794][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1369.448445][ T7] usb 4-1: Product: syz [ 1369.453387][ T7] usb 4-1: Manufacturer: syz [ 1369.460271][ T7] usb 4-1: SerialNumber: syz 08:10:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x31) bind(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) 08:10:19 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) socket(0xf, 0x0, 0x0) 08:10:19 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x400, 0x0) 08:10:19 executing program 4: mknodat(0xffffffffffffffff, 0x0, 0x3408, 0x0) 08:10:19 executing program 5: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffffffffffe1, 0x781941) 08:10:19 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001f00)={{0x0, 0x0, 0xffffffffffffffff}}) [ 1369.574653][ T7] usb 4-1: can't set config #1, error -71 [ 1369.630846][ T7] usb 4-1: USB disconnect, device number 26 08:10:19 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000040)={0x0, "427cfb16356ce93f8374770dc6384f8bed7f24a610635b4d716b1152a45bf8217ba4e28d99d665e72fa0440045b14856d11cba6a2d4c6ea18e8a45d4339072391aa7b2e71da5310e847a6309f8af01eab4fab5923273522851421542a0145aee058b9cedcbfe04b0e2ad37a5acd5432a6321aa9fd02d37fc53c34fa9f57482fc"}) 08:10:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000140)={'sit0\x00', 0x0}) 08:10:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @empty}}, {0x2, 0x0, 0x0, @ipv4={[], [], @local}}, r1}}, 0x48) 08:10:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x121b01, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@echo=0xd1c5, @l={0x92, 0x0, 0x0, 0x0, 0x81, 0x6}, @x={0x94, 0x0, "b6de7f7697c1"}], 0x14) [ 1370.008922][ T3156] ieee802154 phy0 wpan0: encryption failed: -22 [ 1370.015496][ T3156] ieee802154 phy1 wpan1: encryption failed: -22 08:10:19 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm_detail={0x4}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}}}}}]}}, 0x0) 08:10:20 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) capset(&(0x7f0000000100)={0x19980330}, &(0x7f00000000c0)) 08:10:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x8000, 0x4) 08:10:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf={0x28, &(0x7f0000000000)="7bd9e038cd29a2ad04aafb1b914ea815e21004c6fd150c86bd80bb020deafc8114e5176155cd0e9b"}) 08:10:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf2523"], 0x20}}, 0x0) 08:10:20 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) [ 1370.784601][ T7] usb 2-1: new high-speed USB device number 15 using dummy_hcd 08:10:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1371.165673][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1371.177275][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1371.189480][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1371.199550][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 08:10:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x5) [ 1371.210580][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:10:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2c}}, 0x14) 08:10:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000140)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000380)="e80517b5c852f516d05f35f3a85637fe941027e185e7f451ceefc62860717acb0998d7e2d562279243a2fbc87c48a2d03ab3460b0ba5370084705425a8cfe7d1b00ed93112da1956ce5c7ee3c5415353709d672b31b7c3b903ababdf4cb3234033c859b27bc39949c15f1a746fbee9ef93dd221c56", 0x75}, {&(0x7f0000000440)='d', 0x1}, {&(0x7f0000000500)="eca4ed4d5b0b98", 0x7}], 0x3, &(0x7f00000001c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd0}}], 0x18}}, {{&(0x7f00000006c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001c40)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x1b, 0xd7, [@rand_addr, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @loopback, @broadcast]}, @lsrr={0x83, 0xf, 0x0, [@broadcast, @local, @remote]}]}}}], 0x68}}], 0x2, 0x0) 08:10:21 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0) 08:10:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x400c55cb, &(0x7f0000000040)) [ 1371.855684][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1371.865378][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1371.873771][ T7] usb 2-1: Product: syz [ 1371.878369][ T7] usb 2-1: Manufacturer: syz [ 1371.883515][ T7] usb 2-1: SerialNumber: syz [ 1372.305019][ T7] cdc_ncm 2-1:1.0: bind() failure [ 1372.319435][ T7] cdc_ncm 2-1:1.1: bind() failure [ 1372.612691][ T7] usb 2-1: USB disconnect, device number 15 [ 1373.195016][ T7] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 1373.585700][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1373.596173][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1373.606363][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1373.616475][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1373.626466][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:10:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x9fde, 0x4) 08:10:23 executing program 2: syz_usb_connect$uac1(0x0, 0xb5, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa3, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @output_terminal={0x9}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0], 0x40}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, 'Ut'}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x9c88}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:10:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:10:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000140)={'sit0\x00', 0x0}) 08:10:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 08:10:23 executing program 3: r0 = add_key$keyring(&(0x7f0000001840)='keyring\x00', &(0x7f0000001880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000019c0)='keyring\x00', &(0x7f0000001a00)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000001840)='keyring\x00', &(0x7f0000001880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x3, r1, 0x0, 0x0) [ 1373.954753][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1373.964072][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1374.150895][ T7] usb 2-1: can't set config #1, error -71 [ 1374.224930][ T7] usb 2-1: USB disconnect, device number 16 [ 1374.364746][ T9342] usb 3-1: new high-speed USB device number 24 using dummy_hcd 08:10:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @empty, {[@rr={0x7, 0x3}]}}}}}) [ 1374.604690][ T9342] usb 3-1: Using ep0 maxpacket: 16 08:10:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0xc0045878, 0x0) 08:10:24 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x109341, 0x0) [ 1374.745388][ T9342] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1374.756960][ T9342] usb 3-1: config 1 has an invalid descriptor of length 156, skipping remainder of the config [ 1374.768048][ T9342] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 08:10:24 executing program 4: rt_sigaction(0x1b, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000005c0)) 08:10:25 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9f81c4", 0x44, 0x2f, 0x0, @loopback={0x6c}, @ipv4={[], [], @private}}}}}, 0x0) [ 1375.075580][ T9342] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1375.084910][ T9342] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1375.093048][ T9342] usb 3-1: Product: syz [ 1375.097568][ T9342] usb 3-1: Manufacturer: syz [ 1375.102286][ T9342] usb 3-1: SerialNumber: syz 08:10:25 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) [ 1375.578981][ T9342] usb 3-1: 0:2 : does not exist 08:10:25 executing program 3: rt_sigprocmask(0x2, &(0x7f0000000000)={[0x1]}, &(0x7f0000000040), 0x8) [ 1375.661359][ T9342] usb 3-1: USB disconnect, device number 24 [ 1376.374564][ T9342] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 1376.624597][ T9342] usb 3-1: Using ep0 maxpacket: 16 [ 1376.778533][ T9342] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1376.787794][ T9342] usb 3-1: config 1 has an invalid descriptor of length 156, skipping remainder of the config [ 1376.798404][ T9342] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1376.965758][ T9342] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1376.975341][ T9342] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1376.983498][ T9342] usb 3-1: Product: syz [ 1376.988016][ T9342] usb 3-1: Manufacturer: syz [ 1376.992985][ T9342] usb 3-1: SerialNumber: syz 08:10:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0xa, 0x40004, 0x4, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 08:10:27 executing program 5: r0 = socket(0x23, 0x5, 0x0) getpeername$qrtr(r0, 0x0, &(0x7f0000000080)) 08:10:27 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f00000007c0)) 08:10:27 executing program 1: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) 08:10:27 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) connect$qrtr(r0, &(0x7f00000001c0), 0xc) 08:10:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000300), 0x10) [ 1377.211980][ T9342] usb 3-1: can't set config #1, error -71 [ 1377.274713][ T9342] usb 3-1: USB disconnect, device number 25 08:10:27 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 08:10:27 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000240)) 08:10:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8934, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) 08:10:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000001c"], &(0x7f00000001c0)=""/213, 0x27, 0xd5, 0x1}, 0x20) 08:10:27 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 08:10:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000240)=""/172, 0x32, 0xac, 0x1}, 0x20) 08:10:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f0000001e00)={'team0\x00'}) 08:10:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 1378.454581][ T7] usb 1-1: new high-speed USB device number 33 using dummy_hcd 08:10:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5421, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x90, 0x20, 0xb2, [{{0x9, 0x4, 0x0, 0xfc, 0x3, 0x2, 0x6, 0x0, 0x7, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x3b0}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xff, 0xe1}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x361, 0x0, 0x6, 0x0, 0x20, 0x37}, 0x0, 0x0, 0x1, [{0x4, &(0x7f00000003c0)=@lang_id={0x4}}]}) 08:10:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty}, 0x0, @in6=@private0}}, 0xe8) [ 1378.815798][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1378.826177][ T7] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1378.836464][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1378.846526][ T7] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1378.858016][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 08:10:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000001e00)={'team0\x00'}) 08:10:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'vlan1\x00', @ifru_map}) [ 1379.295657][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1379.305235][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1379.313458][ T7] usb 1-1: Product: syz [ 1379.318165][ T7] usb 1-1: Manufacturer: syz [ 1379.324043][ T7] usb 1-1: SerialNumber: syz [ 1379.406446][T15122] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 1379.480163][ T7] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1379.664812][T15122] usb 6-1: Using ep0 maxpacket: 8 [ 1379.693774][ T8771] usb 1-1: USB disconnect, device number 33 [ 1379.824592][T15122] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1379.905484][T15122] usb 6-1: config 1 interface 0 altsetting 252 bulk endpoint 0x82 has invalid maxpacket 8 [ 1379.915824][T15122] usb 6-1: config 1 interface 0 altsetting 252 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1379.926600][T15122] usb 6-1: config 1 interface 0 altsetting 252 bulk endpoint 0x3 has invalid maxpacket 0 [ 1379.936776][T15122] usb 6-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1379.950357][T15122] usb 6-1: config 1 interface 0 has no altsetting 0 [ 1380.135276][T15122] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1380.144888][T15122] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1380.153052][T15122] usb 6-1: Product: syz [ 1380.157769][T15122] usb 6-1: Manufacturer: syz [ 1380.162482][T15122] usb 6-1: SerialNumber: syz [ 1380.216922][ T869] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1380.494986][ T8451] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 1380.536551][T15122] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1380.563053][T15122] usb 6-1: USB disconnect, device number 23 [ 1380.909939][ T8451] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1380.920246][ T8451] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1380.930396][ T8451] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1380.940354][ T8451] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1380.950293][ T8451] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 08:10:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}}], 0x1, 0x0) 08:10:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x5c72}) 08:10:31 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'syztnl0\x00', 0x0}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 08:10:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 08:10:31 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000006ac0)={0x0, 0x0, 0x0}, 0x0) 08:10:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x6, @random="6e34898ad1a3"}, 0x0, {0x2, 0x0, @local}, 'macvtap0\x00'}) [ 1381.365673][ T8451] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1381.375056][ T8451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1381.580998][ T8451] usb 1-1: can't set config #1, error -71 [ 1381.621923][ T8451] usb 1-1: USB disconnect, device number 34 08:10:31 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x300) 08:10:31 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x6) 08:10:31 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 08:10:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x29, 0x0, 0x28) 08:10:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 08:10:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB(r0, 0x541b, 0x0) 08:10:32 executing program 3: bpf$BPF_LINK_CREATE(0x1e, &(0x7f0000000500), 0x10) 08:10:32 executing program 2: bpf$MAP_UPDATE_ELEM(0x1e, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:10:32 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 08:10:32 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 08:10:32 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xc0d05604, &(0x7f0000000040)={0x0, "f3632ae5000008000076bbd1136934ea"}) 08:10:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x88, 0x11, 0x0, 0x0) 08:10:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0x0, 0x0) 08:10:33 executing program 2: bpf$MAP_UPDATE_ELEM(0x1e, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:10:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x1010, &(0x7f0000000540)) 08:10:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'ip6tnl0\x00', {0xfe0f}}) 08:10:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000001e00)={'team0\x00'}) 08:10:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0xc0189436, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'macvlan1\x00'}) 08:10:33 executing program 2: bpf$MAP_UPDATE_ELEM(0x1e, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:10:34 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, 0x5}) 08:10:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB(r0, 0x5460, 0x0) 08:10:34 executing program 4: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x47, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0xfe}}]}}}]}}]}}, 0x0) 08:10:34 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3f8d1f69"}, 0x0, 0x0, @fd}) 08:10:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'bridge_slave_1\x00', @ifru_names}) 08:10:34 executing program 2: bpf$MAP_UPDATE_ELEM(0x1e, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:10:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB(r0, 0x541b, 0x0) 08:10:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x100000000, 0x0, &(0x7f0000000440), 0x1010, &(0x7f0000000540)) 08:10:35 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000005c0)={'vxcan1\x00'}) 08:10:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x7, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) [ 1385.227714][ T8452] usb 5-1: new full-speed USB device number 14 using dummy_hcd 08:10:35 executing program 2: bpf$MAP_UPDATE_ELEM(0x1e, 0x0, 0x0) [ 1385.596429][ T8452] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1385.607905][ T8452] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1385.618062][ T8452] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 08:10:35 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {}, 0x104}) 08:10:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x89a0, &(0x7f0000000000)={{0x4}, {0x6, @broadcast}, 0x2, {0x2, 0x0, @dev}, 'macvlan1\x00'}) [ 1385.825871][ T8452] usb 5-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.40 [ 1385.835390][ T8452] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1385.843538][ T8452] usb 5-1: Product: syz [ 1385.848110][ T8452] usb 5-1: Manufacturer: syz [ 1385.852829][ T8452] usb 5-1: SerialNumber: syz 08:10:35 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000d40)='/dev/vcsu#\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x541b, 0x0) [ 1386.265818][ T8452] usbhid 5-1:1.0: can't add hid device: -22 [ 1386.272263][ T8452] usbhid: probe of 5-1:1.0 failed with error -22 [ 1386.338774][ T8452] usb 5-1: USB disconnect, device number 14 [ 1387.014524][T15122] usb 5-1: new full-speed USB device number 15 using dummy_hcd [ 1387.375777][T15122] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1387.387163][T15122] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1387.397321][T15122] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1387.575094][T15122] usb 5-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.40 [ 1387.584528][T15122] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1387.592678][T15122] usb 5-1: Product: syz [ 1387.597202][T15122] usb 5-1: Manufacturer: syz [ 1387.601925][T15122] usb 5-1: SerialNumber: syz 08:10:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setfsgid(r1) 08:10:38 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x1f8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="dd69afa0995b", @mac=@random="f694f9fde449", @rand_addr, @private}}}, {{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 08:10:38 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000026c0)={'bridge_slave_0\x00'}) 08:10:38 executing program 2: bpf$MAP_UPDATE_ELEM(0x1e, 0x0, 0x0) 08:10:38 executing program 1: socket(0x22, 0x0, 0x10000) 08:10:38 executing program 0: socketpair(0x22, 0x0, 0x2, &(0x7f0000000080)) [ 1388.125621][T15122] usbhid 5-1:1.0: can't add hid device: -22 [ 1388.131947][T15122] usbhid: probe of 5-1:1.0 failed with error -22 [ 1388.261426][T15122] usb 5-1: USB disconnect, device number 15 08:10:38 executing program 1: socket$inet(0x2, 0x3, 0x3) socket$inet(0x2, 0x3, 0x3) 08:10:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 08:10:38 executing program 2: bpf$MAP_UPDATE_ELEM(0x1e, 0x0, 0x0) 08:10:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x84, 0x4, 0x0, 0x0) 08:10:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 08:10:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xd, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 08:10:39 executing program 1: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x8, 0xa6900) 08:10:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'iso8859-6'}}, {@iocharset={'iocharset', 0x3d, 'cp861'}}]}) 08:10:39 executing program 3: socketpair(0x29, 0x2, 0x1, &(0x7f0000000000)) 08:10:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@fat=@usefree='usefree'}]}) 08:10:39 executing program 0: socketpair(0xa, 0x3, 0x3, &(0x7f00000018c0)) 08:10:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlc\x00'}, 0x2c) [ 1390.033539][ T1073] FAT-fs (loop5): bogus number of reserved sectors [ 1390.040552][ T1073] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1390.142447][ T1076] FAT-fs (loop2): bogus number of reserved sectors [ 1390.149451][ T1076] FAT-fs (loop2): Can't find a valid FAT filesystem 08:10:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003280)={{{@in=@loopback}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xfffffea7) [ 1390.226229][ T1073] FAT-fs (loop5): bogus number of reserved sectors [ 1390.233095][ T1073] FAT-fs (loop5): Can't find a valid FAT filesystem 08:10:40 executing program 3: socketpair(0x3, 0x0, 0x10000, &(0x7f00000000c0)) 08:10:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'vlan1\x00', &(0x7f0000000200)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @esp_ip4_spec={@rand_addr, @private}, {0x0, @broadcast}, @sctp_ip6_spec={@ipv4={[], [], @dev}, @remote}, {0x0, @multicast}}}}) [ 1390.413167][ T1076] FAT-fs (loop2): bogus number of reserved sectors [ 1390.423334][ T1076] FAT-fs (loop2): Can't find a valid FAT filesystem 08:10:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 08:10:40 executing program 4: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x47, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x238}}]}}}]}}]}}, 0x0) 08:10:40 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 08:10:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/223) 08:10:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 08:10:41 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 08:10:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x110c414, &(0x7f0000001540)) [ 1391.455216][ T9342] usb 5-1: new full-speed USB device number 16 using dummy_hcd 08:10:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000001e00)={'team0\x00'}) 08:10:41 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={0xffffffffffffffff}, 0x4) 08:10:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00', {0x2b4c}}) [ 1391.825963][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1391.837252][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1391.847452][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 10 [ 1391.863452][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 568, setting to 64 08:10:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000000)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty}, 0x0, @in6=@private0}}, 0xe8) 08:10:42 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) [ 1392.206287][ T9342] usb 5-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.40 [ 1392.215846][ T9342] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1392.224002][ T9342] usb 5-1: Product: syz [ 1392.228481][ T9342] usb 5-1: Manufacturer: syz [ 1392.237151][ T9342] usb 5-1: SerialNumber: syz 08:10:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x23, 0x0, 0x0) [ 1392.418390][ T1101] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1392.721782][ T9342] usbhid 5-1:1.0: can't add hid device: -22 [ 1392.728349][ T9342] usbhid: probe of 5-1:1.0 failed with error -22 [ 1392.797118][ T9342] usb 5-1: USB disconnect, device number 16 [ 1393.464684][ T9342] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 1393.853938][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1393.865225][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1393.875363][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 10 [ 1393.886524][ T9342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 568, setting to 64 08:10:44 executing program 4: bpf$MAP_UPDATE_ELEM(0x8, 0x0, 0x0) 08:10:44 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/71) 08:10:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x11, 0x11, 0x0, 0x0) 08:10:44 executing program 5: r0 = getpgid(0x0) ptrace$getregset(0x4204, r0, 0x0, 0x0) 08:10:44 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xd, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e07e6dca"}, 0x0, 0x0, @planes=0x0}) 08:10:44 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) [ 1394.344037][ T9342] usb 5-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.40 [ 1394.353437][ T9342] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1394.361945][ T9342] usb 5-1: Product: syz [ 1394.566923][ T9342] usb 5-1: can't set config #1, error -71 [ 1394.595391][ T9342] usb 5-1: USB disconnect, device number 17 08:10:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 08:10:44 executing program 3: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40000060) r0 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x4000000) inotify_rm_watch(0xffffffffffffffff, r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r1, 0x5452, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'macvlan1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000001c0)={0x0, 'syz_tun\x00', {}, 0x7ff}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e22, @loopback}, {0x6, @random="0800899ad1c1"}, 0x2c, {0x2, 0x4e20, @rand_addr=0x64010101}, 'macvtap0\x00'}) 08:10:44 executing program 5: syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x44040) 08:10:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xb, 0x0, 0x0) 08:10:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 08:10:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 08:10:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 08:10:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4}]}]}}, &(0x7f0000000240)=""/172, 0x32, 0xac, 0x1}, 0x20) 08:10:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x23, 0x0, 0x28) 08:10:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1a, 0x0, 0x0) 08:10:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'gre0\x00'}) 08:10:45 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x10000000}, @in={0x2, 0x0, @multicast1}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 08:10:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 08:10:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, 0x0, 0x0) 08:10:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 08:10:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x89a0, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'macvlan1\x00'}) 08:10:46 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000006ac0)={&(0x7f0000005940)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0x0}, 0x0) 08:10:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000026c0)={'bridge_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000027c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:10:47 executing program 1: socketpair(0x2, 0x80806, 0x7f, &(0x7f0000000040)) 08:10:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {}, 'veth1_to_batadv\x00'}) 08:10:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 08:10:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) 08:10:47 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @nl, @in={0x2, 0x0, @multicast1}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 08:10:47 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, 0x0, 0x0) 08:10:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000001e00)={'team0\x00'}) 08:10:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 08:10:48 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x79) 08:10:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001700)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) 08:10:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x60}}, 0x0) 08:10:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000380)=@framed={{}, [@func]}, &(0x7f0000000400)='syzkaller\x00', 0x4, 0xab, &(0x7f0000000440)=""/171, 0x0, 0x1e, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:10:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000002c0)) 08:10:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'vlan1\x00', &(0x7f0000000200)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @esp_ip4_spec={@rand_addr, @private}, {0x0, @broadcast}, @sctp_ip6_spec={@ipv4={[], [], @dev}, @remote}, {0x0, @multicast}}}}) 08:10:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001700)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 08:10:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x48000, &(0x7f00000013c0)) 08:10:49 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xd0000000) 08:10:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000600)={'ip6gre0\x00', &(0x7f0000000500)=ANY=[]}) 08:10:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_batadv\x00', &(0x7f0000001180)=@ethtool_perm_addr}) 08:10:49 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 08:10:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000180)) 08:10:49 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000040)=0x20) 08:10:49 executing program 4: bpf$MAP_UPDATE_ELEM(0x23, 0x0, 0x0) 08:10:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x31, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 08:10:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x10, 0x0, 0x28) 08:10:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) 08:10:50 executing program 3: bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:10:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x81d}]}]}}, &(0x7f0000000240)=""/172, 0x32, 0xac, 0x1}, 0x20) 08:10:50 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{0xffffffffffffffff}], 0x0, 0x0) 08:10:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x84, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty}, 0x0, @in6=@private0}}, 0xe8) 08:10:50 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:10:50 executing program 1: bpf$MAP_UPDATE_ELEM(0x15, 0x0, 0x0) 08:10:51 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000380)=@framed={{}, [@func]}, &(0x7f0000000400)='syzkaller\x00', 0x4, 0xab, &(0x7f0000000440)=""/171, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:10:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x2c, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_vlan\x00'}) 08:10:51 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x0, 0x54, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x90, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x3b0}, [@dmm={0x7, 0x24, 0x14, 0x3, 0x81}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0xff, 0x0, 0x7a}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 08:10:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 08:10:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_ts_info}) 08:10:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x8, {0x2, 0x0, @private}, 'ip6_vti0\x00'}) 08:10:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 08:10:51 executing program 3: bpf$BPF_LINK_CREATE(0x1d, &(0x7f0000000500), 0x10) [ 1402.224623][T32757] usb 3-1: new high-speed USB device number 26 using dummy_hcd 08:10:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000001e00)={'team0\x00'}) 08:10:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/172, 0x27, 0xac, 0x1}, 0x20) 08:10:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x89a0, &(0x7f0000000000)={{0x10}, {0x6, @broadcast}, 0x2, {0x2, 0x0, @dev}, 'macvlan1\x00'}) [ 1402.506979][T32757] usb 3-1: Using ep0 maxpacket: 8 08:10:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x1, @random="75c9a4c3e1ad"}, 0x4a, {}, 'macvlan1\x00'}) 08:10:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x14) [ 1402.705186][T32757] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1402.795296][T32757] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 1402.805589][T32757] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 1402.820475][T32757] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 08:10:52 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x5, 0x7, &(0x7f0000001500)=[{&(0x7f0000000140)="dc528d1faa41705ea6d169cb6fc4ff8fde7ee1392fc99df77740dfc6649339ffeae0577fb0dfbd7c7cb8159d60eeebb3cf5fe6cd92331b51bb1f389b9bf2ec64d716b7db740938c5a10b6e3c68e352f22e6abcecb1e153a3ada311e1a9c40df20fe05c9e671fea9001b2566ae3e8799ba81e3c3ff5e7f9331798c895c58168ca2f09410906ef4133416a086cc951767cd259a18dfb85d9a50534b3b0ca4b727aa45f922fd9d5c5c06682ff73c4a20642a3ebb4fc106451c0ec920b75161265d92eac9c5183b4b4c032533697120f7232eae305b95f41646737bd47596e211ee8607e617d67e775563eaa22c9b571aa65691dab0efbd6528a8affe2a07839e7b48948ed3b5324f475bf8a7f98d15ca3c88db49eca2a264cac8dd05970a52a914335ae815dcf6f2716d0e00ced3adc0fa21400881ff842b39046ee152d3c0f28fee57e923a94dc30516ddb233384a403e5dcd5a413807fdfb1aebf210002e3619b928ccf88113d79671151205a55651ebc1b52cec4a2d8d6919f327eb9ed9d6f885562282c23ae94d4d0ab9ddd6768191bd736a67d0f8ee6f2a3a5753b6ce00a151baf4972f2c7c8306b68ef09ce26d65375b1fd6804b6e0c11e2d5e06f446f15e56bd934f8a3f9dcda7f5ec12d7c34fc4950a89fd74368c903b6889b42d15e7ee3d781124fb115d63a8695878c6943a62980c88bc7260d0c6b59510713d1dbb36e554ab37fbeb453da6b83ec1fc3218373970d2f88ac8e143a64beaba77013a6c84a38ebc25b31ecc2c348364a372a85975a0594a1a3d53bb7a2bf9fea15e1a2260684b84d9deed4557b0ced66564426b1f45e9aab16fb143efbd5572ca44d6df376af44e55f0dd8682178a91c402723f1a74c6fe52af34f0a8f01884ee8f64099c72d27ea46054534ab4d0dea7d8503fe83c2fba603eff4ff3084739cf54cdf0328e121a87475388fe12e2dd1fbed33880d79bfa53456a75d47c4998cddb19e533d2506487ee47e174749842ee6de2997c93fc88378472b4656f8ab1943f8d7fced71490edb56acefb44d45205a492ba48df060caad5b663975b1a22c3380fdfc22b3b619137213648b408d51344605f219a50bb9b4dab31d0b22d55d4620b46e4d6c156ac3e891497dde3fdc9e93325508a5cedfd891a5589748df285c15b08d8d61dc032909391659df5af704cc383400b77475b2b697845395046104d19ccb30d813dcfa5e571cd6f5626cf6e0d6494d5341f75a29c6b56dc8830bb5546a7ee9bd1956e79c604d1b4de5261fe31780a2592cac158f19a415fe20deed0d635be7a76c49790906d2b163bcbddd339aac6d7a2929967f802472012e5c1805a65c55060ad38cdad7cc7f4d79ffdec9835380196f23c5e80e614f22e85df5df637fca5c02037cb594260034cf21aae5a64b57454231ed4a80d747080413310baad699151f8d3720622cc8665e849998b8490c0933f1772f93f64a7bafd1c04a2b61db4eadbfb381a5227bcc404182426a1506dd3368d39cec57c20911112b1d8719d61af58fe5bedc2bfe2ed5387c024f31460928f2102564927760f33cc2b82a9d8eb427233a0690f3084fb4d782885533c86050b05b1e98bbcb729cd2809da920722925ad3946ec99fda402ca363afbb4847e6ecd3c1354130cbb380b17b2091e056aa6ca9ae9d484a0f364771303bf67ba725273449d3802b80890510b4b37114bb25f78377ed7b1ad1b1d6e734bf75da8b4eb25c6dbe556cdf78c52e61f635a80b803b5391b1ca9ae4d0d55d309ddf732c5f205f361b4c4ba73c1c47e79f8df2c88edc6a725ca71f564e9f0007483a84058ba53e3ee8db9f151e32c4637fbe57e1241b2e5f536eb4fce9a96afe9e1f4a1a3c22606ded80c2b26e5943a6a3f57865fec0ecf707ca09517397b5a56b2050a46e592eb5bf841ed904b08b969fe61f4fc224c743389efe2f4c22772c8ba44428a7ddbfded139c15ed9cfaf846e6929fedcb14a8fc58069a0b4f2b75b2e2b1d640f90e4eeeaf83e2dccc6eefe6c87916507187c66539bdf267a23cc74ff619c589d05971327e3819b5646948afdef04fde4f4cd19baa0ef81a758731d18474749db9b9a20e34358a3026d2c2ddcad10ac20bc2c23728f0a4b32dac35fda005a3bd54193442cf3297cf1bea534665b59eaf0f7b1f0a4466386721af081916564955b28436375a3c7323b101f5b6d0d8ae5b2c472ebbaafcf76b51c1f5d98b8c0eed46179ae456860e281c90661369ac40a3a74eeb9b04d830ea588079e0a5969cd881c9594047c3a8993a6a76f52d5b1a19d41cc35d78b0b84c24e4a171b30a7b28fd996c1839d46b92d68271ae3a9582f03a216d931f9f68662f2f3d625bfd7fc3469eb195442a0fab1c7a48fcdcc8cccbd0eebd1b1a9da2b81548712f281e823f5281bd2b07a11ee59474f4f1dd74cdfcad0a5012258677ce9cf6f1add3a750909eaa5b7a57758194fcf614eb02069d9a3ae3009e9831e99cfa5d1dbe824f5f698f37e6164a25abdcbe356e4f1bb5704a77ff0318c770260c463efe12be2037f1225408470cfc7ec8c83cfa3f2a5218a8cdea031df907578092244dfd04798d9970f313040278f483be37e159240c3402927f32b78e04c30b8dffaa440aac6232b9aab0905fbf4c02bec70a72cfd21f8a9f38ff13c24d2892994aef0aad7db3d46db80b51076a02ab787b1c9d57212cbcdbd39ea2f37992f629767c5392ec395516310035af3ab64e0a69996cb9d25d5bd2161f3e35d941392666d0faf1d70fa26ebc4aa55d083dfdc0dea26f911d0aa47bd6c5471afaa5e11d174dbf36200f4bc89af773be4b6414c9854dd83073852bb54796b370e180d0c062b8f79cd847969879c1a0127b0eb60bea43d637a89fc0f145ad1fc43c9d5e1985755458e13f40a3e9217150e1258a759eeecd02fdfe874e03efb2560516e4500a1e8eb3aeffc2627fe8375373377e63550208de0f3b996c432a3c04b72c122ff435916ec7b9982bd6b1f1ea25d3eef5d1460ff9a94b71bdc8a4f50698267db1c6e010d90927d21ed57049403560d9948ef1bfe34bc8d01b9c73b65e0ed5546d6e44a829660e62d476c7e52901a1bf969f99d60fd39fe093f1dc150de0250ede845a3ef356badf252b5666f1ee727ba3ad6bfe561bf0d3cf3219b366154462d26240657a1c36083de7feff1b768d7c638ec57844c910497d363e170316b19343f6f799d5b036dbca66dceadd809c9d4b096f85c069a418855594ec4dc53313fe7d196be4b9d7f252ae60b4c0e32231c31e7752d926dddc5af40b56f7d8afc271673cc264539e9d31a97e3737d79a03da64e5108541393ab5630e80693d1031db711394482d78bac142596461a093ea578e334146df1231872eef896210321a1df3e3f420319a6dd5b61fa1f17560feaabbf61a72e1b1f5cc11e3694097c5f30dd28c062960e549d33e90862f4282839c4eb768a45d78a0e2073e55e9fc1d2faf30d394727216498b44922bd459e2e3d5d8f71a1112d14a18243f28a41a810bb692a8097c09f06e9bda83112d78b0bcddef0fa79696c911dbcc8af268be7cb6f2efd268648e1e267a7d6bdd51c964bc0cdd63b17c231c18e1d99512b42ec9b3041c04615cc01c02d4c00ae1e48bb2f3e2a0ecba88ff5e53c917e57baf66c43f5900ddbd82e862a6775277b9a26bed7947bf4f7d35f98f43d4d85cff18b8b85a76836c71f8dce7c1b48713110b67e31c1c1f474b3cd7fe7a007e622da0fefead6fdce29c32861fb62ab890306a979aa7b90cc0f6e22eb8e871b57875a71869b0f8b93aa9b972b41465b44936ec880629580fdb6a15650a418cfd7a953d4b64a287c1d026306de59477a409187bbdeb1300e540dd4dcdf3c4023049a8c3fac7a4aab5f9c01348f4f01f886d8f6e14f4159ab8429b5544ea1bfb1f80d11ff2dd1e1b2287290d9509ad9893b1a3f41a6e03468cb5e23bf46eb228468279bd86d83330571c67082702314448308701369a7d60601a5a7d5da3db34ee83610728ee8556230656c6bef79c4bb81700f23ce337be1e8912769321dfdca5698ad0540f31704f59152d7cd559bab1b33a7fb555f353d6092ceb9ce56d27496350d63e8bd189358b3bf514ca511861233300c330c1cbe73fbbb300627aba260f98090a5a1c0ee5cf355a70bbfa81effcb05d411c3425ddd9cffae2ad69776434b273fcb9e1aa7ba423978e1fdb93e661dc45c135bc20cb1326f542af7cb3672d7b38bdd80906f4e9610ee83bc98a21e23b2e34e96250a0c07ca1c53eb10202f1be172417f1f826be7bfc3a9ebd4a9ba5a013a286696cd28b3b767645fbb4c6e9aba0014a1d442a213854523df9f6ba7256c3a06aae1c27613d79e9711a658370e4a182425100186996646dbc4fb5b80fb0d9b7e5cc7455da9cfd9fd0d368c6aa8fbf6ee3d6179076eda094b9ac5d3882cb5435100c1ed3f0d5483995c7234fd4775949685a1f683765fcf79fba2d223b57ec99327e8265e0042b437893690decc2a9c4f289c2a994b29425b6d9cd31dfb203f683a1db4e52f52ed9c480c2eeef1569059b92c7925fc29ce2b451e09a85402a5718d5f0f1b6d0fb9608104a060402db447e9589035745ad1508ca2553978812c3558105c7ebdb9fc7c0ad7f0297994387e5d22b9b5a89ef55e9a4655b49ee361d5d7001c390c3d1068c2baab530d2fb78451e2b4cf8bba96c0abd9fbdef65698b144b0284f76ef64816402a406346518b55156405f784766ed990a2c302def99597dd0942a3bedb4e79b75f36992fa3a6c600eefb7ed832073d79771a7aae9a2d623a62dd72b2e20f46d1f2efb240422c7840533b4b090c5a7ada1f63d6d5adf3b6d8ca39c2b4b390c2c4a8a0833270db1e88a188ccb6c322dfb44b701eeeff8d0ca0a84bcc1b45c605837f36bca0060337f3f13463806204237f4286296ecacef8ff78d0cf3b5f824fdb9b53fb6b8ea638920b7c2dabe5c5e710816d4904c61c064a8cb8cf1a560f8fb2e034fba0926cef6476c4fd365c4bc2429d7bb2e4da6fcc1bbff56b556c8ccf6108aa0dbdeaeffef7eba5e72851f0d210021c9186a4213475d94e63fe0e48d8ce14bd29181331842b4febf606472201a0721c7b817b4afdb5c624729949a52feb93a47119f311878003b7beaff96a0bc44304e6bcc23a0032d37a36f55e87f2e24060b62aafd43ab6548405c70510094d9c654675e0bcca8477b468b4f27d74d06d80588857e044b6e123c027227fe0888ca8515cea66a792ee7c25ca4693f6388af5ffce4de36314411f396cb00f6252cc01f200e5160f46d7f209bbb9f7db56cf16fd82a833191857a046bc22ff4c7cfdc6abd7f4b124bb07fb8058ff5e69402e7e3fe2d9c895d8e4216b63400cd95ce4cfe6ffa7161ecaa2d9ba2c1010dc85317c812bea760283ae1fc7f83820debffb8dfa2814f3c5fff99286e2be5a111c26161f7ccb22c6bd89308411030702fe11bc353beb78c289e33bb795de07df80a309a5cf09612d294110ae51ff33499536dd82b73750819953948b8fa67585b68983e7d22517583b7fdc35e051693582902fc61fa5c42f3d4b5bf30c1f2b60338dffbb97f145c22e9a7f38df23dc0e17a3605f521dffcd5df994e29b75ac274fbf15d804f3b067969e5d5467c1841d6d52f59499fbb01dc5f1b3d21b7c06e155327e42442d5d666282130b160634d1eacaa5ecab765f0bd3421a64fa5cf5b3e52d70f92ca31339c643d4a2438bcf12b4c04d5d3f6fe6793e14a04ca1294", 0x1000}, {&(0x7f0000001140)="2df0a1fff166a2c2043902f1b5adb4beae3657b646d4b178a87fc6a03e6e978de4d95c17c174e7cb8957a92896f2ae588d16d4376485ada2082c9f3230d6cc7a8dadd494ee07203e1905a6cfc65fe703ec57ced2eac661aeece94523f448b6d9736586d4f4abcdd80789597c32b0a8c03698d3179e3ca44392a275a3fc947e95129ef6f2931624a3e10dbd240097126e2eefb98531d18828453b7a1bc248a5263a58fc115b834dc0581607a44a5c29a4ef3e34b00c552b2efb4665dce0910446e2666725a078ae73b75447dca78f43", 0xcf, 0xfffffffffffffffc}, {&(0x7f0000001240)="d937b153f7b132e449bcb05ed070241877a3d7e409d8eddd3835aa61832699ee8e772079daac00b9b12d30aba5d5e0cfca08b986c6a85a255030225d20208c22423fbaa6f3618dd837f040bcd1bab297e06c6f4fa30bfbeee29f308adbcfc703dcb21e5a910b941f4ae2eaa5174d1b", 0x6f, 0x3ff}, {&(0x7f00000012c0)="8e631592afce6a4ae4bbd7e8fe0297c90515d3641ffc63d7b279194bbade", 0x1e}, {&(0x7f0000001300)="1fdf4cd4b4c18491664f5336223b3d29ae0d730520da18eebe5d88a9810183ca9016f07c5dde8fe7f4edbc1b2e53ed3559147db418b37e9fe2c77f7a1a73f531746b5a41c2537068d9428c6089d63a1de5d039a029ba8d27d7610e578c3167c5d5fc9fbd9a192b", 0x67, 0x9b}, {&(0x7f0000001380)="1e9adc723917d3d666593c183eae1347596c1606cf4ef5a934f69f75b30a8fc6e2f6978f381e0daeaacc9dfb26964a7e50d1ec858f5e6651522b453d27ae74de780a58673cabc227b29dc61f153b94c725f4ffc0cedd6b5e67df8b1eb175ccef1b182e4d08752634032f70fe2e7d784968d353cd5c4ed30e6c4c97cdc5baccd98480e2f2638278266d9a24aedf72eb2694e32f610a2341e2ac8c830b71c2d8d5eccd81550053f4b46833cae0e3f6d02b31ce4b8d0ac7a9de4ea66075004fd36e91f2c4dd65a3028330aac72f80b527e2e127ec853d722fb1508a88b512ed8a946e18aeede437f76dfd58d89fff80c9ce3309741bade7df", 0xf7, 0x9}, {&(0x7f0000001480)="b798965e24e5f81434edd2a2cd8e1b42a3eb7b6b5a348941bb1d3390fe2c57725e1f9d849a114d342bd63b383d82db1a302f3e90694fe480fab53dedfbac794578b92bd0aa", 0x45, 0x9}], 0x1000, &(0x7f0000001680)={[{@uid={'uid'}}, {@huge_advise='huge=advise'}], [{@uid_gt={'uid>'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'netdevsim0\x00'}}]}) [ 1403.255339][T32757] usb 3-1: string descriptor 0 read error: -22 [ 1403.262025][T32757] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1403.273811][T32757] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1403.415836][ T1306] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1403.423199][ T1306] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1403.718281][T32757] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 1403.748439][T32757] usb 3-1: USB disconnect, device number 26 08:10:54 executing program 2: syz_open_procfs(0x0, &(0x7f0000000480)='gid_map\x00') 08:10:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4084) 08:10:54 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x301200, 0x0) 08:10:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='gid_map\x00') getpeername$netlink(r0, 0x0, 0x0) 08:10:54 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:54 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/fuse\x00', 0x2, 0x0) 08:10:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='gid_map\x00') read$FUSE(r0, &(0x7f0000000b80)={0x2020}, 0x2020) 08:10:54 executing program 4: getresuid(&(0x7f00000015c0), 0x0, 0x0) 08:10:54 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000140)="dc", 0x1}], 0x0, 0x0) 08:10:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') write$cgroup_freezer_state(r0, &(0x7f00000000c0)='THAWED\x00', 0x7) 08:10:54 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc043) 08:10:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4082) ioctl$LOOP_SET_STATUS64(r0, 0x127d, 0x0) 08:10:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, 0x0) 08:10:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xb}, 0x40) 08:10:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x29249c3a47e42749, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 08:10:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@ieee802154={0x24, @long}, 0x80) 08:10:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, 0x0, &(0x7f00000000c0)) 08:10:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@remote, @dev={0xac, 0x14, 0x14, 0x44}}, 0x8) 08:10:55 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4082) 08:10:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_names\x00') read$alg(r0, 0x0, 0x0) [ 1406.262963][ T1395] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 08:10:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1274, 0x0) 08:10:56 executing program 1: add_key$fscrypt_v1(&(0x7f0000000840)='logon\x00', &(0x7f0000000880)={'fscrypt:'}, &(0x7f00000008c0)={0x0, "976b0f000ba607732220c6f7392c51952b41a883d45f92ed976d97ffa3d56e3790760a4937b0996045afc050b33f9aca4a25989e7e58560f355fafb296914dcb"}, 0x48, 0xfffffffffffffffd) 08:10:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SIZE={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x40}}, 0x0) 08:10:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2}, 0x0) 08:10:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x0, 0x0, 0x2}, 0x40) [ 1406.936951][ T1408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:10:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:10:56 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "f64a551c2ef75fb6e1bbd9f0caa15a1656d4abd9f8f0be7e3529d601f47c7fc87e202ccbdd89f14d4e607b4072a010a5ba3e8eaa9b1f631af7fb427cc011cf16"}, 0x48, 0xfffffffffffffffc) [ 1407.103449][ T1408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:10:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') read$alg(r0, 0x0, 0x0) 08:10:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') read$alg(r0, 0x0, 0x0) 08:10:57 executing program 5: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00', 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x25, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="2a0000002c0325c5d8d52d219dbe3f0a17202878da6091a94f8a394af2be2777f00047326af0000000", @ANYRES16=r0, @ANYBLOB="000027bd7000fddbdf25040000000900030073797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20008800}, 0x24040141) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000005c40)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000005d40)={&(0x7f0000005c00)={0x10, 0x0, 0x0, 0x14000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000801) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2edf6c1c", @ANYRES16=r2, @ANYBLOB="080025bd7000ffdbdf25020000000c00040001000000000000000c000800ff0f0000000000000c0008000000000001000000"], 0x38}}, 0x8010) listen(0xffffffffffffffff, 0x4) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000000)='./file0\x00') 08:10:57 executing program 0: mq_open(&(0x7f0000000000)='{\x00', 0x40, 0x0, &(0x7f0000000040)) [ 1407.658291][ T1420] debugfs: Directory '1420-4' with parent 'kvm' already present! 08:10:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) r1 = open(0x0, 0x232001, 0x100) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 08:10:58 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) [ 1408.078927][ T1436] IPVS: ftp: loaded support on port[0] = 21 08:10:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:10:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x10, 0x4, 0x4, 0x8, 0x4}, 0x40) 08:10:58 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x2}) [ 1408.828410][ T1439] IPVS: ftp: loaded support on port[0] = 21 08:10:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000001300)) 08:10:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') read$alg(r0, 0x0, 0x0) 08:10:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:10:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xfffe) 08:10:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0x40) 08:11:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 08:11:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x29249c3a47e42749, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:11:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x28}}, 0x0) 08:11:00 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000040)={0x14eb}, 0x10) 08:11:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:11:00 executing program 0: syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0xffffffffb26922d5, 0x0) 08:11:00 executing program 2: process_vm_writev(0x0, &(0x7f0000001040)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, &(0x7f00000026c0)=[{&(0x7f0000001080)=""/230, 0xe6}, {0x0}], 0x2, 0x0) 08:11:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8980, 0x0) 08:11:00 executing program 0: socket(0x26, 0x5, 0x236) 08:11:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x29249c3a47e42749, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:11:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') read$alg(r0, 0x0, 0x0) 08:11:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') read$alg(r0, 0x0, 0x0) 08:11:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc01812f4, 0x0) 08:11:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) 08:11:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x29249c3a47e42749, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:11:01 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cfcba8ae0473c7f7859fd24528921ec261050d156a59e8ec730273014eeaa4ae3f558ca09b045a0df0cb79a08f85", 0x2e, 0x0, &(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="0af3f772", 0x4, 0x80c4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="053c59cce9609c6415c1a9faa56cd2564f88e849d61749617bba058f0c6a5106451bfebc0f693c659f73a0b11194f3a5f8288ad62a36c9ccad4000072896a640e471dc397a13fba2062f2567adb512c6608c595a1d29352e846213f5ca685d160c91", 0x62, 0x40041, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80004, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x88, 0xc3ef}, 0x0, 0x3, 0x8000, 0x4, 0x800}, r0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x81, 0x4, 0xfd, 0x7, 0x0, 0x101, 0x40c00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x38, 0x0, @perf_config_ext={0x9e26, 0x5}, 0x1000, 0x9, 0x6, 0x8, 0x3, 0x100}, 0x0, 0x1, r2, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r3, r4, 0x0) dup2(r1, r5) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1fc) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007540)=[{{&(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0xfffffffd}, 0xa0, 0x0}}], 0x1, 0x0) 08:11:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x100}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x70008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x4, 0x6, 0xb, 0x5, 0x4, 0xffc1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000040)='./file0/file1\x00', 0x0) stat(0x0, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x900004, &(0x7f0000000680)=ANY=[@ANYBLOB="6d657461636f70793d6f66662c78696e6f3d6f6e2c696e6465783d6f66662c6c6f7765726469723dff0f00000000000066696c65312c6e66735f6578706f72743d6f6e2c6f626a5f726f6c653d2b2c6d61736b3d5e4d41595f415050454e442c7365636c6162656c2c00bdfbf462ddd76f9d36113709ccb4979aba3ec607cdc13c622894da0428e29c6242b6cfbe91322d1b2cf671c0e03227600b942b6c2f01bf0ab06e638b7de7b5facdb16d64a3d5b85f5fb11c25b1d9baf6592043298396ef9da8a8d4af89ea126baf4e82758c54e5c6539171a13b069892488a387dd18e1896506938bc2c4c4757840b86bfe833470ce707be56cc33484cac4710"]) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x4b37, 0x0) write(r1, &(0x7f0000000400)="1f53f036efb205088766f1990649b3e5c3ea0d1de3782119ccc9a8c978c9cd7a27b7df90bf876df657afafad47576b71f2022dfc8a2a980d6734dd4daa23212c829507c1d9f4c234694ec53ecfac3f6d81f38ce491ee5c1383c01e5e9824b9e6e600370734b2ab09531f414a25f703bd17af2e4b5561927752f30316a817cb0d1d64f454e9f11a2026dc4dc18577b0f8a437251c54b3a7622dfae0e0c47a1eb362aefc17b6bf098ae77e1165bc726064623af57582e717445f9d15500c6bf1cbcfd5e5a2d0afd0ed9d8e6c76882e76d4b4c2989e33f6", 0xd6) open(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) 08:11:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 08:11:02 executing program 3: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00', 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="2a0000002c0325c5d8d52d219dbe3f0a17202878da6091a94f8a394af2be2777f00047326af000", @ANYRES16=r0, @ANYBLOB="000027bd7000fd"], 0x2c}, 0x1, 0x0, 0x0, 0x20008800}, 0x24040141) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000005c40)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000005d40)={&(0x7f0000005c00)={0x10, 0x0, 0x0, 0x14000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000801) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2edf6c1c", @ANYRES16=r1, @ANYBLOB="080025bd7000ffdbdf25020000000c00040001000000000000000c000800ff0f0000000000000c0008000000000001000000"], 0x38}, 0x1, 0x0, 0x0, 0x880}, 0x8010) listen(0xffffffffffffffff, 0x4) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') 08:11:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x29249c3a47e42749, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:11:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) socket$unix(0x1, 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1ff, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x96, 0x0, 0x0, 0x7df6}, 0x0, &(0x7f00000005c0)={0x3, 0x6, 0x0, 0x0, 0x1, 0x5580, 0x1b49db1a}, &(0x7f0000000600)={0x77359400}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) socket$netlink(0x10, 0x3, 0x12) ftruncate(0xffffffffffffffff, 0x0) [ 1412.483030][ T1559] loop4: detected capacity change from 4096 to 0 08:11:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c06, 0x0) [ 1412.695259][ T1559] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1412.865977][ T1569] IPVS: ftp: loaded support on port[0] = 21 08:11:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4082) ioctl$LOOP_SET_STATUS64(r0, 0x4c00, 0x0) 08:11:03 executing program 4: prctl$PR_SET_FPEXC(0x66, 0x0) [ 1413.621246][ T1573] IPVS: ftp: loaded support on port[0] = 21 08:11:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:11:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x29249c3a47e42749, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:11:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x801012ee, 0x0) 08:11:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$alg(r0, 0x0, 0x0) 08:11:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc05812fe, 0x0) 08:11:05 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 08:11:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x7}, 0x0) 08:11:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x100}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x4) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3f, 0x0, 0x5, 0x0, 0x0, 0x95cb, 0x70008, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x4, 0x6, 0xb, 0x5, 0x4, 0xffc1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='\x00') stat(0x0, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x900004, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x4b37, 0x0) write(r1, &(0x7f0000000400)="1f53f036efb205088766f1990649b3e5c3ea0d1de3782119ccc9a8c978c9cd7a27b7df90bf876df657afafad47576b71f2022dfc8a2a980d6734dd4daa23212c829507c1d9f4c234694ec53ecfac3f6d81f38ce491ee5c1383c01e5e9824b9e6e600370734b2ab09531f414a25f703bd17af2e4b5561927752f30316a817cb0d1d64f454e9f11a2026dc4dc18577b0f8a437251c54b3a7622dfae0e0c47a1eb362aefc17b6bf098ae77e1165bc726064623af57582e717445f9d15500c6bf1cbcfd5e5a2d0afd0ed9d8e6c76882e76d4b4c2989e33f6", 0xd6) open(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) fchown(r0, r2, 0xee01) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) 08:11:05 executing program 5: r0 = mq_open(&(0x7f0000000000)='{\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 1415.931820][ T1660] loop1: detected capacity change from 4096 to 0 08:11:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x29249c3a47e42749, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="5afc1deb6dd9"}]}, 0x28}}, 0x0) 08:11:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0xb7e}, 0x40) 08:11:06 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:11:06 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/55, 0x37) [ 1416.244029][ T1660] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 08:11:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000040)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @multicast1}}}, 0x108) 08:11:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x100}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext, 0x0, 0x0, 0x6, 0xb, 0x5, 0x4, 0xffc1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='\x00') stat(0x0, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x900004, &(0x7f0000000680)=ANY=[@ANYBLOB="6d657461636f70793d6f66662c78696e6f3d6f6e2c696e6465783d6f66662c6c6f7765726469723dff0f00000000000066696c65312c6e66735f6578706f72743d6f6e2c6f626a5f726f6c653d2b2c6d61736b3d5e4d41595f415050454e442c7365636c6162656c2c00bdfbf462ddd76f9d36113709ccb4979aba3ec607cdc13c622894da0428e29c6242b6cfbe91322d1b2cf671c0e03227600b942b6c2f01bf0ab06e638b7de7b5facdb16d64a3d5b85f5fb11c25b1d9baf659"]) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r1, &(0x7f0000000400)="1f53f036efb205088766f1990649b3e5c3ea0d1de3782119ccc9a8c978c9cd7a27b7df90bf876df657afafad47576b71f2022dfc8a2a980d6734dd4daa23212c829507c1d9f4c234694ec53ecfac3f6d81f38ce491ee5c1383c01e5e9824b9e6e600370734b2ab09531f414a25f703bd17af2e4b5561927752f30316a817cb0d1d64f454e9f11a2026dc4dc18577b0f8a437251c54b3a7622dfae0e0c47a1eb362aefc17b6bf098ae77e1165bc726064623af57582e717445f9d15500c6bf1cbcfd5e5a2d0afd0ed9d8e6c76882e76d4b4c2989e33f6", 0xd6) open(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) 08:11:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5421, &(0x7f0000000000)={0x6, 'team0\x00'}) 08:11:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x101) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) pipe(&(0x7f0000000000)) dup2(r2, r4) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0xd7, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:11:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc02812f8, 0x0) 08:11:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc082) r1 = fcntl$dupfd(r0, 0x0, r0) write$eventfd(r1, &(0x7f00000000c0), 0x8) 08:11:07 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7fff, 0x407f, 0x1000, 0x40}, 0x40) [ 1417.460900][ T1695] loop1: detected capacity change from 4096 to 0 08:11:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) [ 1417.706549][ T1695] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 08:11:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x65, 0x0, &(0x7f00000000c0)) 08:11:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000480)=@known='user.incfs.id\x00', 0x0, 0x0) 08:11:07 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x81, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 08:11:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="400000000000000002004e22ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002"], 0x390) 08:11:08 executing program 0: add_key$fscrypt_v1(&(0x7f0000000840)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "f81d59881f343b0683e177d815b2217632bf4178aa9d75bea26681cee35ce11c4dfc37ea2e1e05be68662f74d9c3c1916cca2cec2bb2890064f38f7e49da13c5"}, 0x48, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 08:11:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1264, 0x0) 08:11:08 executing program 5: mq_open(&(0x7f00000000c0)='.acvlan0\x00', 0x0, 0x0, 0x0) 08:11:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x9, 0x0, &(0x7f00000000c0)) 08:11:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') read$alg(r0, &(0x7f0000000000)=""/66, 0x42) read$alg(r0, 0x0, 0x0) 08:11:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x4, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="000329bd7000fedbdf250c0000000800010002000000080001000000000008000100030000000800010002000000080001000300000008000300", @ANYRES32=0x0, @ANYBLOB="0800010003000000"], 0x4c}, 0x1, 0x0, 0x0, 0x8800}, 0x4044800) 08:11:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xc, 0x0, &(0x7f00000000c0)) 08:11:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x402812f6, 0x0) 08:11:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 08:11:15 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @dest_unreach={0x11, 0xe0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}}}, 0x0) 08:11:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x1) 08:11:15 executing program 1: r0 = mq_open(&(0x7f0000000000)='{\x00', 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000100)=""/222, 0xde, 0x0, &(0x7f0000000200)={0x0, r1+10000000}) 08:11:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000300)=0xf0ac, 0x4) 08:11:15 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 08:11:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x2, &(0x7f0000000000)={0x6, 'team0\x00'}) 08:11:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x6, @broadcast}, 0x2, {0x2, 0x0, @empty}, 'vlan0\x00'}) 08:11:16 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000840)='logon\x00', &(0x7f0000000880)={'fscrypt:'}, &(0x7f00000008c0)={0x0, "976b0f000ba607732220c6f7392c51952b41a883d45f92ed976d97ffa3d56e3790760a4937b0996045afc050b33f9aca4a25989e7e58560f355fafb296914dcb"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='ceph\x00', 0x0, 0x0, 0x0, r0) 08:11:17 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7024, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x20000000}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 08:11:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000000)={0x0, @hci, @tipc=@name, @isdn}) 08:11:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x29249c3a47e42749, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:11:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') read$alg(r0, 0x0, 0x0) 08:11:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7fff, 0x407f, 0x1000}, 0x40) 08:11:17 executing program 3: r0 = socket(0x2, 0xa, 0x0) read$alg(r0, &(0x7f0000000000)=""/139, 0x8b) 08:11:18 executing program 5: keyctl$reject(0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:11:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:11:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000200)={'team0\x00'}) 08:11:18 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 08:11:19 executing program 5: pselect6(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={&(0x7f00000000c0), 0x8}) 08:11:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 08:11:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x420, 0x3ed}, 0x420}}, 0x0) 08:11:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 08:11:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x10, r0, 0x82000000) 08:11:19 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) [ 1431.449009][ T3156] ieee802154 phy0 wpan0: encryption failed: -22 [ 1431.455924][ T3156] ieee802154 phy1 wpan1: encryption failed: -22 08:11:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, @in={0x2, 0x0, @local}, @hci, @can, 0xce85, 0x0, 0x0, 0x0, 0x4}) 08:11:24 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 08:11:24 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89ec, &(0x7f0000000000)={0x0, @hci, @tipc=@name, @isdn}) 08:11:24 executing program 2: keyctl$KEYCTL_RESTRICT_KEYRING(0x5, 0x0, &(0x7f00000002c0)='.request_key_auth\x00', 0x0) 08:11:24 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 08:11:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 08:11:24 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000200)) 08:11:25 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={&(0x7f00000000c0)={[0x40]}, 0x8}) 08:11:25 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 08:11:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x10}]}, 0x24}}, 0x0) 08:11:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x854}, 0x40) 08:11:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 08:11:25 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$reject(0x6, r0, 0x0, 0x0, 0xfffffffffffffffe) [ 1436.542585][ T1881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1436.631279][ T1890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:11:26 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000840)=[{&(0x7f0000000140)='\f', 0x1}], 0x1, 0x0, 0x0, 0x0) 08:11:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 08:11:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 08:11:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x0, &(0x7f0000000180)) 08:11:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 08:11:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89eb, &(0x7f0000000000)={0x0, @hci, @tipc=@name, @isdn}) 08:11:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x18}, 0x0) 08:11:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 08:11:27 executing program 2: keyctl$reject(0x8, 0x0, 0xfffffffb, 0x0, 0xfffffffffffffffe) 08:11:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 08:11:27 executing program 1: getpid() timer_create(0x0, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {r0, r1+10000000}}, 0x0) 08:11:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:11:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, &(0x7f0000000200)={'team0\x00'}) 08:11:28 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 08:11:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 08:11:28 executing program 1: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 08:11:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000ffdbdf25250000000a000100777061"], 0x54}}, 0x0) 08:11:28 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000840)=[{&(0x7f0000000680)="a79a805edae97368d6539c5512ea963914c8d8dd630145619e18be7b6b6965803bcd2025af85b59dabd3eb540089d213a2797617e4b8e1a3dd8271b814c88ffd", 0x40}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 08:11:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x7, r0, 0x0, 0x0, 0xfffffffffffffffe) [ 1438.943070][ T1931] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1439.018984][ T1934] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 08:11:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000200)={'team0\x00'}) 08:11:29 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x161040, 0x0) 08:11:29 executing program 4: r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000003c0)) 08:11:29 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0xc300, 0x0) [ 1439.420557][ T33] audit: type=1804 audit(1615104689.300:37): pid=1937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir874409029/syzkaller.E7qJPz/773/file0" dev="sda1" ino=14279 res=1 errno=0 [ 1439.446534][ T33] audit: type=1804 audit(1615104689.310:38): pid=1940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir874409029/syzkaller.E7qJPz/773/file0" dev="sda1" ino=14279 res=1 errno=0 08:11:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000200)={'team0\x00'}) 08:11:29 executing program 2: add_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 08:11:29 executing program 5: getitimer(0x2, &(0x7f0000000340)) 08:11:29 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f00000001c0)=""/93, 0x5d) 08:11:29 executing program 3: add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000240)={0x0, "b28536b2c71fc07f6b183691df446432a53a77d17dbfe3f801eb39317c48cf13162f6a2135aa0cf4b04beb6d8ef583d2fbfb59c58419ddd0fa7a2a79a2754eb0"}, 0x48, 0xfffffffffffffff8) 08:11:30 executing program 4: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 08:11:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x7}, 0x0) 08:11:30 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x5fd000, 0x0) 08:11:30 executing program 5: sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x559cd898a77a7851) 08:11:30 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "4dfaffffff1cc70014d52b0d010eb79cee15009527f65a2a181dcbc28b495f1494e0456904cca96f044bbf89fb80000020d3b6a700940aa1672000"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x16, r0, 0x0, 0x0) 08:11:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:11:30 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "4dfaffffff1cc70014d52b0d010eb79cee15009527f65a2a181dcbc28b495f1494e0456904cca96f044bbf89fb80000020d3b6a700940aa1672000"}, 0x48, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 08:11:30 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 08:11:31 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') 08:11:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 08:11:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f0000000200)={'team0\x00'}) 08:11:31 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "939007b1225048f66b88ca017462131248fd56f60df6642edd5e8bbf3b92abe312dab2296b755dccca27d723ab4b9cc9dcbecfd685f4178565e73f758f662009"}, 0x48, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 08:11:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 08:11:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') timerfd_settime(r0, 0x0, &(0x7f00000004c0), 0x0) 08:11:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8981, &(0x7f0000000200)={'team0\x00'}) 08:11:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x10}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 08:11:31 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x84202) 08:11:32 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e7, &(0x7f0000000000)={0x0, @hci, @tipc=@name, @isdn}) 08:11:32 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) 08:11:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') read$snddsp(r0, &(0x7f0000000140)=""/66, 0x42) 08:11:32 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x77359400}, 0x0) [ 1442.425703][ T1999] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1442.484363][ T2001] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 08:11:32 executing program 2: keyctl$reject(0x2, 0x0, 0xc04a01, 0x401, 0xfffffffffffffffe) 08:11:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000000000)={0x0, @hci, @tipc=@name, @isdn}) 08:11:32 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:11:33 executing program 5: keyctl$reject(0x2, 0x0, 0x4af000, 0x401, 0xfffffffffffffffe) 08:11:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 08:11:33 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)) 08:11:33 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) [ 1443.415601][ T33] audit: type=1804 audit(1615104693.300:39): pid=2028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir800288904/syzkaller.gkcCcQ/805/file0" dev="sda1" ino=14285 res=1 errno=0 08:11:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6c], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 08:11:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:11:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f0000000200)={'team0\x00'}) 08:11:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0xa}, 0x40) 08:11:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 08:11:34 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) 08:11:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:11:34 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000200)) 08:11:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1444.527962][ T2048] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1444.575788][ T2050] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 08:11:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, 0x0, 0x0) 08:11:34 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)=@keyring={'key_or_keyring:'}) 08:11:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 08:11:34 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "4dfaffffff1cc70014d52b0d010eb79cee15009527f65a2a181dcbc28b495f1494e0456904cca96f044bbf89fb80000020d3b6a700940aa1672000"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "4dfaffffff1cc70014d52b0d010eb79cee15009527f65a2a181dcbc28b495f1494e0456904cca96f044bbf89fb80000020d3b6a700940aa1672000"}, 0x48, 0xfffffffffffffffe) 08:11:35 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/netstat\x00') 08:11:35 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x0) 08:11:35 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "4dfaffffff1cc70014d52b0d010eb79cee15009527f65a2a181dcbc28b495f1494e0456904cca96f044bbf89fb80000020d3b6a700940aa1672000"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "4dfaffffff1cc70014d52b0d010eb79cee15009527f65a2a181dcbc28b495f1494e0456904cca96f044bbf89fb80000020d3b6a700940aa1672000"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 08:11:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000200)={'team0\x00'}) 08:11:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:11:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 08:11:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) syz_init_net_socket$ax25(0x3, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f0000000280)=""/22, 0x16}, {0x0}, {&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000480)=""/43, 0x2b}], 0x5, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x8) 08:11:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 08:11:36 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x250100, 0x0) 08:11:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0x0, r1) 08:11:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}, 0x7}, 0x0) 08:11:36 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x401, 0xfffffffffffffffe) 08:11:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:11:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) syz_init_net_socket$ax25(0x3, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f0000000280)=""/22, 0x16}, {0x0}, {&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000480)=""/43, 0x2b}], 0x5, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x8) 08:11:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) syz_init_net_socket$ax25(0x3, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f0000000280)=""/22, 0x16}, {0x0}, {&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000480)=""/43, 0x2b}], 0x5, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x8) 08:11:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:11:37 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) 08:11:37 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) 08:11:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}]}, 0x1c}}, 0x0) 08:11:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) syz_init_net_socket$ax25(0x3, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f0000000280)=""/22, 0x16}, {0x0}, {&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000480)=""/43, 0x2b}], 0x5, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x8) 08:11:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) syz_init_net_socket$ax25(0x3, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f0000000280)=""/22, 0x16}, {0x0}, {&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000480)=""/43, 0x2b}], 0x5, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x8) 08:11:38 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0, r0+10000000}, 0x0) 08:11:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000200)={'team0\x00'}) 08:11:38 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 08:11:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:11:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000200)={'team0\x00'}) 08:11:39 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 08:11:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) syz_init_net_socket$ax25(0x3, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f0000000280)=""/22, 0x16}, {0x0}, {&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000480)=""/43, 0x2b}], 0x5, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x8) 08:11:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) syz_init_net_socket$ax25(0x3, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f0000000280)=""/22, 0x16}, {0x0}, {&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000480)=""/43, 0x2b}], 0x5, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x8) 08:11:39 executing program 5: getresgid(&(0x7f0000001000), 0x0, 0x0) 08:11:40 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, r0) 08:11:40 executing program 5: socketpair(0xf, 0x803, 0x2, &(0x7f0000000000)) 08:11:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xefb37292bdb53b01}, 0x14}}, 0x0) 08:11:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:11:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, r2, 0x4edabcb56dc80a11, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 08:11:41 executing program 2: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\'', 0x1, 0xfffffffffffffffc) keyctl$reject(0xb, r0, 0x0, 0x0, 0x0) 08:11:41 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "4dfaffffff1cc70014d52b0d010eb79cee15009527f65a2a181dcbc28b495f1494e0456904cca96f044bbf89fb80000020d3b6a700940aa1672000"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 08:11:41 executing program 0: add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', 0x0, 0x0, 0x48, 0x0) 08:11:41 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x24540, 0x0) 08:11:42 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e8, 0x0) 08:11:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000200)={'team0\x00'}) 08:11:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) [ 1452.396271][ T33] audit: type=1800 audit(1615104702.280:40): pid=2294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14280 res=0 errno=0 08:11:42 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 1452.518345][ T33] audit: type=1800 audit(1615104702.300:41): pid=2294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14280 res=0 errno=0 08:11:42 executing program 5: syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x300, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 08:11:42 executing program 0: r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="2414415c4788ad4c04691fb9", 0xc, r0) 08:11:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000080002"], 0x24}}, 0x0) 08:11:42 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x420, 0x3ea}, 0x420}}, 0x0) 08:11:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:11:43 executing program 2: keyctl$reject(0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:11:43 executing program 0: keyctl$reject(0xe, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 1453.337208][ T2311] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1453.428380][ T2312] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 08:11:43 executing program 3: r0 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) 08:11:43 executing program 4: socketpair(0x0, 0x7dcf66c6266cbe41, 0x0, 0x0) 08:11:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:11:43 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 08:11:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 08:11:46 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x111040, 0x0) 08:11:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x3}, 0x40) 08:11:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000200)={'team0\x00'}) 08:11:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 08:11:46 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0xb9df) 08:11:46 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) setpriority(0x2, 0x0, 0x0) 08:11:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x7}]}, 0x1c}}, 0x0) 08:11:46 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x1}, 0x0, 0x0, 0x0) 08:11:46 executing program 3: getitimer(0x3c5a9c81d7cd5eb3, &(0x7f0000000080)) 08:11:46 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'gretap0\x00', @ifru_data=0x0}) 08:11:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$reject(0x7, r0, 0x0, 0x0, 0xfffffffffffffffe) 08:11:47 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000000000)="ff", 0x1) 08:11:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 08:11:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 08:11:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x38, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:11:47 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x511881, 0x0) 08:11:48 executing program 0: keyctl$reject(0xd, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:11:48 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x202801, 0x0) timerfd_gettime(r0, 0x0) 08:11:48 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, 0x0) 08:11:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:11:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8915, &(0x7f0000000200)={'team0\x00'}) 08:11:48 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000200)="13", 0x1}], 0x2, 0x0, 0x0, 0x0) 08:11:48 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 08:11:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:11:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000200)={'team0\x00'}) 08:11:48 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 08:11:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 08:11:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 08:11:49 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'gretap0\x00', @ifru_data=0x0}) 08:11:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 08:11:49 executing program 5: getresgid(&(0x7f0000001000), &(0x7f0000001040), 0x0) 08:11:49 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:11:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0xf}, 0x420}}, 0x0) 08:11:49 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000440)) [ 1459.933336][ T33] audit: type=1804 audit(1615104709.810:42): pid=2419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir274780434/syzkaller.w68HWa/828/file0" dev="sda1" ino=14294 res=1 errno=0 [ 1460.116289][ T33] audit: type=1804 audit(1615104709.880:43): pid=2422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir274780434/syzkaller.w68HWa/828/file0" dev="sda1" ino=14294 res=1 errno=0 08:11:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x3}]}, 0x24}}, 0x0) 08:11:50 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0, 0x4) [ 1460.141740][ T33] audit: type=1804 audit(1615104709.900:44): pid=2419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir274780434/syzkaller.w68HWa/828/file0" dev="sda1" ino=14294 res=1 errno=0 08:11:50 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) read$snddsp(r0, 0x0, 0x0) 08:11:50 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000840)=[{&(0x7f0000000140)='\f', 0x1}, {&(0x7f0000000680)="a79a805edae97368d6539c5512ea963914c8d8dd630145619e18be7b6b6965803bcd2025af85b59dabd3eb540089d213a2797617e4b8e1a3dd8271b814c88ffd", 0x40}, {0x0}], 0x3, 0x0, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 08:11:50 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30019, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1460.713652][ T33] audit: type=1804 audit(1615104710.590:45): pid=2436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir242440803/syzkaller.YW4AhL/730/file0" dev="sda1" ino=14289 res=1 errno=0 08:11:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 1460.939203][ T33] audit: type=1804 audit(1615104710.630:46): pid=2437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir242440803/syzkaller.YW4AhL/730/file0" dev="sda1" ino=14289 res=1 errno=0 08:11:51 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x3}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0xff]}, 0x8}) 08:11:51 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000480)=[{&(0x7f0000000140)='\f', 0x1}, {&(0x7f0000000200)="13", 0x1}], 0x2, 0x7, 0x0, 0x3) 08:11:51 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x6000)=nil, 0x4000) 08:11:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') write$cgroup_type(r0, 0x0, 0x0) 08:11:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 08:11:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f0000000200)={'team0\x00'}) 08:11:51 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x1}, 0x0, 0x0, &(0x7f0000000240)={0x0}) 08:11:51 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 08:11:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x81500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:11:52 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 08:11:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$reject(0x1d, r0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "74fa9362c50b84117a418057a39cccb7365a2533b403af3cb7667319ad54869fb49929ac20bc46ee736d1f25eddd0820a5d770564a48d6fa9146502bfb56a679"}, 0x48, r0) 08:11:52 executing program 3: keyctl$reject(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:11:53 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80440) 08:11:53 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 08:11:53 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 08:11:53 executing program 1: sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x0) 08:11:53 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x0, &(0x7f0000000180)) 08:11:53 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x18, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x4}]}, 0x18}}, 0x0) 08:11:53 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 08:11:53 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x3}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0xff]}, 0x8}) 08:11:53 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='kW', 0x2, 0xfffffffffffffffb) 08:11:53 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 08:11:53 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001500)=[{0xfffffffffffffffe}], 0x1, 0x0) 08:11:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000002"], 0x24}}, 0x0) [ 1464.520300][ T2513] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1464.559936][ T2514] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:11:55 executing program 0: keyctl$reject(0xb, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:11:55 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 08:11:55 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 08:11:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2084, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 08:11:55 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000480)=[{&(0x7f0000000140)='\f', 0x1}], 0x1, 0x0, 0x0, 0x0) 08:11:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 08:11:55 executing program 1: r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, r0) 08:11:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:11:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, 0x0) 08:11:55 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f00000002c0)) 08:11:55 executing program 4: socketpair(0x2, 0x0, 0x624, &(0x7f0000000100)) 08:11:56 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "4dfaffffff1cc70014d52b0d010eb79cee15009527f65a2a181dcbc28b495f1494e0456904cca96f044bbf89fb80000020d3b6a700940aa1672000"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, r0) 08:11:56 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "4dfaffffff1cc70014d52b0d010eb79cee15009527f65a2a181dcbc28b495f1494e0456904cca96f044bbf89fb80000020d3b6a700940aa1672000"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 08:11:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$reject(0x6, r0, 0x8000000000000000, 0x81, 0xfffffffffffffffe) 08:11:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 08:11:56 executing program 3: socketpair(0x26, 0x5, 0xfff, &(0x7f0000000180)) 08:11:56 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') 08:11:56 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 08:11:57 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) 08:11:57 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 08:11:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="98", 0x1}, {&(0x7f00000003c0)="b7", 0x1}], 0x2}, 0x0) 08:11:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001180)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="38dd3ad918113cf57c89e68537678099889542df00e6f1a4a0aa11fd7abc90a2441a79acf03fef954ed284bb95450144048b3ce5afb65643ea913556a8357855890170770c51f74f2af45dd98d667983e8c0ed96ec020eac319ea86e04cdcb919fc6780ae28c02368d1ac1bfc7329756f6910618f908a69ba809f7f70a613f"}, {&(0x7f0000000240)="cb24b6bbde45f8b5a4c6fc78ab2a8ec659f8fb385f23ac034ecbaf67a53d5d7901054784c1b2c1c9189f75391b6e509cb4544296b12e"}, {&(0x7f0000000280)="6516f4051c46af0a9973771158f66a4357f17acab33fc4d399c84146a59a98a16c16911bd27b72a7798752341a33b04fb283490153ff6121d6c07d2042200f70e2b0805699f61b57dc3a1d5374501ba0c7bca0335af6b333d3945c79c9c95e7e9ff71655984202228f0efdb5a387ee486a02a9a3da51774381f4851e7b9af2c451715abb772a0853d807b2411c150e74ef088664d9e89a1ec826caabed88e959f7ba67efa03bb3c67aef6905d1df3bddedf49c1d2870a9a043c49cb658fca05d2f9bbadc8e64f2319de73266683afbeebfeeb5f48a7d2e4a202bd10345146916d0389ccd056acca7ad"}, {&(0x7f0000000380)="12c541d8227190d729"}, {&(0x7f00000003c0)="79463ed783e9c28611590698bd18bfca1c2cf251"}], 0x0, 0x0, 0x0, 0x34}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="d04acc22969a1915d3ac88ba133d10267e913e0562a8e965b14119c6f137ce85a5f5f5b1d321f7327f3f0134fb77a0157558c0a2461b1edc9a5b2f20e3fe80343db05be88da317326d8d2f91c8547d00013a325433995d73820cb56a037f7dc047b1ca2db35cac6599e71204db55d7974b88fd7378aecf603a5873059cb623"}, {&(0x7f0000000580)="63bf28776f6e915e3b0178367e92c761e10da57cf03858aa853f6242ea559082b431042a805bf2749dfee11aa1d7e0533d7550f9705197f4670a7d8ceea5577123212e397143a437b220b6c6586393affc4b3bb06eb0ddf03c2277f06216f7064875649eaa824d43f15c8f4f1ed7c425d38ef95e4f77ddb50b90dfb6d52632b34e1792689dd14b4e3ba42f80f57c7b09aaf0ce99e8e5c53b51c5178c3f156d0353f1c72cc089dbea5c87178dec22c83ca72312670b5d4974451d7baa813a89ed6a1899b05e75cd1526e360a8d21afc7ef6018226448449ffa9"}], 0x0, &(0x7f0000000840)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}, {&(0x7f0000000940)=@abs, 0x0, &(0x7f0000000ec0)=[{&(0x7f00000009c0)="10439f12569581d78c5eaa4cdee5751ffd8da8306693f7a46cb7313c6f4d8f09dbfd5e18992d3afeb6ee447df7c4bb7f0fc1a787eda11de2fe2731f51cd5331d4c234b618aca1d638e0d40dc7c50d581be4390ee8bf6d04ec8d2"}, {&(0x7f0000000a40)="4d1a280764a6a65b90af4c04f3430ae9cf0f408191026c54891dbf8f308410dc72a3f609cdd9c425193c00c286ae99a365675c852dd8c1af51d2662cee6f88f0a13bc116fdefc2624008a3a92275f6149b842411e26496c199d480be7f08c4f0c64139d6ce671727deb5d865fffd43e55ca4c4db467b337ee9d0d0a8ebe76be09f14759cf5523e664a67547cb19dac55668891d7db70b139965c3a602c4217361e9667d552de60d6"}, {&(0x7f0000000b00)="23eb218ad85ba6c8e3a2a2a3ae51aad9f61ba36de4112509f738c53897c9b5507da7cdf22e990d3baaaad1e71f2e6b900cace3f19f4f3f4fcf9f2b1eb5b7a58d7a7a1f9fcf5f92fa35818ff7f5f2e9f285a48f6cafef24626ab85f47976f01d48b1ae05fc9cfd3712f84de605ba4921b4bee3c90a19d73cdeec4c3fe34d7d8560e637932cd"}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)="7a5f85a03051ae891aa6fa76a385c3a67460131ceb4a2472a572fa108ef89f25a41eb1889163abfbdf0cbc71308692a7d7c9b890d24249d8391aa21148aed8b3781a5f547f9602dbe8ffd0156b1c8e480b4ff0948aeb3879e1c28a1b059fd7e14a4a7b9a142def"}, {&(0x7f0000000c80)="19f1f4f58baff761ce5ef5a51113881215d7a4d8bf9e2a361850fef97e904934d75681b7dfddbb6346da297e8eccbed9166285a0e2c386d4b1f6f160bc2f6f81b247de664f38d1f80fbc8a8c9bde62268bde2dc34cdaee2a049e5597c200020ad3b9a23dd494e68d76c9765030f16d52240e22ef13e9c6db8f13"}, {&(0x7f0000000d00)="5750ad59d9af6f8d9c778d96a24909906b33545d1c838f964cb09f51bad77d4058950701442756e86af2447ce92f3d918b056a7b7c34e616b2326b3062e4be27ef1af28c2317f39f458135cdfd8d84a6b5e5af1cfdf3c188fefc61e7772003c65ab5acbe981a15889cd891575f1605449b7e4e662d9a98f550f85c2257c1795ac16a82fe4b32038f99448a521f4336a3e52b26fe3d03d75a217091364e1d74aed6044e534fae733fd6c508ebf0b6fdf7c276a6d99b32c732135ba433"}, {&(0x7f0000000dc0)="66faac5eed8cfe7bf32129d13b0672a2fd6985d50a"}, {&(0x7f0000000e00)="d600726854491db6ceb31481bcf3b480a1acb0cda889c240b84cd95eb19c9c45df7842383850c091f49dd67f782d065ab54b808f90df911659ae86e9ba9483594074bca6f826aef5ec810b8393acec23bab5016845df34519ddf27f49afb79a8e6df5fe52d6e6ed4cdfe3af58fdee7ec465d4aa16c04edff9e87b9e9c6fe529bd1ffa125c7e8497cc036568323eaecb7848632d43a3d86837cf928dc87f135237d02fb5d3287b1c58f5e4279c409b25e3f6ab00b790da1e6ec00"}], 0x0, &(0x7f0000000f80)=[@cred]}, {&(0x7f0000000fc0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000001100)=[{&(0x7f0000001040)="f097416117051de9af3afc715446abf849dfdecceda39a5113ffcae7912da0d097a4de95788a95f355c8eb22efc58deea282735f0db72b5171e707c9aa95cc57ae8b7c0a6f43cf8c48b3d301ecf1d25988a1c4ae780d0f17a4b4816800b2fa0c828ca5aa0ce1d688ec02ba7bb3b9136078"}, {&(0x7f00000010c0)="02cd0147c4c4"}], 0x0, &(0x7f0000001140)=[@cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}]}], 0x1, 0xc882) 08:11:57 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000), 0x0) 08:11:57 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) 08:11:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred, @cred, @cred, @cred, @rights, @cred, @rights], 0xe8}, 0x0) 08:11:58 executing program 3: syz_emit_ethernet(0xffffffffffffffa1, 0x0, 0x0) 08:11:58 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 08:11:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@abs, 0x8, 0x0}, 0x0) 08:11:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0xa, 0x0}, 0x0) 08:11:58 executing program 4: acct(&(0x7f0000000580)='./file0\x00') 08:11:58 executing program 1: lchown(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) 08:11:58 executing program 2: bind$inet(0xffffffffffffff9c, 0x0, 0x0) 08:11:58 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 08:11:58 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{}, {0x0, 0xffffffff}}, 0x0) 08:11:58 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 08:11:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8) 08:11:59 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x6) 08:11:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f0000001300)=[{&(0x7f00000000c0)="33886ee9a85263f1debfe233930fbebb0f24494b5dfba554fd90eaf51ad4727dcc66a9411846b7be8afd42cca494e1786d61f2272e3eec9b5afbd541c53dc0c95d97df6142f651ed2a07ca42eff7e7b006099ab39bc7b404b83b9d52edb8d93c9f39d84e8dcd13dd4154a5970a0328b9de4c3be84ea82e9c928b09860264eababff58f1d2681fa7a993a243a1aaf3609e85ea8b2f10e651bec788ea3fe0f28641805c112bd1bbb6ced0daa86ea916063b7c447ec1f4894d0816a1b8c87fd44", 0xbf}, {&(0x7f00000001c0)="9b828fe7280aeeb267595d03e2dc0155d7d6da3f6ad5cc0ba3b5e07333a7e639931e912d7e91a1eda5b0b5536970bb51b137c1e56387305a3202409d4fe9907c368e", 0x42}, {&(0x7f0000000240)="5edd8fdc4eac828c54f7e73da93b8cacd3897d2887e9525cbdc37a6aec03b24dc6b9d90a3ba0c136937d9437d07c392462e2a0f36d8cdfc0125cc5552eea96477f8d43aab2c21d2541b4a7f7787a9d8575dc217077e33c05ac50a4052d6b0f0b87d40ce11e84789ff0f679031eb14c88", 0x70}], 0x3}, 0x0) 08:11:59 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4b0, 0x0) 08:11:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f0000001300)=[{&(0x7f00000000c0)="33886ee9a85263f1debfe233930fbebb0f24494b5dfba554fd90eaf51ad4727dcc66a9411846b7be8afd42cca494e1786d61f2272e3eec9b5afbd541c53dc0c95d97df6142f651ed2a07ca42eff7e7b006099ab39bc7b404b83b9d52edb8d93c9f39d84e8dcd13dd4154a5970a0328b9de4c3be84ea82e9c928b09860264eababff58f1d2681fa7a993a243a1aaf3609e85ea8b2f10e651bec788ea3fe0f28641805c112bd1bbb6ced0daa86ea916063b7c447ec1f4894d0816a1b8c87fd44ebf7d3443ca29151850d9a30", 0xcb}, {&(0x7f00000001c0)="9b828fe7280aeeb267595d03e2dc0155d7d6da3f6ad5cc0ba3b5e07333a7e639931e912d7e91a1eda5b0b5536970bb51b137c1e56387305a3202409d4fe9907c368e", 0x42}, {&(0x7f0000000240)="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", 0xe9c}], 0x3, &(0x7f00000013c0)=[@rights, @rights, @cred], 0x58}, 0x0) 08:11:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights], 0x10}, 0x403) 08:11:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@abs, 0x8, &(0x7f0000000300)=[{&(0x7f0000000200)="9a", 0x1}, {0x0}], 0x2, &(0x7f00000003c0)=[@cred], 0x20}, 0x0) 08:12:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 08:12:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:12:00 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 08:12:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f0000001300)=[{&(0x7f00000000c0)="33886ee9a85263f1debfe233930fbebb0f24494b5dfba554fd90eaf51ad4727dcc66a9411846b7be8afd42cca494e1786d61f2272e3eec9b5afbd541c53dc0c95d97df6142f651ed2a07ca42eff7e7b006099ab39bc7b404b83b9d52edb8d93c9f39d84e8dcd13dd4154a5970a0328b9de4c3be84ea82e9c928b09860264eababff58f1d2681fa7a993a243a1aaf3609e8", 0x91}], 0x1}, 0x0) 08:12:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, 0x0, 0x400) 08:12:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000380)="d0364d2aeef6052e343d143211ef6a23c28b4a61f3baa8a8cc", 0x19}, {&(0x7f00000003c0)="b7ee8dcbc649d6fba31b914e2ebff2b310d4f253666d5058f44a9f06d2e12fe38f7748712a4977c41fedd548e80ce452ec25c32cbd9d36e82a4e13418142684b3ee312263541651f39d70c6f75dfd613f9cc6da9a69a4a6d9bfeb743842f4c24bfa131a175b8a604029629204680c43f946df32d6262cae6", 0x78}], 0x3}, 0x403) 08:12:01 executing program 0: socketpair(0x0, 0x0, 0xd9, 0x0) 08:12:01 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x2, 0x3}, 0xc) 08:12:01 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) 08:12:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:12:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)="b7", 0x1}], 0x2}, 0x0) 08:12:01 executing program 3: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) listen(r0, 0x0) 08:12:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred], 0x20}, 0x0) 08:12:01 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 08:12:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 08:12:01 executing program 1: clock_gettime(0x0, &(0x7f00000005c0)) 08:12:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:12:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f00000003c0)}, 0x0) 08:12:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x55}, 0x8) 08:12:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000340), &(0x7f0000000380)=0xc) 08:12:02 executing program 4: mknod(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) 08:12:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f00000003c0)="b7", 0x1}], 0x3}, 0x0) 08:12:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000300), &(0x7f0000000340)=0xc) 08:12:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="980ea612604dcd357310f286ba8e908d2bbde9f3326f6cc8585e28e86b11c62543dfa99e605ec011c991267669c9eaca1110f1ddb89ee3c95e9f1dfaf0d613b98176bc0c529b358bacb589e0aafbee63b8bca6c713182022c8909ae0e31afc1b6a14bb8b1951ba3d0f1c217c32d0c5a8c71d25eee08a59bf7a855079d4cb9de160c1d0c5897b57d559900fb141d0f30a51", 0x91}, {0x0}, {&(0x7f00000003c0)="b7", 0x1}], 0x3}, 0x0) 08:12:02 executing program 5: clock_gettime(0x4, &(0x7f00000005c0)) 08:12:02 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:12:03 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 08:12:03 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) 08:12:03 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x182, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) 08:12:03 executing program 3: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) 08:12:04 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:12:04 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 08:12:04 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000140)="cb03", 0x2, 0xfff}], 0x0, 0x0) 08:12:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 08:12:04 executing program 1: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f00000007c0)) 08:12:04 executing program 3: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x400, 0x0, &(0x7f0000000140), 0x1852044, &(0x7f0000000180)=ANY=[@ANYBLOB="2c2d2d255d242b5cf72c265d2e2f5c29bc2e2c666f776e65723c", @ANYRESDEC, @ANYBLOB=',euid<', @ANYRESDEC, @ANYRESDEC=0xee00]) [ 1474.452353][ T2733] loop3: detected capacity change from 2 to 0 [ 1474.555350][ T2745] loop2: detected capacity change from 15 to 0 [ 1474.787497][ T2733] loop3: detected capacity change from 2 to 0 08:12:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80000) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, &(0x7f00000006c0)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file1\x00', &(0x7f0000000380)='./file1\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xfd, 0x12, 0x36, 0x1, 0x0, 0x100000000, 0x80, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000700), 0x1}, 0x40000, 0x1000, 0x63, 0x0, 0xe91, 0x6, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = open(&(0x7f0000000280)='./file1\x00', 0x0, 0x122) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000002c0)={0x8000, 0x200, 0x401, 0x1}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00002000008128bd7000fedbdf2502001406090000091000000008000b000600000008000200e00000010c000c400000001c4d2cf3ee353f850000000002080010d92473ed5fc50e3840000000000000841fa78a3eeadeff261ee93d0bd5a2cdf064678d6140d1b6abbab47a37ed05c4187c0ef63234d803d043d2cb3337ba497c2c582f1129ae4a4163c66a1e0eb596742a078d22ce978ad9a6653bfe93e77ea7dfc492c6fe00a90266000ff4901abb06d1b3e1c295c41ddc3b09d05847d9ee54f403be1ee19577953a88a79ff21e369b839ed2a45294b52ac0b244b4d2a4dff916e4167ccf36192e7b4d3073b7f80dbdad14b24a554918006ff875be320c7e6020d4d95a2b"], 0x4c}}, 0x0) 08:12:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$reject(0x6, r0, 0x0, 0x0, 0x0) 08:12:05 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x400, 0x0, &(0x7f0000000140), 0x0, 0x0) 08:12:05 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{0x0, 0x0, 0xfff}], 0x0, 0x0) 08:12:05 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000080)=ANY=[]) [ 1475.826561][ T2791] loop4: detected capacity change from 2 to 0 [ 1475.877385][ T2795] loop5: detected capacity change from 15 to 0 08:12:05 executing program 1: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) 08:12:06 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="68aedfb936", 0x5, 0x3}], 0x1a4001a, &(0x7f0000002200)=ANY=[@ANYRESDEC]) 08:12:06 executing program 3: r0 = socket(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 08:12:06 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000000)="b4", 0x1) 08:12:06 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) 08:12:06 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 08:12:06 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x53f080, 0x0) 08:12:06 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/bsg\x00', 0x0, 0x0) 08:12:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:12:07 executing program 5: pipe2(&(0x7f00000015c0)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x9) 08:12:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 08:12:07 executing program 4: pipe2(&(0x7f00000015c0)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0xee01) 08:12:07 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00', 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:12:08 executing program 0: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000000100)="af90f901a4e8790df79c71dc89f3bc9a19cf4c2d9891d56c70f32c0a9e53057fd6049d287c9b0f31d2d7fcc07dd39ee1dbee2eca13fe0e3c", 0x38}, {&(0x7f0000000140)="cb0361155c8c487dc88ea4a4fad858aedefd4d716e6e8a", 0x17, 0xfff}, {0x0, 0x0, 0x32}, {0x0}], 0x1028020, &(0x7f00000007c0)={[{'/dev/fuse\x00'}, {'/dev/fuse\x00'}, {'/dev/fuse\x00'}, {'@+S\x87^W)-'}, {'$$@'}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role'}}]}) 08:12:08 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @xdp, @l2tp={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 08:12:08 executing program 3: getrusage(0x0, &(0x7f0000000040)) geteuid() syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1852044, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC]) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@initdev}, 0x0, @in6=@private2}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000015c0), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 08:12:08 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@smackfshat={'smackfshat', 0x3d, '+G&\xeb]:)'}}]}}) 08:12:08 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_open_dev$vcsu(0x0, 0x0, 0x14f402) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00', 0xffffffffffffffff) 08:12:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x6b4) [ 1478.401615][ T2848] fuse: Bad value for 'fd' [ 1478.532861][ T2848] fuse: Bad value for 'fd' 08:12:08 executing program 2: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB=',-']) 08:12:08 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 08:12:08 executing program 5: getresgid(&(0x7f0000000600), 0x0, 0x0) 08:12:08 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=ANY=[]) 08:12:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) [ 1479.488459][ T2883] nfs: Unknown parameter '-' [ 1479.504413][ T2883] nfs: Unknown parameter '-' 08:12:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000004f40)={&(0x7f0000004e80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004f00)={0x0}}, 0x0) 08:12:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000fe0000080001007f020001", 0x24) 08:12:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002200)=ANY=[@ANYBLOB='utf8=0,utf8=1,u']) 08:12:10 executing program 2: r0 = socket(0x11, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 08:12:10 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 08:12:10 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7]}, 0x8}) 08:12:10 executing program 4: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f00000007c0)={[], [{@appraise_type='appraise_type=imasig'}]}) [ 1480.658190][ T2910] FAT-fs (loop3): Unrecognized mount option "u" or missing value 08:12:10 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) getrandom(&(0x7f00000027c0)=""/8, 0x8, 0x0) [ 1480.859573][ T2910] FAT-fs (loop3): Unrecognized mount option "u" or missing value [ 1480.911108][ T2929] nfs: Unknown parameter 'appraise_type' 08:12:10 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x1092c1, 0x0) [ 1481.047188][ T2929] nfs: Unknown parameter 'appraise_type' 08:12:11 executing program 5: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[], [{@appraise_type='appraise_type=imasig'}]}) 08:12:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={0x0}}, 0x0) 08:12:11 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize'}}]}}) 08:12:11 executing program 1: syz_open_dev$vcsn(&(0x7f0000004f80)='/dev/vcs#\x00', 0x0, 0x200801) 08:12:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1481.521094][ T2949] nfs: Unknown parameter 'appraise_type' [ 1481.573323][ T2949] nfs: Unknown parameter 'appraise_type' [ 1481.580163][ T2952] fuse: Bad value for 'fd' [ 1481.591638][ T2952] fuse: Bad value for 'fd' 08:12:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002200)=ANY=[@ANYRESDEC]) 08:12:13 executing program 4: pipe2(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) 08:12:13 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'sit0\x00', 0x0}) 08:12:13 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000740)='encrypted\x00', &(0x7f0000000780)={'syz', 0x1}, 0x0) 08:12:13 executing program 2: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', r0) 08:12:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=ANY=[]) 08:12:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001280)={@dev}, 0x14) 08:12:13 executing program 5: r0 = memfd_create(&(0x7f0000000040)='<\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x4}) 08:12:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 08:12:13 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x404c000, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 08:12:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x4005, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 08:12:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x24008000, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 08:12:14 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x2) 08:12:14 executing program 5: munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 08:12:14 executing program 1: poll(&(0x7f0000000040)=[{}], 0x761b, 0x0) 08:12:14 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000002340)='/dev/zero\x00', 0x0, 0x0) munmap(&(0x7f0000003000/0x2000)=nil, 0x2000) 08:12:14 executing program 4: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) 08:12:14 executing program 3: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 08:12:15 executing program 4: pipe2(&(0x7f0000000200), 0x0) clock_gettime(0x5, &(0x7f0000000040)) 08:12:15 executing program 3: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 08:12:15 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 08:12:15 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) bind$inet6(r0, 0x0, 0x0) 08:12:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0xfffffffffffffffc}, 0x10) 08:12:15 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 08:12:16 executing program 0: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4096) 08:12:16 executing program 2: poll(0x0, 0x0, 0x2) 08:12:16 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 08:12:16 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$TIOCMBIS(r0, 0x8004746c, 0xfffffffffffffffe) 08:12:16 executing program 4: pipe2(&(0x7f0000000200), 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 08:12:16 executing program 5: mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 08:12:17 executing program 2: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$9p(r0, &(0x7f0000000440)='y', 0x1) 08:12:17 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 08:12:17 executing program 5: setsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, 0x0, 0x0) 08:12:17 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) 08:12:17 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x9}}}]}}]}}, 0x0) 08:12:17 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 1488.334675][ T18] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 1488.524727][ T18] usb 4-1: device descriptor read/64, error 18 [ 1488.794690][ T18] usb 4-1: new high-speed USB device number 28 using dummy_hcd 08:12:18 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001c40)={&(0x7f0000000a80)=@can, 0x80, 0x0}, 0x40002020) 08:12:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x10, r0, 0x0) 08:12:18 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x10000, 0x0) 08:12:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x2, &(0x7f0000000a00)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x0}, @nl=@proc, @isdn}) 08:12:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1488.985069][ T18] usb 4-1: device descriptor read/64, error 18 [ 1489.104934][ T18] usb usb4-port1: attempt power cycle 08:12:19 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00', 0xffffffffffffffff) 08:12:19 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:12:19 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0) 08:12:19 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, 0x0) [ 1489.814625][ T18] usb 4-1: new high-speed USB device number 29 using dummy_hcd 08:12:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xbe4fddea9182d4ec}, @func, @map]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1489.905249][ T18] usb 4-1: Invalid ep0 maxpacket: 0 [ 1490.074821][ T18] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 1490.186341][ T18] usb 4-1: Invalid ep0 maxpacket: 0 [ 1490.192220][ T18] usb usb4-port1: unable to enumerate USB device 08:12:20 executing program 3: r0 = add_key$keyring(&(0x7f0000001840)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000019c0)='keyring\x00', &(0x7f0000001a00)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 08:12:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001ec0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001f00)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 08:12:20 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@echo) 08:12:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000540)={'ip6_vti0\x00', 0x0}) 08:12:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002f80)=[{0x0}, {0x0}, {&(0x7f0000000740)={0x10}, 0x10}], 0x3}, 0x0) 08:12:20 executing program 0: syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x0, 0x204040) 08:12:21 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) 08:12:21 executing program 1: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) 08:12:21 executing program 5: bpf$BPF_TASK_FD_QUERY(0xe, 0x0, 0x0) 08:12:21 executing program 4: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, 0x0) getrusage(0x1, &(0x7f0000000640)) 08:12:21 executing program 3: syz_open_dev$vcsa(&(0x7f0000001d40)='/dev/vcsa#\x00', 0xfff, 0x0) 08:12:21 executing program 1: bpf$BPF_TASK_FD_QUERY(0x4, 0x0, 0x83) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000f000000000000000000"]) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4}, 0x8) r0 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f00000000c0)=""/233, 0xe9, &(0x7f00000001c0)=""/188, 0x2, 0x3}}, 0x48) 08:12:21 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x840, 0x0) 08:12:21 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000000140)=""/185, 0xb9}, {&(0x7f0000000200)=""/169, 0xa9}], 0x4, &(0x7f0000000740)=[{0x0}], 0x1, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x20, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x7, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x80000001, 0x3, 0x4a3}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x40, 0x3, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0xaf16ca5ed37cd955, 0x4, 0xff, 0xf4}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x310, 0xbd, 0x0, 0x81, 0xb7, 0x8}, 0x0, 0x0, 0x2, [{0x44, &(0x7f0000000640)=@string={0x44, 0x3, "63bd70e3eceb7ed518bbe2bf8af69bdbd1f41321989a07c71bc3d0cc701c8f17b0878f9a99471196d107b8137edf8d68f7ad5f071374dc06b1c66b108a4b9fbb05a7"}}, {0xca, &(0x7f0000000780)=@string={0xca, 0x3, "f305a6726be5540d649130713bb5ca90a977fc61254fac3721415cf4beffd83d33b8224b50a5476067a9ea3e3c0cfab76dfc089a5dab1534c954789b6d873ae936ccafbf879dce11fd31ae704ac90c0a67b929a03f8ad2adaf7180c5fb2c53667f92856021db390ba8f0e36649fc96f14b3e95d36b95430e3656c1739da49ebca22fece42b41b1d3f0d40038ccbaad7c97a1b06032bd177299c7aea2f465d5742f0b441f97e7221570137fdced307140e82020b2b1368bf2ff3889f65784ca1f7cc3aab99a6e9db9"}}]}) 08:12:21 executing program 5: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 08:12:22 executing program 3: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:12:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x6, 0x4, 0x8001, 0x5, 0x4, 0x1}, 0x40) [ 1492.634677][ T8771] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 1492.888740][ T3156] ieee802154 phy0 wpan0: encryption failed: -22 [ 1492.995739][ T8771] usb 3-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 1493.007333][ T8771] usb 3-1: config 1 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1493.017549][ T8771] usb 3-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 0 [ 1493.031129][ T8771] usb 3-1: config 1 interface 0 altsetting 2 bulk endpoint 0x3 has invalid maxpacket 341 08:12:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:12:22 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000a00)) 08:12:22 executing program 5: syz_mount_image$qnx6(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x2, &(0x7f0000000cc0)=[{&(0x7f0000000b00)="41c6b63d06", 0x5, 0x4}, {&(0x7f0000000c00)="e8", 0x1}], 0x0, 0x0) 08:12:22 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xa9}, 0x0, 0x0) 08:12:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="15020000", @ANYRES16=r2, @ANYBLOB="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"], 0x224}}, 0x0) [ 1493.044445][ T8771] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1493.189560][ T3173] netlink: 245 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1493.225389][ T8771] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1493.237334][ T8771] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1493.248363][ T8771] usb 3-1: Product: syz [ 1493.253244][ T8771] usb 3-1: Manufacturer: ׳犦ൔ酤焰딻郊瞩懼伥㞬䄡ᄒ㷘렳䬢ꕐ恇ꥧ㻪఼럺ﱭ騈ꭝ㐕哉魸蝭찶뾯鶇ᇎㇽ炮쥊਌륧ꀩ訿귒熯얀⳻晓鉿悅ହ曣ﱉ㹋펕镫ใ嘶珁꒝벞⾢䄫펱퓰㠀뫌粭ꆗ悰봲爗잙ꊮ旴瓕ଯὄᔢ፰ロ䁱⃨눠㚱㣿著Ὴ썼릪溚릝 [ 1493.285668][ T8771] usb 3-1: SerialNumber: syz 08:12:23 executing program 4: syz_usb_connect$uac1(0x0, 0x83, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x3, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:12:23 executing program 3: socketpair(0x1, 0x0, 0x100, &(0x7f0000000040)) [ 1493.547832][ T3158] raw-gadget gadget: fail, usb_ep_enable returned -22 08:12:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', r0) [ 1493.866218][ T8771] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 1493.907130][ T8771] usb 3-1: USB disconnect, device number 27 [ 1494.257170][T32757] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 1494.504943][T32757] usb 5-1: Using ep0 maxpacket: 16 [ 1494.614561][ T9342] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 1494.625012][T32757] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1494.635227][T32757] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1494.644578][T32757] usb 5-1: config 1 has no interface number 1 [ 1494.651938][T32757] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1494.668660][T32757] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1494.874792][T32757] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1494.884037][T32757] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1494.892612][T32757] usb 5-1: Product: syz [ 1494.898496][T32757] usb 5-1: Manufacturer: syz [ 1494.905139][T32757] usb 5-1: SerialNumber: syz [ 1495.024619][ T9342] usb 3-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 1495.036110][ T9342] usb 3-1: config 1 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1495.046466][ T9342] usb 3-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 0 [ 1495.056825][ T9342] usb 3-1: config 1 interface 0 altsetting 2 bulk endpoint 0x3 has invalid maxpacket 341 [ 1495.067032][ T9342] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1495.350515][T32757] usb 5-1: USB disconnect, device number 18 08:12:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 08:12:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010102}}, 0x80, 0x0}}], 0x1, 0x0) 08:12:25 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x9c}}, 0x0) 08:12:25 executing program 5: syz_mount_image$efs(&(0x7f00000000c0)='efs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="fed93cbeddbf7ed5bc106148f3e8b1cf032f4c1418ef571cecd90852adc48f4cf86af6cc6fd381dc02fa19ab077969158dba7343157c1733473410afa1c780c976c0f5854e72fa94", 0x48}], 0x10000, &(0x7f0000000580)=ANY=[@ANYBLOB="2f6465762f6e766d652d66616272696373002c2b2c2f6465762f6e766d652d66615b72696373002c726f6f7463c11e27cd78743d756e636f6e66", @ANYRESDEC, @ANYBLOB=',obj_user=/dev/nvme-fabrics']) syz_mount_image$efs(&(0x7f0000000ac0)='efs\x00', &(0x7f0000000b00)='./file0\x00', 0x78f5, 0x6, &(0x7f0000001ec0)=[{&(0x7f0000000b40)="68454bf9f365bc761d6e83a321cd72", 0xf, 0x4aeb}, {&(0x7f0000000b80)="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", 0xfcc, 0x5}, {&(0x7f0000001b80)="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", 0xfc}, {&(0x7f0000001d00)="ae28742b38cbe6096cb220ab6fa3d4cccf6666984f482d454740e20e1abaf4a540ea893ad6550bdb31d2bf78db2f420ccb98120fb63cbfd6d185accc1560555d17a84ae4ddb329ebf56b567e564ee3223401af8a732f80442247e2b8662574de846cc0cbad5905d79175501f44c777f46acf7089ed574cca9cd6ea4efdc345297be4659e42248ef6ac6a96bf65ae627cd924fdf1379307ce", 0x98, 0xb41}, {0x0}, {&(0x7f0000001e40)="daab95e349eeef83ba7de8b39cdf079ef18939ee5dc62e2e2d7d7fb49cd42b9b387a48aa8c702cb538a78e726a1c8110b56045", 0x33, 0x77f}], 0x280048, &(0x7f0000001f80)={[{'#-{\x00'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) 08:12:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 1495.595512][ T9342] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1495.604871][ T9342] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1495.613021][ T9342] usb 3-1: Product: syz [ 1495.805520][ T9342] usb 3-1: can't set config #1, error -71 [ 1495.837075][ T9342] usb 3-1: USB disconnect, device number 28 [ 1495.984922][T29377] usb 5-1: new high-speed USB device number 19 using dummy_hcd 08:12:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x60}, 0x0) [ 1496.234472][T29377] usb 5-1: Using ep0 maxpacket: 16 08:12:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) [ 1496.365628][T29377] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1496.374612][T29377] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1496.383737][T29377] usb 5-1: config 1 has no interface number 1 [ 1496.390263][T29377] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1496.401391][T29377] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 08:12:26 executing program 5: socket$caif_seqpacket(0x25, 0x5, 0x7) 08:12:27 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000380)={'veth0_to_bridge\x00'}) 08:12:27 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netrom(r0, 0x0, &(0x7f0000000080)) [ 1497.304715][T29377] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1497.313941][T29377] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:12:27 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:12:27 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @bcast, @netrom, @default, @netrom, @remote, @rose, @bcast]}, &(0x7f0000000080)=0x48) [ 1497.447000][T29377] usb 5-1: can't set config #1, error -71 [ 1497.481184][T29377] usb 5-1: USB disconnect, device number 19 08:12:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:12:27 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001680)=[{0x0}, {&(0x7f0000001480)="fe", 0x1}], 0x2, 0x0) 08:12:27 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) mmap(&(0x7f0000fc6000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 08:12:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 08:12:28 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000000)='blacklist\x00', 0x0, 0x0) 08:12:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00', r0) 08:12:28 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, 0x0) 08:12:28 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/pid_for_children\x00') 08:12:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:12:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = dup(r0) fcntl$dupfd(r1, 0x11, 0xffffffffffffffff) 08:12:29 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000140)) 08:12:29 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x48) 08:12:29 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000001200)={&(0x7f00000010c0), 0xc, &(0x7f00000011c0)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:12:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0}}, 0x0) 08:12:29 executing program 5: socketpair(0x18, 0x0, 0x6, &(0x7f0000000000)) 08:12:29 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000015c0)='team\x00', 0xffffffffffffffff) [ 1499.770928][ T3301] can: request_module (can-proto-0) failed. [ 1499.848328][ T3301] can: request_module (can-proto-0) failed. 08:12:31 executing program 0: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) 08:12:31 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x44000, 0x0) 08:12:31 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netrom(r0, 0x0, 0x0) 08:12:31 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3e5942c5"}}) 08:12:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 08:12:31 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x3bb8e515bbdf6889, 0x0) 08:12:32 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x8a) 08:12:32 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000011c0)=[{0x0, 0x0, 0x0, 0x40}], 0x0) 08:12:32 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = dup(r0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) 08:12:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x5865}, 0x0) 08:12:32 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001740)='/dev/qat_adf_ctl\x00', 0x10240, 0x0) 08:12:32 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=[{&(0x7f0000001500)=""/7, 0x7}, {0x0}], 0x2, 0x0) 08:12:33 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "19484cd239a6b5fdd10fac2283c44a06900d7863c1aa8da455a281f94fbe3aa20beb8b8a8414db5132a55d943605ef98a708bbd11ca9dad9ad45433181e0bde1"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 08:12:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:12:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={&(0x7f00000002c0), 0x8, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 08:12:33 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) 08:12:33 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) fanotify_mark(r0, 0x1, 0x8000031, 0xffffffffffffffff, 0x0) 08:12:33 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "19484cd239a6b5fdd10fac2283c44a06900d7863c1aa8da455a281f94fbe3aa20beb8b8a8414db5132a55d943605ef98a708bbd11ca9dad9ad45433181e0bde1"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0xf, r0) 08:12:34 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') 08:12:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) 08:12:34 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xa8}, 0x0) 08:12:34 executing program 5: ioperm(0x0, 0xd6e, 0x0) 08:12:34 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x32]}, &(0x7f0000000080)={0x0, "19484cd239a6b5fdd10fac2283c44a06900d7863c1aa8da455a281f94fbe3aa20beb8b8a8414db5132a55d943605ef98a708bbd11ca9dad9ad45433181e0bde1"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "19484cd239a6b5fdd10fac2283c44a06900d7863c1aa8da455a281f94fbe3aa20beb8b8a8414db5132a55d943605ef98a708bbd11ca9dad9ad45433181e0bde1"}, 0x48, 0xfffffffffffffffe) 08:12:34 executing program 3: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000022c0)) 08:12:35 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x210100, 0x0) 08:12:35 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = dup(r0) fcntl$dupfd(r1, 0x10, 0xffffffffffffffff) 08:12:35 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @auto=[0x63]}, &(0x7f0000000180)={0x0, "b1217664ccf951118370b5a8e3c0a519693ac387aaf38800668ea2f2f2ab9a65782e9faf059125981e9df0dfca4bd5e0f14b601c602b97ddbcf380572bccb9ee"}, 0x48, 0xfffffffffffffffb) 08:12:35 executing program 1: socket(0x28, 0x0, 0x1ff) 08:12:35 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000002780)) 08:12:35 executing program 3: bpf$BPF_GET_PROG_INFO(0x2, 0x0, 0x58) 08:12:36 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x2d2780, 0x0) 08:12:36 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x800, 0xd55, 0x2) 08:12:36 executing program 2: mbind(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x6, 0x5, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 08:12:36 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 08:12:36 executing program 1: bpf$BPF_GET_PROG_INFO(0x2, 0x0, 0x0) 08:12:36 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, r0, 0x101}, 0x14}}, 0x0) 08:12:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x715}, 0x14}}, 0x0) 08:12:37 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 08:12:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r1, 0x301}, 0x14}}, 0x0) 08:12:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:12:37 executing program 2: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x6, &(0x7f0000ffa000/0x1000)=nil) 08:12:37 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c07b7557"}, 0x0, 0x0, @userptr}) 08:12:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:12:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 08:12:37 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000003ac0)={&(0x7f00000004c0), 0xc, &(0x7f0000003a80)={0x0}}, 0x0) 08:12:37 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x200, 0x0) 08:12:37 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:12:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x4000000}) [ 1508.705024][ T3434] ===================================================== [ 1508.711980][ T3434] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1508.714232][ T3434] CPU: 1 PID: 3434 Comm: syz-executor.3 Not tainted 5.11.0-rc7-syzkaller #0 [ 1508.714232][ T3434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1508.714232][ T3434] Call Trace: [ 1508.714232][ T3434] dump_stack+0x21c/0x280 [ 1508.714232][ T3434] kmsan_report+0xfb/0x1e0 [ 1508.714232][ T3434] kmsan_internal_check_memory+0x484/0x520 [ 1508.714232][ T3434] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1508.714232][ T3434] ? should_fail+0x72/0x9e0 [ 1508.714232][ T3434] kmsan_copy_to_user+0x9c/0xb0 [ 1508.714232][ T3434] _copy_to_user+0x1ac/0x270 [ 1508.714232][ T3434] compat_drm_wait_vblank+0x36f/0x450 [ 1508.714232][ T3434] drm_compat_ioctl+0x3f6/0x590 [ 1508.714232][ T3434] ? compat_drm_agp_unbind+0x1a0/0x1a0 [ 1508.714232][ T3434] ? drm_vblank_worker_init+0x340/0x340 [ 1508.714232][ T3434] __se_compat_sys_ioctl+0x53d/0x1100 [ 1508.714232][ T3434] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1508.714232][ T3434] ? syscall_enter_from_user_mode_work+0x56/0x100 [ 1508.714232][ T3434] __ia32_compat_sys_ioctl+0x4a/0x70 [ 1508.714232][ T3434] __do_fast_syscall_32+0x102/0x160 [ 1508.714232][ T3434] do_fast_syscall_32+0x6a/0xc0 [ 1508.714232][ T3434] do_SYSENTER_32+0x73/0x90 [ 1508.714232][ T3434] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.714232][ T3434] RIP: 0023:0xf7f88549 [ 1508.714232][ T3434] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1508.714232][ T3434] RSP: 002b:00000000f55825fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 1508.714232][ T3434] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c018643a [ 1508.714232][ T3434] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 1508.714232][ T3434] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1508.714232][ T3434] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1508.714232][ T3434] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1508.714232][ T3434] [ 1508.714232][ T3434] Uninit was stored to memory at: [ 1508.714232][ T3434] kmsan_internal_chain_origin+0xad/0x130 [ 1508.714232][ T3434] __msan_chain_origin+0x57/0xa0 [ 1508.714232][ T3434] compat_drm_wait_vblank+0x43c/0x450 [ 1508.714232][ T3434] drm_compat_ioctl+0x3f6/0x590 [ 1508.714232][ T3434] __se_compat_sys_ioctl+0x53d/0x1100 [ 1508.714232][ T3434] __ia32_compat_sys_ioctl+0x4a/0x70 [ 1508.714232][ T3434] __do_fast_syscall_32+0x102/0x160 [ 1508.714232][ T3434] do_fast_syscall_32+0x6a/0xc0 [ 1508.714232][ T3434] do_SYSENTER_32+0x73/0x90 [ 1508.714232][ T3434] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.714232][ T3434] [ 1508.714232][ T3434] Local variable ----req@compat_drm_wait_vblank created at: [ 1508.714232][ T3434] compat_drm_wait_vblank+0x7b/0x450 [ 1508.714232][ T3434] compat_drm_wait_vblank+0x7b/0x450 [ 1508.714232][ T3434] [ 1508.714232][ T3434] Bytes 12-15 of 16 are uninitialized [ 1508.714232][ T3434] Memory access of size 16 starts at ffff888122d03c98 [ 1508.714232][ T3434] Data copied to user address 0000000020000080 [ 1508.714232][ T3434] ===================================================== [ 1508.714232][ T3434] Disabling lock debugging due to kernel taint [ 1508.714232][ T3434] Kernel panic - not syncing: panic_on_warn set ... [ 1508.714232][ T3434] CPU: 1 PID: 3434 Comm: syz-executor.3 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 1508.714232][ T3434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1508.714232][ T3434] Call Trace: [ 1508.714232][ T3434] dump_stack+0x21c/0x280 [ 1508.714232][ T3434] panic+0x4c6/0xea7 [ 1508.714232][ T3434] ? add_taint+0x17c/0x210 [ 1508.714232][ T3434] kmsan_report+0x1de/0x1e0 [ 1508.714232][ T3434] kmsan_internal_check_memory+0x484/0x520 [ 1508.714232][ T3434] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1508.714232][ T3434] ? should_fail+0x72/0x9e0 [ 1508.714232][ T3434] kmsan_copy_to_user+0x9c/0xb0 [ 1508.714232][ T3434] _copy_to_user+0x1ac/0x270 [ 1508.714232][ T3434] compat_drm_wait_vblank+0x36f/0x450 [ 1508.714232][ T3434] drm_compat_ioctl+0x3f6/0x590 [ 1508.714232][ T3434] ? compat_drm_agp_unbind+0x1a0/0x1a0 [ 1508.714232][ T3434] ? drm_vblank_worker_init+0x340/0x340 [ 1508.714232][ T3434] __se_compat_sys_ioctl+0x53d/0x1100 [ 1508.714232][ T3434] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1508.714232][ T3434] ? syscall_enter_from_user_mode_work+0x56/0x100 [ 1508.714232][ T3434] __ia32_compat_sys_ioctl+0x4a/0x70 [ 1508.714232][ T3434] __do_fast_syscall_32+0x102/0x160 [ 1508.714232][ T3434] do_fast_syscall_32+0x6a/0xc0 [ 1508.714232][ T3434] do_SYSENTER_32+0x73/0x90 [ 1508.714232][ T3434] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1508.714232][ T3434] RIP: 0023:0xf7f88549 [ 1508.714232][ T3434] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1508.714232][ T3434] RSP: 002b:00000000f55825fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 1508.714232][ T3434] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c018643a [ 1508.714232][ T3434] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 1508.714232][ T3434] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1508.714232][ T3434] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1508.714232][ T3434] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1508.714232][ T3434] Kernel Offset: disabled [ 1508.714232][ T3434] Rebooting in 86400 seconds..