) setuid(0xffffffffffffffff) setregid(0x0, 0x0) 01:16:11 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x5000)=nil, 0x5000) 01:16:11 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x700, &(0x7f00000008c0)=[@cred], 0x20}, 0x0) [ 553.879782][ T5] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 554.080148][ T8417] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 554.130732][ T5] usb 2-1: Using ep0 maxpacket: 32 01:16:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="e7", 0x1}], 0x1}, 0x0) read(r0, &(0x7f00000002c0)=""/100, 0x64) [ 554.251271][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 554.262661][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 554.272859][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 554.283328][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 554.293483][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 554.303489][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 01:16:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000001c0)="cafc2ed416fe811918ac7e89f5a3b0376149f8424797d743371cea9aa4effdf5ff750ba6e3a65c6871ec93c0eb3e4d3dbe6dee02fac61d071f056aaa8cd4d317cf67be6b2605bfdecd9bb123ffa7051d465ab14c16880eb4eb5f065fbb6f785ba3a2852ebdac07469fa068fadf5d25ecd1f5e036cfc9043e5659900222f3d6069cb6cc528dd9943afb9bcda87f42", 0x8e}, {&(0x7f0000000280)="4ae8fa6e452455c046cd0d31614f08ff2b2a0136e0f24e8a07696b7507436012124c49fbb891834a3e58080b98fb18d74bd341f91010b07c047d1b46fcd66b5ed1ff28ec18f2cca5273327d05d7cd85353a6e7fc0a094d63961c9d75e4583f1bdf4f51a9a84ca71e2d14139633263cca4206c88e6dc6ae45779b727a474d4d1c72e90ee7b825615c5b1d34401e1810d96219baaaa1f98a4d2cfdc2", 0x9b}, {&(0x7f0000000080)="04664b7c9e932f95f49ad6f391743424303c180773cfbfabac455fab52e46473997cc9070e9765c84b75d0abb898ab51", 0x30}, {&(0x7f00000000c0)="c33c4a0c0815020b6ffa680175734710bb2dd8f36ef4ab3d", 0x18}], 0x4}, 0x0) [ 554.362982][ T8417] usb 6-1: Using ep0 maxpacket: 32 [ 554.510245][ T8417] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 554.523731][ T8417] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 554.534965][ T8417] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 554.545530][ T8417] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 01:16:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000020c0)=""/4083, 0xff3}], 0x1000000000000367) [ 554.555526][ T8417] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 554.565441][ T8417] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 01:16:12 executing program 3: setrlimit(0x3, &(0x7f0000000040)={0x100000, 0x100000}) [ 554.860847][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 554.870559][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.878797][ T5] usb 2-1: Product: syz [ 554.884062][ T5] usb 2-1: Manufacturer: syz [ 554.888852][ T5] usb 2-1: SerialNumber: syz [ 554.970375][ T8417] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 554.979721][ T8417] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.987879][ T8417] usb 6-1: Product: syz [ 554.992455][ T8417] usb 6-1: Manufacturer: syz [ 554.997187][ T8417] usb 6-1: SerialNumber: syz 01:16:12 executing program 2: syz_extract_tcp_res(&(0x7f0000000000), 0x3, 0x1000) 01:16:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20, 0x0) flock(r0, 0x6) 01:16:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) [ 555.295921][ T5] cdc_ncm 2-1:1.0: bind() failure [ 555.310731][ T5] cdc_ncm 2-1:1.1: bind() failure [ 555.384423][T16206] udc-core: couldn't find an available UDC or it's busy [ 555.391677][T16206] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 555.438948][ T5] usb 2-1: USB disconnect, device number 22 [ 555.499700][ T8417] cdc_ncm 6-1:1.0: bind() failure [ 555.514139][ T8417] cdc_ncm 6-1:1.1: bind() failure [ 555.619185][ T8417] usb 6-1: USB disconnect, device number 5 [ 556.165627][ T5] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 556.249229][ T8417] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 556.429513][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 556.517673][ T8417] usb 6-1: Using ep0 maxpacket: 32 [ 556.549479][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.563237][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 556.573807][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 556.583872][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 556.593953][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 556.603921][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 556.710361][ T8417] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.721635][ T8417] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 556.731936][ T8417] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 556.741896][ T8417] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 556.751905][ T8417] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 556.761799][ T8417] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 01:16:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@cred], 0x20}, 0x0) 01:16:14 executing program 5: socketpair(0x0, 0x0, 0x80, 0x0) 01:16:14 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x698, 0x0) 01:16:14 executing program 4: pipe(&(0x7f00000005c0)) clock_gettime(0x4, &(0x7f0000000140)) 01:16:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r3 = dup2(r2, r1) preadv(r3, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0) fchown(r2, 0x0, 0xffffffffffffffff) 01:16:14 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1) [ 557.070212][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 557.082217][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 557.204665][ T8417] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 557.214098][ T8417] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 557.236820][ T5] usb 2-1: can't set config #1, error -71 [ 557.273549][ T5] usb 2-1: USB disconnect, device number 23 [ 557.429829][ T8417] usb 6-1: can't set config #1, error -71 [ 557.494089][ T8417] usb 6-1: USB disconnect, device number 6 01:16:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="476c3c11dced34803694eeb4e67dc66733b765062736b5e0e3ca9974308af95e818bba470fe829e3054220f7095f08dca218a5f46f902ec0a6b3eef2bd3a742d01cb4106c5bf5a33f773a537d60c1a16ff1b89b40445dfb7fd11c023e863a1a751aea274253043cb49112a20e4362fffaacfbef0c9fadbb064a37b7d8158dc846e68ae3c131c76a658ebfb59dacf356aa7", 0x91}], 0x1}, 0x0) 01:16:15 executing program 4: setitimer(0x0, &(0x7f0000000140)={{0x0, 0x1}}, 0x0) 01:16:15 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:16:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000003340)=""/4114, 0x1012}], 0x9, 0x0, 0x0) 01:16:15 executing program 1: r0 = socket(0x1e, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x9) 01:16:15 executing program 5: select(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, 0x7ff}) 01:16:15 executing program 3: setitimer(0x1, &(0x7f0000000140)={{0x8000}, {0x6}}, &(0x7f00000001c0)) 01:16:15 executing program 4: r0 = socket(0x1e, 0x3, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:16:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @prinfo={0x14}, @sndrcv={0x2c}, @init={0x14}, @sndrcv={0x2c}], 0xa4}, 0x0) 01:16:15 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlockall(0x1) 01:16:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000003340)=""/4114, 0x1012}], 0x7e, 0x0, 0x0) 01:16:16 executing program 5: setrlimit(0x2, &(0x7f0000000000)={0x60000000, 0x20000000000004}) 01:16:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/76, 0x7fffffffffffffff) 01:16:16 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 01:16:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x10, 0x1}], 0x10}, 0x0) 01:16:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 01:16:16 executing program 5: fchmod(0xffffffffffffffff, 0xa9c7f8156b9b37e7) 01:16:17 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 01:16:17 executing program 3: socket$inet(0x2, 0x3c237a7c3eaeb5fa, 0x0) 01:16:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000002700)=[{&(0x7f0000000600)='W', 0x1}, {&(0x7f0000000100)="a8", 0x1}], 0x2, 0x0, 0x0) 01:16:17 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 01:16:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10, 0x0) flock(r0, 0xb) 01:16:19 executing program 2: r0 = socket(0x1e, 0x3, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 01:16:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)) 01:16:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="8793a57fc96a76cc96705ad84853f46b9d2c0165", 0x14, 0x0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x3}, 0x8) 01:16:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 01:16:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 01:16:19 executing program 5: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 01:16:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 01:16:19 executing program 0: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) fcntl$setown(r1, 0x6, r0) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) fcntl$setown(r3, 0x6, r2) 01:16:19 executing program 4: setitimer(0x0, &(0x7f0000000140)={{}, {0x6}}, 0x0) 01:16:19 executing program 3: getrlimit(0x446484a592c249cf, 0x0) 01:16:20 executing program 1: setgid(0xffffffffffffffff) setregid(0x0, 0xffffffffffffffff) 01:16:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 01:16:20 executing program 2: setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 01:16:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/12, 0xc) 01:16:20 executing program 4: symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') clock_gettime(0x2, &(0x7f00000000c0)) 01:16:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001140)=""/4100, 0x1004}, {&(0x7f0000000080)=""/38, 0x1d}], 0x10000000000000d4) 01:16:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10, 0x0) flock(r0, 0xb) 01:16:21 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0xa) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:16:21 executing program 4: select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x5}, 0x0) 01:16:21 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x2}, 0x8) clock_gettime(0x3, &(0x7f0000000000)) 01:16:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 01:16:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f00000001c0)="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", 0x801) 01:16:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 01:16:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 01:16:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 01:16:22 executing program 0: setrlimit(0x7, &(0x7f0000000080)) setrlimit(0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) 01:16:22 executing program 5: setitimer(0x1, &(0x7f0000000140)={{}, {0x6}}, 0x0) 01:16:22 executing program 1: setrlimit(0x3, &(0x7f0000000000)={0xffffc, 0x100000}) 01:16:22 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="0fff14fe51c9756c81deece1ba47890449185d2d92aa31136a1006973f385f764705ebc79b6f8fc1a1ece1f408f7e41171ef9d3d06c803571c22d4934c54fc1b7387bca636986dc79ace7df780824d9efef853017634a25f4ceac112af65e5982a66f38557cc3bfd9c74b6ca7f3732da20704faf5c0bd196eb6e1370750ae523f02e710fca8c25b0c49e3b933cc01401798ed70996130f046b8bbfcc8f23f1058ef6afb567338d103d13330d", 0xac) 01:16:22 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 01:16:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000001c0)) 01:16:22 executing program 5: r0 = socket(0x1e, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 01:16:23 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) fchmod(r0, 0x0) 01:16:23 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x7ff, 0xfffffffffffffffb}) 01:16:23 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x48a, 0x0) 01:16:23 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1410, 0xffffffffffffffff, 0x0) 01:16:23 executing program 3: r0 = socket(0x1, 0x1, 0x0) shutdown(r0, 0x0) readv(r0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2) 01:16:23 executing program 5: setgid(0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) setregid(0x0, 0x0) 01:16:23 executing program 1: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)) 01:16:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000000)=@in6, 0xc, 0x0}, 0x0) 01:16:23 executing program 2: symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 01:16:24 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x47ba068da43ebc98, 0x0) 01:16:24 executing program 3: getitimer(0x76d6439c3b40bffa, 0x0) 01:16:24 executing program 1: symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1100, 0x0, &(0x7f0000000100)) 01:16:24 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fork() fcntl$setown(r0, 0x6, r1) 01:16:24 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, 0x0) 01:16:25 executing program 3: setrlimit(0x4, &(0x7f0000000000)={0x0, 0x8}) 01:16:25 executing program 0: semget(0x1, 0x4, 0x680) 01:16:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 01:16:25 executing program 5: wait4(0x0, 0x0, 0xf, 0x0) 01:16:25 executing program 2: open(&(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 01:16:25 executing program 4: socket(0x18, 0x1, 0x6) 01:16:25 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 01:16:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 01:16:26 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:16:26 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 01:16:26 executing program 4: nanosleep(&(0x7f00000000c0), &(0x7f0000000140)) 01:16:26 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)) 01:16:26 executing program 3: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:16:26 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) clock_gettime(0x2, &(0x7f0000000080)) 01:16:26 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 01:16:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) write(r0, 0x0, 0x0) 01:16:26 executing program 5: r0 = socket(0x18, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 01:16:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002340)=[{0x0}, {0x0}, {&(0x7f0000001180)='\x00', 0x1}], 0x3) 01:16:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r0) 01:16:27 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:16:27 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 01:16:27 executing program 2: poll(&(0x7f0000000740)=[{}], 0x1, 0x400) 01:16:27 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r0, 0x8004746c, &(0x7f00000000c0)) 01:16:27 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, &(0x7f0000000040)) getitimer(0x0, &(0x7f00000000c0)) 01:16:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc0) 01:16:28 executing program 0: r0 = socket(0xa, 0x3, 0x7) sendmmsg$unix(r0, &(0x7f00000034c0)=[{&(0x7f00000003c0)=@abs, 0x6e, 0x0}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0xffff80fe, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) 01:16:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 01:16:28 executing program 5: nanosleep(&(0x7f0000000280)={0xfffffffffffffed3}, 0x0) [ 571.028197][ T3114] ieee802154 phy0 wpan0: encryption failed: -22 [ 571.034773][ T3114] ieee802154 phy1 wpan1: encryption failed: -22 01:16:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 01:16:28 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x1000) 01:16:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x5421, 0x0) 01:16:29 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/107) 01:16:29 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getegid() 01:16:29 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x21000011, 0x0) 01:16:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 01:16:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x1a, 0x0, &(0x7f0000000500)) 01:16:29 executing program 1: getresuid(&(0x7f0000001780), 0x0, 0x0) 01:16:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8934, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'dummy0\x00'}) 01:16:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x14, 0x0, &(0x7f0000000500)) 01:16:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8904, 0x0) 01:16:29 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 01:16:30 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 01:16:30 executing program 1: r0 = getgid() fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, r0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 01:16:30 executing program 2: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 01:16:30 executing program 0: pipe(&(0x7f0000001740)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffff9c) 01:16:30 executing program 5: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:16:30 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', 0x0) 01:16:30 executing program 4: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x100, 0x0) 01:16:31 executing program 1: chown(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 01:16:31 executing program 2: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) 01:16:31 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) 01:16:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f00000003c0), 0x10) 01:16:31 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 01:16:31 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f0000000400)='./file0\x00', 0x0) 01:16:31 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$KDGETLED(r0, 0x40044b41, 0x0) 01:16:31 executing program 1: open$dir(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) 01:16:31 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 01:16:31 executing program 5: mincore(&(0x7f000081a000/0x2000)=nil, 0x2000, &(0x7f00000004c0)=""/64) 01:16:32 executing program 4: r0 = open$dir(&(0x7f0000000600)='./file0\x00', 0x200, 0x0) fchownat(r0, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0) 01:16:32 executing program 3: open$dir(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) 01:16:32 executing program 1: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001800)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x6}) 01:16:32 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:16:32 executing program 0: pipe2(&(0x7f0000001080), 0x0) 01:16:32 executing program 3: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 01:16:32 executing program 4: open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 01:16:32 executing program 5: mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) 01:16:32 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000080)="bc", 0x1}, {&(0x7f0000000180)="18", 0x1, 0x75e7}], 0x0, 0x0) 01:16:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xad) 01:16:33 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000380)={0x0, 0xffffffffffffffff}) 01:16:33 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 01:16:33 executing program 4: socket$inet(0x2, 0xa, 0xffffffff) 01:16:33 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/106, 0x6a) [ 576.080670][T16626] loop1: detected capacity change from 117 to 0 [ 576.278155][T16626] loop1: detected capacity change from 117 to 0 01:16:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)) 01:16:33 executing program 0: pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) signalfd4(r0, &(0x7f00000006c0), 0x8, 0x0) 01:16:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200), 0x4) 01:16:34 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000001c0)={0x0, "0300000000372529da6a75f2a9f34744b7a04d534b166a8990bda197bee56c967c7237b2fbddf4e900006e7531c0fd9f2ad27700"}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 01:16:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 01:16:34 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 01:16:34 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4) 01:16:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x6ee6a917746a8a47) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x48, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_VERSION={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f0000000280)={0x4e0, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x4}}, {{0x8, 0x1, r6}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9699}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffffd}}, {0x8, 0x6, r8}}}]}}]}, 0x4e0}, 0x1, 0x0, 0x0, 0x40800}, 0x10) shmctl$IPC_RMID(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 01:16:34 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000880)='/dev/video#\x00', 0x7c, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0x2, @vbi}}) 01:16:35 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/schedstat\x00', 0x0, 0x0) 01:16:35 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000001c0)={0x0, "030936928f37fd02316ee49dc82047b1fbd2e35b5a6f321833d544b7a04d534b166a8990bda197bee56c967c7237b2fbddf4e9bc906e7531c07793fd9f2ad26b"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 01:16:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) close(r0) 01:16:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "0f57f4dee29f2161", "1f000000d58b651b6734cf41b1b1a2ecb600008400", "b78abee7", "d47a429fc964b294"}, 0x38) 01:16:35 executing program 4: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f00000007c0)=ANY=[]) 01:16:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000002080)=0xffff, 0xad) 01:16:35 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 01:16:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001440)={0x1, &(0x7f0000001400)=[{0x2, 0x0, 0x0, 0xb34d}]}) 01:16:36 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 01:16:36 executing program 0: socketpair(0x1d, 0x0, 0x80000001, &(0x7f0000001940)) 01:16:36 executing program 1: syz_mount_image$romfs(&(0x7f0000000140)='romfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x201000, &(0x7f0000000440)) 01:16:36 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x18) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f00000002c0)={0x2, 0x2, &(0x7f00000001c0)=[0x3ff, 0x3ff], &(0x7f0000000200)=[0x0, 0x5, 0x401], &(0x7f0000000240)=[0x8000, 0x0], &(0x7f0000000280)=[0x3, 0x7, 0x1ff, 0x3, 0x4]}) r0 = syz_mount_image$romfs(&(0x7f0000000300)='romfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000380)="10a7d3b8d109880d4c8b8fe437d595cedd06fe71e041953c4115ddcaefa71f5f778212e108dd1b685c38a6f4", 0x2c, 0x3}, {&(0x7f00000003c0)="1ac53f5d009aae85b7e1eef751301f227938d71755db64", 0x17, 0x9}, {&(0x7f0000000400)="7d17d528550b83bfc74e18c6fa8db53f5b97e17e24ba48dc9daf615ad014ef8991e7eb14798ec930fee6460dec14ace85e8848ad085fac4ece902efd0529d76c49ecd34193634057883d7d253e1f0c617e358b8996558f162c1a4450e9f6b5a5d9f934306114f7c2f0c3cb98f85a847446f2ff47837ab4ddb3ef50907f15c4d3d101963e188f3470cfae6faba0492807ac316772dab5c3888690433f699e59fbb305ea4c7fb0e31d142a3c3df24fde039f619d9926da4f2742b4070d57172609275cdeaa1920c4ed913eb8804b205b0fabe0d9b2fd7e991d1a6f62159e488d972010f54b8c91c5fd91e3aea384fb8460968011", 0xf3, 0x7fff}], 0x805004, &(0x7f0000000580)={[{'%$'}, {'#-%'}], [{@fowner_gt={'fowner>', 0xee01}}]}) mknodat$loop(r0, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000600)={0x20, 0x4, [0x8001]}) socket$packet(0x11, 0x2, 0x300) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ocfs2_control\x00', 0x8102, 0x0) getdents64(r1, &(0x7f0000000c40)=""/1, 0x1) 01:16:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001680)={{0x9}}) 01:16:36 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 01:16:36 executing program 2: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) [ 579.427520][T16707] loop4: detected capacity change from 127 to 0 01:16:36 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)) 01:16:37 executing program 1: r0 = syz_mount_image$romfs(&(0x7f0000000080)='romfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="1fadd953b426abf6aee7ea19346a", 0xe, 0x100000001}], 0x0, &(0x7f0000000180)={[{'{'}, {'/'}], [{@smackfsdef={'smackfsdef', 0x3d, ':'}}, {@dont_hash='dont_hash'}]}) syz_mount_image$romfs(0x0, &(0x7f0000000280)='./file1\x00', 0x6, 0x6, &(0x7f0000000900)=[{&(0x7f00000002c0)='L', 0x1, 0x4}, {&(0x7f00000003c0)="e4ec007b8f0f27541ac612405f2cf9915a244c79481dc5ae701b253a2925699d84c84468a8cbc31efd2a0de8282d6d4f5c4e2c972192f6df618f9a19a80ffb24e664958a3024a253d386a6077cecaf1334b33922ede220a25713d37e95464012f13bdfdcd183951c344fd9a9944bc13b0cb4ce3c5a", 0x75, 0x10000}, {0x0, 0x0, 0x9e}, {&(0x7f0000000600)='o', 0x1}, {0x0, 0x0, 0x8001}, {&(0x7f0000000800)="f278d8abe8e5334a96ba955206e2ab30eef62e37539ce551adc1bc4b66e25b7157d7dbbb7eea77f0d9eb856edb974c1b2ed05823840d17d9b067f9170bde8ecea1070c38b90fea6d1fa3002f89c42953a01c1a2cb8b440889f322d3580cc41b1f1de1a939a7d48762fb33b2c7b8ecd5fb83a9e4a1f00aa0b7988cc7b88767bc3eec04847f4bfb5b78c8ad5dd2456abb3810d409ed581f9d4c6557e8692fea6b84e581397ea623655", 0xa8, 0x100000000}], 0x8040, &(0x7f00000009c0)={[{'l^:(-*\xdb'}, {'!'}, {'.@]'}], [{@subj_role={'subj_role', 0x3d, 'smackfsdef'}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'c\xf2,'}}, {@subj_type={'subj_type', 0x3d, 'fsmagic'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@obj_user={'obj_user', 0x3d, '+m'}}, {@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, ':'}}]}) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000b00)='.log\x00', 0x2002c1a166f51049, 0x20) r2 = openat$incfs(r0, &(0x7f0000000b40)='.pending_reads\x00', 0x4400, 0x29) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000b80)={r1, 0xffffffffffffffff, 0x4, r2}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000d00)={0x0}, 0x10) socketpair(0x2c, 0x0, 0xfff, &(0x7f0000000d80)) 01:16:37 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000b00)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:16:37 executing program 5: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0xffffffffffffff6d) [ 580.034177][T16721] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 580.041805][T16721] UDF-fs: Scanning with blocksize 512 failed [ 580.054209][T16721] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 580.062790][T16721] UDF-fs: Scanning with blocksize 1024 failed [ 580.081317][T16721] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 580.089000][T16721] UDF-fs: Scanning with blocksize 2048 failed [ 580.096761][T16721] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 580.104734][T16721] UDF-fs: Scanning with blocksize 4096 failed [ 580.164256][T16726] romfs: Unknown parameter '{' [ 580.270404][T16726] loop1: detected capacity change from 256 to 0 [ 580.297811][T16721] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 580.305696][T16721] UDF-fs: Scanning with blocksize 512 failed 01:16:37 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/fb0\x00', 0x0, 0x0) [ 580.414954][T16721] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 580.424646][T16721] UDF-fs: Scanning with blocksize 1024 failed 01:16:37 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000cc0)={0x0, 0x1, &(0x7f0000000bc0)=[0x0], &(0x7f0000000c00), &(0x7f0000000c40), &(0x7f0000000c80)}) [ 580.459459][T16726] romfs: Unknown parameter '{' [ 580.473203][T16721] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 580.480922][T16721] UDF-fs: Scanning with blocksize 2048 failed [ 580.581900][T16721] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 580.589973][T16721] UDF-fs: Scanning with blocksize 4096 failed 01:16:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:16:38 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:16:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @loopback}, @sco={0x1f, @fixed}, @isdn, 0x5, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)='lo\x00'}) 01:16:38 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'erspan0\x00', @ifru_names}) 01:16:38 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x1, 0x2}) 01:16:38 executing program 0: syz_mount_image$romfs(&(0x7f0000000040)='romfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f0000000500)) [ 581.735930][T16765] loop0: detected capacity change from 1 to 0 01:16:39 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0xa) 01:16:39 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x1000000, &(0x7f0000001480)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 01:16:39 executing program 5: syz_mount_image$udf(&(0x7f0000001000)='udf\x00', &(0x7f0000001040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x4001, &(0x7f0000001580)) 01:16:39 executing program 3: syz_mount_image$udf(0x0, 0x0, 0x0, 0x6, &(0x7f00000028c0)=[{&(0x7f0000002300)="6065ba8154f658feafffb001313e4c52da0977dbd6f32d2e6db78c0ef9e2dce7683f2f9ede9e4ffce96c7e61afd844862239557448bb4d96dbe8f6a801621dea1e5266b4895bcfd0a924430dd36ff2f99ac8955f8bfcd283c933db880e8e0db13fa42f4207000ba0f5fb67d86e1bb1c4df138048b0735e6af86e197b78777e0d643c7a03210b7b478f57c74f9721e1137bed2d770b23dad0e619b538745dd15c943b2147a3cf66d96605171cf052c5215682ef17eead10b714dec13ab5f7643bc7f80d1402a74f99c3dceac082813b0c5d30916052a13883e560dc41222b78c1c6a847fe0b574ca6201b4fd4ef908fbfac8c4734405ba354", 0xf8, 0xc273}, {&(0x7f0000002400)="cbe305c81194b482da08d294f131234d9cd9969f577459d8e63f1b04128c735396517f4def7249021f54a993e1670340e9d1bd49c69d96b24eb518de820285e3049e08d58f9a998a3fc6c6ea92df86143306949da950c11f07d1fe4b7c35e8750036dc459d49c43a9a1ed6074e30c8dd179b6e9c31ea71a43f127ed75c4cc24757c37167932cedfa49d9a6954de04757a07c2ca16eaba79b3d2aa8f093704bf4bc9720dd560c903bfd7602d08b8d831533404456ef44cd45569b603ebef5f499bab9ac0eee96d95c374e5e5754ac4cf0a92423e96ed844957826898ed5202dc9cb", 0xe1, 0xcd8}, {&(0x7f0000002640)="2d8c7233167f451feefd73c593e916fd07d000ef6ec8459d4e23d93549f66ab986bd10c3a79c1eb725c3dcb5f551b84ff1e83bfa58569e7359f0611414c347ac215c76d78281e32765a9bb3e3d3f637081602c5ebb07f6379f01b71e1daead9cb25e4e03c2d57d08143353f92548ae20be4af79a0768295e934da801c351461d512586acc34bf3640ab355d5d3347dfabd708d5f67bcb5ea6a869d68d354175704f995a1368f131007427c2395fcabf790b39f46fbe0fc4bfc4b93efb56fad1da18b5c06ab80b96aa4a78ae819498c84b4102fbcc51c334be54bebaca6b3724d241ed1763c4a2e1816075caf54d4aecd6cbb90", 0xf3}, {&(0x7f0000002740)="c69f942d9a089c0ac24da5d5efcc3879dfa03288b2d04fc2c8947aba4eabf855028ae1843bdb1e5d52f0065d75565563019b70feedcef44eb51dd8aa436d51e89fc67577d2f45b4f18cc5aaaf7d6f73e503e5537eebf6de705bed58ed92fcd85c50b132dd0f32f2ded7492fb629a8b983a9b04503da94f7a", 0x78, 0x5}, {&(0x7f0000002980)="a8e8d6d42e124212ef6e4537e1fec9b607ac90e7036c4a0010", 0x19, 0x80}, {&(0x7f00000027c0)="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", 0xffffff3c, 0x1}], 0xb25000, 0x0) 01:16:39 executing program 2: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x68, r1, 0xb3b5e43e2d665541, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0x9effffff, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 581.862412][T16765] loop0: detected capacity change from 1 to 0 01:16:39 executing program 0: socketpair(0x26, 0x5, 0x8, 0x0) [ 582.339839][T16780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 582.347645][T16780] UDF-fs: Scanning with blocksize 512 failed 01:16:39 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x10) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 01:16:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x50, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}]}]}, 0x50}}, 0x0) [ 582.603436][T16780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 582.611197][T16780] UDF-fs: Scanning with blocksize 1024 failed [ 582.678729][T16780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 582.686291][T16780] UDF-fs: Scanning with blocksize 2048 failed 01:16:40 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x3000) msgsnd(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="01"], 0x8, 0x0) [ 582.784894][T16780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 582.792913][T16780] UDF-fs: Scanning with blocksize 4096 failed [ 582.939825][T16780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 582.947457][T16780] UDF-fs: Scanning with blocksize 512 failed [ 583.086040][T16780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 583.093874][T16780] UDF-fs: Scanning with blocksize 1024 failed 01:16:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 583.215343][T16780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 583.223288][T16780] UDF-fs: Scanning with blocksize 2048 failed 01:16:40 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x48003, 0x0) read$snapshot(r0, 0x0, 0x0) 01:16:40 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000480)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) [ 583.308479][T16780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 583.316152][T16780] UDF-fs: Scanning with blocksize 4096 failed 01:16:40 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 01:16:41 executing program 2: r0 = socket(0x22, 0x2, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 01:16:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000580)=0xfffffffa, 0x4) 01:16:41 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$phonet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/81, 0x51}], 0x1, &(0x7f00000002c0)=""/244, 0xf4}, 0xe9252c985ec0de4c) 01:16:41 executing program 1: r0 = socket(0xa, 0x3, 0xd5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:16:41 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000340)={0x23, 0x0, 0x3}, 0x10) 01:16:41 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 01:16:41 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000c00000/0x400000)=nil, 0x3) 01:16:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 01:16:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) 01:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x0, 0x1a0, 0x1a0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, '\x00', 'veth0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'vlan0\x00'}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 01:16:42 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0xffffffff7fffffff, 0x0) read$usbmon(r0, 0x0, 0x0) 01:16:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0xffffffff, 0x228, 0x228, 0x118, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @loopback, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'team0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9247a9c5fd3b630933d61a00dcd664bff499787570a01ac8c3a59cf7a8d4"}}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, @remote}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 01:16:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 01:16:42 executing program 4: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 01:16:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 01:16:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0xb, 0x401, 0x0, 0x0, {0x7}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x9, 0x1, '@])^\x00'}]}, 0x30}}, 0x0) 01:16:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,xts-camellia-aesni-avx2)\x00'}, 0x54) accept4(r0, &(0x7f0000001380)=@ethernet={0x0, @random}, 0x0, 0x0) 01:16:43 executing program 3: socketpair(0x26, 0x5, 0x5bca, 0x0) 01:16:43 executing program 4: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "763301a3"}, 0x0, 0x0, @fd}) 01:16:44 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x688550ecaf83aa1c}, 0x68) 01:16:44 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:16:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x8f, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE, @NLBL_CALIPSO_A_DOI, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}}, 0x0) 01:16:44 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 01:16:44 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', r1) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001780)=@newtaction={0x18, 0x30, 0x3, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 01:16:44 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$alg(r0, 0x0, 0x0) 01:16:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) 01:16:45 executing program 3: r0 = socket(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0xec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0)='nl80211\x00', r0) 01:16:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 01:16:45 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 01:16:45 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0xffffff45}}, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0xc0) 01:16:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 01:16:45 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 01:16:45 executing program 3: r0 = socket(0x1e, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 01:16:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010101}, @in={0x2, 0x4e24, @rand_addr=0x64010100}], 0x20) 01:16:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000001c0)={&(0x7f00000003c0), 0x1, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI, @NLBL_CALIPSO_A_DOI, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}}, 0x0) 01:16:46 executing program 2: r0 = socket(0x21, 0x2, 0x2) connect$bt_rfcomm(r0, 0x0, 0xffffffb7) 01:16:46 executing program 4: r0 = socket(0x2, 0x3, 0x7) connect$bt_rfcomm(r0, 0x0, 0x4f) 01:16:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000000)={'geneve0\x00', @ifru_map}) 01:16:46 executing program 3: r0 = socket(0x22, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x12040) 01:16:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @multicast2}, @sco={0x1f, @fixed={[], 0x31}}, @isdn, 0x5, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)='vlan0\x00', 0x0, 0x0, 0x5}) 01:16:47 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 01:16:47 executing program 2: r0 = socket(0x21, 0x2, 0xa) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c00000000dbcb7"], 0xc0}}, 0x0) 01:16:47 executing program 1: accept4(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000c38000/0x3000)=nil, 0x3000, 0xe) 01:16:47 executing program 0: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="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", 0xd74, 0xfffffffffffffffd) 01:16:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @local}, @in={0x2, 0x4e20, @rand_addr=0x64010101}], 0x30) 01:16:47 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) 01:16:47 executing program 5: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000), 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @loopback}, @can, @qipcrtr={0x2a, 0x1, 0x2}, 0x5, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)='ip6_vti0\x00', 0x1}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x400400) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7c}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) 01:16:47 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:16:47 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0xe0a42) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) 01:16:48 executing program 3: r0 = socket(0x22, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 01:16:48 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(cbc-camellia-aesni-avx2,sha256-avx2)\x00'}, 0x58) 01:16:48 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)={'batadv0\x00'}) 01:16:48 executing program 1: r0 = socket(0x21, 0x2, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:16:48 executing program 0: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:16:49 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/snd/timer\x00', 0x200080) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) 01:16:49 executing program 5: r0 = socket(0x21, 0x2, 0x2) bind$bt_rfcomm(r0, 0x0, 0x0) 01:16:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) 01:16:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 01:16:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a00000000000000", @ANYRES32=0xee00, @ANYBLOB="080003003226"], 0x2c}}, 0x0) 01:16:49 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)) 01:16:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(adiantum(cbc(aes),xeta),tnepres,sha256-arm64)\x00'}, 0x58) 01:16:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) read$usbmon(r1, 0x0, 0x0) 01:16:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x511d00, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000040)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x105001, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r2, 0x8004510a, &(0x7f00000000c0)) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @local, 0x3}, @ipx={0x4, 0x7ff, 0x1000, "1e11d5ade30b", 0x4}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x3}) 01:16:50 executing program 0: r0 = socket(0xa, 0x6, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x488}}, 0x0) [ 592.994282][T17008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 593.208991][T17014] Unsupported Adiantum instantiation: (cbc(aes),xeta,nhpoly1305) 01:16:50 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:16:50 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0, 0x1b}, 0x0) 01:16:50 executing program 5: r0 = socket(0x21, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x103) 01:16:50 executing program 4: r0 = socket(0xa, 0x6, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 01:16:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) 01:16:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @rand_addr=0x64010100}}) 01:16:51 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @hci, @l2={0x1f, 0x0, @none}, @vsock={0x28, 0x0, 0x0, @hyper}}) 01:16:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)={0x24, r1, 0x503, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 01:16:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={r0}) 01:16:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 01:16:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000100)=ANY=[]) 01:16:52 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$alg(r0, 0x0, 0x0) 01:16:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0xd5274bf96768167d}, 0x14}}, 0x0) 01:16:52 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 01:16:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a8, 0xb0, 0x150, 0x378, 0x150, 0x268, 0x410, 0x410, 0x410, 0x410, 0x410, 0x6, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'macvlan0\x00', 'team0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_team\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 01:16:52 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x80800) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000010c0)={0x0, 0x0}) 01:16:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {0xfff3}}}, 0x24}}, 0x0) 01:16:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 01:16:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0xffffffff, 0x228, 0x228, 0x118, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @loopback, [0x101, 0x0, 0x0, 0xffffff00], [], 'team0\x00', 'ip6tnl0\x00', {}, {}, 0x8, 0x0, 0x0, 0x9}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'team0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9247a9c5fd3b630933d61a00dcd664bff499787570a01ac8c3a59cf7a8d4"}}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x9a, 0x0, 0x0, 0x0, @private0, @dev, @remote, [], [0xffffffff, 0x0, 0xff], [0x0, 0xff000000, 0x0, 0xfffffe01]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) 01:16:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @loopback}, @sco, @phonet, 0x6}) 01:16:53 executing program 1: r0 = socket(0x22, 0x2, 0x2) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4001) 01:16:53 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040), 0x54) 01:16:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}}, 0x0) 01:16:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$usbmon(0xffffffffffffffff, &(0x7f0000000000)=""/229, 0xe5) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @private}, @vsock={0x28, 0x0, 0x2710, @host}, @isdn, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='lo\x00'}) 01:16:54 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 01:16:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0xbf81d5b8900aebfb}, 0x1c}}, 0x0) 01:16:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @dev}, @isdn, 0x5}) 01:16:54 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f00000000c0)="775456647e6ec1e6113912592090d08b0242b7b48a1334734d8ff2f4f072a777fc92baf4f325b9958d6e33aead8194a5cd4da647a44dcd782de0f4b2673df07a189032927de5beea94cbae7b034569689e1ca508f74acae61783df80aa1351d1f9220dcbca681b2e759a6c9477c6f304f7c2b6cafc34", 0x76}, {&(0x7f0000000180)="77b1d84f1e1750810a43abf70a765e2b81d54582ea2482a78bedad4fc13f1e277dcdbe009eafa1a42f57c3b989699527bf05e1263d71f548de7a5a65d514e3a444842c4317f00d0b9f7eb4da99ab43cd7d8817c6ae0e6e", 0x57}, {&(0x7f0000000200)="0242e107111809779c31d542015c59745f59fa1a989df0a05fd67a7e44a4972865551b551ff32d855f290805e93c60a797", 0x31}, {&(0x7f0000000240)="0c27eeeed9a5a43baa5b744c206e90b36a1d96cf3f5c8a631717c887e49766d1a29d81d18449cbf5186c9bf6d9908392a384", 0x32}, {&(0x7f00000003c0)="dead3a4a61aadbce89804e6fd69ec7afbd766a3c41574fc09219d3c5ca68499e0ca992b6b46a5996aad733432c965335874cc4ea34f643be62d881a00fb47b5963a91203794173025573204fe0dcf9efe2f63d51427fb40ea86674421fd9700034bf634993105fbab00d46d9398a842832e395dc319dcb64854636fe8dd2fc78d2aeeed4ae5a58b585d3c218635256f5f206d8ccd6442e9f05995cdb38b753652980cd361741c371929679d3d178cd8764526351373f247fe1ea41d0c130078fe868b76810d26c650f2e2a3810cade47c4d1", 0xd2}, {&(0x7f0000000280)="c72c0d01bdd83e84f49d1398e4ee33e0463038e3420a9b7560707659956f5f3e44cd9c9ab486c17066c70d32c5e850a598afa644fee4718108eefd1eadad8012c09154cc36b657f0592c7b52dbece29097bcce2e54ffe5ffdcc2692edc3595f86b1fe4aade4a81d31e8a43a72ec3c17ceeeb36e41c6e0f0e436229daf84edf51208917", 0x83}, {&(0x7f00000004c0)="4d30d58e612cd27056e1741231f46650090ecd5474459d270165391957057bf45d5d180b2f3b84b48ffe3e6996cda075ac99f967743ec5b3e697642455ea2c9a1a90152aa51309575ad61aef26a97cf8885c0efcd54f4e0375c204ef1333d2b5a1519f37ce2613f307818f03dd094a80688fc7122dcd595e00478a2dd13a2411ce7d95f6215fb4de66e6017c07a6ad00a5bb0c0b63c1a752381a11497219eb5423a5ecfda24c9c96ccb8b2a42797b44c24b111c59d88b0098ce8cdfe04c29a1dd89e066818062397eae0b9580b81ff42de45de32d11f8d864757ddb72a5fe2be1d7ccf1c1ff392f44c5e7f", 0xeb}, {&(0x7f00000005c0)="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", 0xc91}], 0x9}, 0x0) 01:16:54 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 01:16:54 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffdcc}}, 0x0) 01:16:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) 01:16:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x4c, 0x30, 0x3, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 01:16:55 executing program 0: socketpair(0x1e, 0x4, 0x0, 0x0) 01:16:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @dev}, @isdn, 0x5}) 01:16:55 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) 01:16:55 executing program 5: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x41, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x105002) 01:16:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) 01:16:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x18, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 01:16:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @dev}, @isdn, 0x5}) 01:16:55 executing program 0: r0 = socket(0x22, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x103) 01:16:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) 01:16:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 01:16:56 executing program 4: migrate_pages(0x0, 0x200, &(0x7f0000000200)=0x1ff, &(0x7f0000000240)=0x3) 01:16:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 01:16:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', r0) 01:16:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @dev}, @isdn, 0x5}) 01:16:56 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3000) msgsnd(r0, &(0x7f0000000400)={0x1}, 0x8, 0x0) 01:16:56 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)=ANY=[], 0xa) 01:16:57 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0) 01:16:57 executing program 3: r0 = socket(0x21, 0x2, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) 01:16:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000480)={0x0, 0x0, 0x0, [], [0xfffffffffffffffb, 0x1, 0xd469, 0x9, 0x3, 0x29, 0x7, 0x3, 0x4, 0x6128000, 0x80000000, 0x8000, 0x3, 0x80000000, 0x5, 0x6, 0xfffffffffffeffff, 0xfffffffffffffbff, 0x0, 0x1, 0xffff, 0x5, 0x7, 0xfffffffffffffffa, 0x1, 0x5, 0x2, 0x1, 0x7, 0xc8, 0x0, 0x20, 0x80000000, 0x3, 0x2d1, 0x3, 0x3ff, 0x4, 0x5, 0x8, 0x2, 0x4, 0x1, 0x1, 0xff0000000000000, 0x10001, 0x1, 0x200, 0x5, 0x8, 0x400, 0x8, 0x6, 0x2, 0xfffffffffffffffb, 0x7fff, 0x1]}) 01:16:57 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 01:16:57 executing program 5: r0 = socket(0x22, 0x2, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 01:16:57 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20080041) 01:16:57 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f00000000c0)='w', 0x1}, {&(0x7f0000000180)="77b1d84f1e1750810a43abf70a765e2b81d54582ea2482a78bedad4fc13f1e277dcdbe009eafa1a42f57c3b989699527bf05e1263d71f548de7a5a65d514e3a444842c4317f00d0b9f7eb4da99ab43cd7d8817c6ae0e6e", 0x57}, {&(0x7f0000000200)="0242e107111809779c31d542015c59745f59fa1a989df0a05fd67a7e44a4972865551b551ff32d855f290805e93c60a797", 0x31}, {&(0x7f0000000240)="0c27eeeed9a5a43baa5b744c206e90b36a1d96cf3f5c8a631717c887e49766d1a29d81d18449cbf5186c9bf6d9908392a384", 0x32}, {&(0x7f00000003c0)="dead3a4a61aadbce89804e6fd69ec7afbd766a3c41574fc09219d3c5ca68499e0ca992b6b46a5996aad733432c965335874cc4ea34f643be62d881a00fb47b5963a91203794173025573204fe0dcf9efe2f63d51427fb40ea86674421fd9700034bf634993105fbab00d46d9398a842832e395dc319dcb64854636fe8dd2fc78d2aeeed4ae5a58b585d3c218635256f5f206d8ccd6442e9f05995cdb38b753652980cd361741c371929679d3d178cd8764526351373f247fe1ea41d0c130078fe868b76810d26c650f2e2a3810cade47c4d1", 0xd2}, {&(0x7f0000000280)="c72c0d01bdd83e84f49d1398e4ee33e0463038e3420a9b7560707659956f5f3e44cd9c9ab486c17066c70d32c5e850a598afa644fee4718108eefd1eadad8012c09154cc36b657f0592c7b52dbece29097bcce2e54ffe5ffdcc2692edc3595f86b1fe4aade4a81d31e8a43a72ec3c17ceeeb36e41c6e0f0e436229daf84edf51208917", 0x83}, {&(0x7f00000004c0)="4d30d58e612cd27056e1741231f46650090ecd5474459d270165391957057bf45d5d180b2f3b84b48ffe3e6996cda075ac99f967743ec5b3e697642455ea2c9a1a90152aa51309575ad61aef26a97cf8885c0efcd54f4e0375c204ef1333d2b5a1519f37ce2613f307818f03dd094a80688fc7122dcd595e00478a2dd13a2411ce7d95f6215fb4de66e6017c07a6ad00a5bb0c0b63c1a752381a11497219eb5423a5ecfda24c9c96ccb8b2a42797b44c24b111c59d88b0098ce8cdfe04c29a1dd89e066818062397eae0b9580b81ff42de45de32d11f8d864757ddb72a5fe2be1d7ccf1c1ff392f44c5e7f", 0xeb}, {&(0x7f00000005c0)="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", 0xd06}, {&(0x7f00000015c0)="93", 0x1}], 0xa}, 0x0) 01:16:58 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x42) 01:16:58 executing program 4: clock_getres(0xa321324b8129dd1c, 0x0) 01:16:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @private}, @vsock={0x28, 0x0, 0x0, @host}, @isdn, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='team_slave_1\x00'}) 01:16:58 executing program 5: syz_emit_ethernet(0x10ae, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000286dd6f795fef107806feff010000000000000000000000000001ff02"], 0x0) 01:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) 01:16:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/212, 0xd4}], 0x1}, 0x0) 01:16:58 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "902a6d0b18e208a9ca9efaf61d57b0c916b499c85910073e3cd0aba4f8b513f41d16e5266e57675fd4e149683c6485476c68ec2cb23a4d9ef8977810bf9cd89e"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 01:16:59 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 01:16:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@nat={'nat\x00', 0x1b, 0x5, 0x828, 0x640, 0x478, 0xffffffff, 0x640, 0x0, 0x758, 0x758, 0xffffffff, 0x758, 0x758, 0x5, 0x0, {[{{@uncond, 0x0, 0x338, 0x360, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0xbb1, [], 0x0, 0x72f9d2b4654f58b7, 0x0, [@private1, @mcast1, @empty, @local, @empty, @local, @loopback, @remote, @mcast2, @private1, @empty, @dev, @remote, @private0, @mcast2, @mcast2]}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@remote, [], @ipv6=@ipv4={[], [], @private}}, {@ipv4=@multicast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@mcast2, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@remote, @local, [], [], 'team0\x00', 'veth0_to_bond\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"dbe4"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@mcast1, @gre_key, @gre_key}}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team0\x00'}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, @empty}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@ipv4={[], [], @multicast2}, @gre_key}}}, {{@ipv6={@dev, @private2, [], [], 'gre0\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "817b"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@remote, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x888) 01:16:59 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) pipe2(&(0x7f0000000000), 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x10) 01:16:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$vsock_stream(r0, &(0x7f00000001c0), 0x10) 01:16:59 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000500)) 01:16:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) 01:16:59 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:16:59 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:16:59 executing program 0: r0 = socket(0x22, 0x2, 0x2) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x214, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:17:00 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x600) 01:17:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:17:00 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x7c}}, 0x40040050) 01:17:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000480)={0x0, 0x0, 0x0, [], [0xfffffffffffffffb, 0x1, 0xd469, 0x9, 0x3, 0x29, 0x7, 0x3, 0x4, 0x6128000, 0x80000000, 0x8000, 0x3, 0x80000000, 0x5, 0x6, 0xfffffffffffeffff, 0xfffffffffffffbff, 0x0, 0x1, 0xffff, 0x5, 0x7, 0xfffffffffffffffa, 0x1, 0x5, 0x2, 0x1, 0x7, 0xc8, 0x0, 0x20, 0x80000000, 0x3]}) 01:17:00 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="737461636b202c87"], 0xa) 01:17:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) 01:17:00 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0xffffff45}}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) 01:17:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 01:17:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"dcd37365acd1d9fd3b55d50625ef1043"}) [ 603.828695][ T33] audit: type=1400 audit(1617758221.150:15): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=2C87 pid=17225 comm="syz-executor.0" 01:17:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x2840) read$usbmon(r0, 0x0, 0x0) 01:17:01 executing program 0: r0 = socket(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001980)=ANY=[@ANYBLOB="10"], 0xec4}}, 0x0) 01:17:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 01:17:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001500)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) 01:17:02 executing program 2: r0 = socket(0x21, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0}, 0x40000040) 01:17:02 executing program 0: r0 = socket(0x21, 0x2, 0x2) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 01:17:02 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="4af835ebbbebc3d479e80b42d9a71a38e5fb262c0414b61c1fefcec8463bad7b1d5b8c2c14b06a6d61dedd831c0c4ccf0046c85fe778fdad360881828eb4", 0x3e}, {&(0x7f00000000c0)="775456647e6ec1e6113912592090d08b0242b7b48a1334734d8ff2f4f072a777fc92baf4f325b9958d6e33aead8194a5cd4da647a44dcd782de0f4b2673df07a189032927de5beea94cbae7b034569689e1ca508f74acae61783df80aa1351d1f9220dcbca681b2e759a6c9477c6f304f7c2b6cafc34", 0x76}, {&(0x7f0000000180)="77b1d84f1e1750810a43abf70a765e2b81d54582ea2482a78bedad4fc13f1e277dcdbe009eafa1a42f57c3b989699527bf05e1263d71f548de7a5a65d514e3a444842c4317f00d0b9f7eb4da99ab43cd7d8817c6ae0e6e", 0x57}, {&(0x7f0000000200)="0242e107111809779c31d542015c59745f59fa1a989df0a05fd67a7e44a4972865551b551ff32d855f290805e93c60a797", 0x31}, {&(0x7f0000000240)="0c27eeeed9a5a43baa5b744c206e90b36a1d96cf3f5c8a631717c887e49766d1a29d81d18449cbf5186c9bf6d9908392a384", 0x32}, {&(0x7f00000003c0)="dead3a4a61aadbce89804e6fd69ec7afbd766a3c41574fc09219d3c5ca68499e0ca992b6b46a5996aad733432c965335874cc4ea34f643be62d881a00fb47b5963a91203794173025573204fe0dcf9efe2f63d51427fb40ea86674421fd9700034bf634993105fbab00d46d9398a842832e395dc319dcb64854636fe8dd2fc78d2aeeed4ae5a58b585d3c218635256f5f206d8ccd6442e9f05995cdb38b753652980cd361741c371929679d3d178cd8764526351373f247fe1ea41d0c130078fe868b76810d26c650f2e2a3810cade47c4d1", 0xd2}, {&(0x7f0000000280)="c72c0d01bdd83e84f49d1398e4ee33e0463038e3420a9b7560707659956f5f3e44cd9c9ab486c17066c70d32c5e850a598afa644fee4718108eefd1eadad8012c09154cc36b657f0592c7b52dbece29097bcce2e54ffe5ffdcc2692edc3595f86b1fe4aade4a81d31e8a43a72ec3c17ceeeb36e41c6e0f0e436229daf84edf51208917", 0x83}, {&(0x7f00000004c0)="4d30d58e612cd27056e1741231f46650090ecd5474459d270165391957057bf45d5d180b2f3b84b48ffe3e6996cda075ac99f967743ec5b3e697642455ea2c9a1a90152aa51309575ad61aef26a97cf8885c0efcd54f4e0375c204ef1333d2b5a1519f37ce2613f307818f03dd094a80688fc7122dcd595e00478a2dd13a2411ce7d95f6215fb4de66e6017c07a6ad00a5bb0c0b63c1a752381a11497219eb5423a5ecfda24c9c96ccb8b2a42797b44c24b111c59d88b0098ce8cdfe04c29a1dd89e066818062397eae0b9580b81ff42de45de32d11f8d864757ddb72a5fe2be1d7ccf1c1ff392f44c5e7f", 0xeb}, {&(0x7f00000005c0)="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", 0xb13}], 0x9}, 0x0) 01:17:02 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$nfc_llcp(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:02 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', r1) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$usbmon(0xffffffffffffffff, &(0x7f0000000000)=""/229, 0xe5) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @private}, @vsock={0x28, 0x0, 0x2710, @host}, @isdn, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='team_slave_1\x00'}) 01:17:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 01:17:03 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000180)=""/16, 0x10}}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000440)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000340)=""/226, 0xe2}}, 0x120) 01:17:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40094) 01:17:03 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 01:17:03 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 606.200460][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.208436][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.216030][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.225998][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.233935][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.241571][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 01:17:03 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_addrs=@can}) [ 606.249307][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.256857][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.264525][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.272328][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.280008][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.287557][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.295294][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.302923][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.310610][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 606.318253][ T3537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 01:17:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x0, 0x288, 0x288, 0x370, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'bond0\x00', 'erspan0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'team_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "0413"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) 01:17:03 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) read$FUSE(r0, 0x0, 0x0) 01:17:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', r1) 01:17:04 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 606.770112][ T3537] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 01:17:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) [ 606.829212][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.839043][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.847059][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.854723][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.862386][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.870031][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.877644][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.885503][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.893153][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.900820][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.908453][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.916054][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.923713][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.931393][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.939059][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.946657][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.954288][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.962016][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.969732][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.977363][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.985080][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 606.992792][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.000492][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.008146][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.015718][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.023398][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.031135][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.038813][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.046407][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.054121][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.061885][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.069691][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.077629][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.085505][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.093196][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.100948][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.108592][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.116174][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.123878][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.131665][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.139387][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.147132][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.154827][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.163226][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.170891][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.178573][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.186111][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.193849][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.201541][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.209248][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.216890][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.224615][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.232375][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.240080][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.247681][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.255370][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.263105][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.270848][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.278529][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.286060][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.293805][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.301490][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.309139][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.316751][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.324480][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.332239][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.339980][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.347611][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.355426][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.363179][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.370892][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.378597][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.386169][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.393946][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.401680][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.409417][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.417044][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.424761][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.432504][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.440148][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.447738][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.455382][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.464089][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.471817][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.479527][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.487078][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.494847][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.502570][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.510276][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.517987][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.525558][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.533320][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.541046][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.548768][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.556331][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.564076][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.572346][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.580040][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.587570][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.595299][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.602974][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.610701][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.618694][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.627530][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.635246][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.643204][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.650965][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.658653][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.666299][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.674037][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.681787][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.689488][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.697084][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.704767][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.712512][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.720211][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.727900][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.735451][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.744106][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.752068][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.759777][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.767407][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.775143][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.782924][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.790648][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.798324][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.805893][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.813596][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.821254][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.828923][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.836469][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.845455][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.853193][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.860893][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.868567][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.876137][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.883930][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.891649][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.899400][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.906970][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.914734][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.922482][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.930223][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.937877][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.945471][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.953159][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.960885][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.968537][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.976076][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.983810][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.991456][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 607.999163][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.006789][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.014523][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.022219][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.029967][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.037546][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.045292][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.052992][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.060745][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.068397][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.075963][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.083689][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.091329][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.098994][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.106532][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.114199][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.121849][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.129498][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.137045][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.144759][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.152468][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.160154][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.167858][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.175404][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.183122][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.190864][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.198558][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.206103][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.213847][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.221549][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.229276][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.236826][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.244505][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.252141][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.259764][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.267352][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.275002][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.282651][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.290288][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.297930][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.305464][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.314367][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.322068][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.329777][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.337315][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.345043][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.352716][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.360481][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.368181][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.375727][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.383444][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.391209][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.398881][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.406416][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.414137][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.421863][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.429641][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.437201][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.444936][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.452669][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.460420][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.468131][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.475703][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.483402][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.491054][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.498746][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.506330][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.514078][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.521756][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.529450][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.537013][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.544762][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.552483][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.560158][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 608.567822][ T18] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 609.635758][ T18] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 01:17:07 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:17:07 executing program 2: r0 = socket(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 01:17:07 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)) 01:17:07 executing program 1: r0 = socket(0x22, 0x2, 0x2) bind$bt_rfcomm(r0, 0x0, 0x0) 01:17:07 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x1308}, 0x0) 01:17:07 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000003c0)) 01:17:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) 01:17:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}]}]}, 0x20}}, 0x0) 01:17:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f00000002c0)={'bond0\x00', @ifru_addrs=@hci}) 01:17:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000110001"], 0x2c}}, 0x0) 01:17:08 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)) [ 611.333675][T17348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:08 executing program 3: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 01:17:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$usbmon(0xffffffffffffffff, &(0x7f0000000000)=""/229, 0xe5) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/nvme-fabrics\x00', 0x200180, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x2b2c) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000100)=0x1000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @rand_addr=0x64010102}, @vsock={0x28, 0x0, 0x2710, @host}, @isdn={0x22, 0x20}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_vlan\x00'}) 01:17:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev}, @isdn, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='team_slave_1\x00'}) 01:17:09 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000400)={"370d498b0947cc43f43ae63c000942c3"}) 01:17:09 executing program 5: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 01:17:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:17:09 executing program 3: syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0xffffffffffffffff, 0x20840) 01:17:09 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f00000000c0)='w', 0x1}, {&(0x7f0000000180)="77b1d84f1e1750810a43abf70a765e2b81d54582ea2482a78bedad4fc13f1e277dcdbe009eafa1a42f57c3b989699527bf05e1263d71f548de7a5a65d514e3a444842c4317f00d0b9f7eb4da99ab43cd7d8817c6ae0e6e", 0x57}, {&(0x7f0000000200)="0242e107111809779c31d542015c59745f59fa1a989df0a05fd67a7e44a4972865551b551ff32d855f290805e93c60a797", 0x31}, {&(0x7f0000000240)="0c27eeeed9a5a43baa5b744c206e90b36a1d96cf3f5c8a631717c887e49766d1a29d81d18449cbf5186c9bf6d9908392a384", 0x32}, {&(0x7f00000003c0)="dead3a4a61aadbce89804e6fd69ec7afbd766a3c41574fc09219d3c5ca68499e0ca992b6b46a5996aad733432c965335874cc4ea34f643be62d881a00fb47b5963a91203794173025573204fe0dcf9efe2f63d51427fb40ea86674421fd9700034bf634993105fbab00d46d9398a842832e395dc319dcb64854636fe8dd2fc78d2aeeed4ae5a58b585d3c218635256f5f206d8ccd6442e9f05995cdb38b753652980cd361741c371929679d3d178cd8764526351373f247fe1ea41d0c130078fe868b76810d26c650f2e2a3810cade47c4d1", 0xd2}, {&(0x7f0000000280)="c72c0d01bdd83e84f49d1398e4ee33e0463038e3420a9b7560707659956f5f3e44cd9c9ab486c17066c70d32c5e850a598afa644fee4718108eefd1eadad8012c09154cc36b657f0592c7b52dbece29097bcce2e54ffe5ffdcc2692edc3595f86b1fe4aade4a81d31e8a43a72ec3c17ceeeb36e41c6e0f0e436229daf84edf51208917", 0x83}, {&(0x7f00000004c0)="4d30d58e612cd27056e1741231f46650090ecd5474459d270165391957057bf45d5d180b2f3b84b48ffe3e6996cda075ac99f967743ec5b3e697642455ea2c9a1a90152aa51309575ad61aef26a97cf8885c0efcd54f4e0375c204ef1333d2b5a1519f37ce2613f307818f03dd094a80688fc7122dcd595e00478a2dd13a2411ce7d95f6215fb4de66e6017c07a6ad00a5bb0c0b63c1a752381a11497219eb5423a5ecfda24c9c96ccb8b2a42797b44c24b111c59d88b0098ce8cdfe04c29a1dd89e066818062397eae0b9580b81ff42de45de32d11f8d864757ddb72a5fe2be1d7ccf1c1ff392f44c5e7f", 0xeb}, {&(0x7f00000005c0)="7b81e802a5a3d30e9c472f5c73c87cba77c0f3e1001540d61442b08a2cee13989d91c2ecf7844cd7970fb2ad3135a54ac72c1a72576c601dd853dc6bbfcfc32e38be20f4b04d927c006ee98642fdcc6e4f4184601552ca1d51c82d280a6679c80a7c7af68a050c9b505b99da8a29978c1ebe1861cd0e3194b298968522bfa02079abee2bd6c76ab1bcef24a44cf3882340490d3a8c3fe5dcbc2d0c5a9f40b2a5fd3d7520d38ae8283780b5aa15a081a10388395c0e7235e48fdd6a7ade83db0893be259c727461f5afedcd0cdc318511d8840e55b8a1ad0640191a5f54320e33ecd22da27d4e2ce9616a1ab10dc759c8593dc6d2e3f2cbb50ec1668e88159b6d697d337eec4576b463f132912c1cea6bd13cf24ecab2d598f7edecc80c190d7a9fe842fccffd33ee849455701c80bb494ef4821b1872d727c37a9f4a6a0064f94aac2bf734c09b3d526d4c478ba379a278b9923f7ef4f5c140c1ebd87279e2e8dd5e4fc7c23e2dc26c31194db122b69cb458ac5084eb31df0ca73c0eedbc1dfedc27cce6b64154cfbbb4fdcf9e79c41b15d70807360502ee654cee630ee2c02999ece306a1007daa8fa2c5717ff42adf4017ce8a4b789ef27f9256d0993b4afe998be54759e4c284e704a06e69f1b6aebe350fc4d3409b75e9b76e5c0fb93ad0924014d568e66f06654060a48d266d3345ba4fc2999eade1c8c7501c2e156d06c9fff9d3de46b3720846dc78d7fa2f87c18c22207b8f92124a30a9e43553b39fb8f5ee0314673b86a283d5bac711dba79877874964e80457856e750fc82701ba8b2d3a614dea9265ad0ad17d02955f46b76828fa1453b42d319fcccb9742edf52361bc37e2520392086f1e5ea0ee3359a9d03f4fdd021541051cbb463bc4bb532e7644a3d4d1c2c9eebe556e439207e42bf7992352175e2c239720bd9e62a7fdd935cbb954c882035c4fd33161da510f6a1e4cf8596c1ece73bccad0d8f8bd355bbb0d588f5813ef4d196ce1f931c768bdb1edb2568a79741c7d8ac22e09122f59ac60e58c3df157650e5bbb5097dd7a1a9f7aa1144dc22b34729bffe540cc6b70bbdb224d81c7e5617d7165bdb0b6718e025b0846142a435072c0bafbb303c245e7289594dd844200183c8516bb658b23c64ba7a4c16e7c9fbce329ecd544c87ac61a049791d165c1a02083d622ef5bf752001d53189fa02714985a929d02c9c4ebe615408a07181f6430f8e782adbf3115b086eab8ebfa80f5382a77ae69d242ebcc0f4d10f19ad65b8dd7c6f70e0a48b0925d16acf886438e09bf6ea88c529156efcee4ed54b19a6fdfab60180420b76c7549ae4a89c2c4472745aa44c32e6dbae60e36862e8aff8d0a7cf28e95718e070b9244c13720968a28599d1630a4908997a3f3aa5934291a4c293bf324270662b397eb8f2b57a453716a9e10c17667fda61ca292f752cefae31af4101f0c823e46269beb744777b84e0aa007ae50fc744ab4ec08981147f0e129abb161c1f755acfcd52f526ef96e754c3f508bf7cb389cb38e14c8d4bcff6170505a088a83c988b3a34472992c12bc4f994428b85af126de64078ba8e7048c6f54c125c456e70b62a5d39c5248c948664b9b2165b52019c4ee253e8d7e55afff3b5355014ac93430f7516876094c6a56fec8b199378211e047a911a690150b0b55ceee44baba510421981b8650663b77ed4e0d278173a3589cb1dd9232e2a6c834de9d6cfeac0ac3114cc834a6bbd34641aee1c3e8d3abe063078b26dfebf86ceca5fb5b9c2aadeaba52d67ccc49d7eb8ce2f0fe5dd11b08606d9288a67784d344ef1f2b94b3f6ff88c0616a0f99cabc13b1457ac79097d67faedac160e49a473c68706b02e926a03f657db48fd2b20f33bee0bb6d583b3839c787b77c552ac5e31dcba69646d9b100513ffd4658ff47b01cc579455eebd6356a29d4179d7779ff50b5b7bbb6f96cf28e4adb1aa8be872357846aab7f7ca03f2a159c6b844f5e21b026452c00c7be865ca1de4a627f9cd5801bd0c764cdccc2c8b62a1629d04178ed23a9ec37a065f9e74a38ba296f9ea95898b22fa1d0928e29b13bea815e23f99b0d3f3d32fa8d1087ac5d876a0c1d769db1e058cbbc57d302e69f8f34929a3d4fb82a737b30c28c5c8dceb4e8aa671478f78db28cf892d80f0370ebacf437039003a86ad21bca53ea3057d0cebd2f17071e8de57ac22d86b74b61f71915bd4aa823d482d223db97b6cf704c883e385e6c0d00f59a8c1a4a989aa6cedcfced0257e5e71d21f026c7651f2b0bedbfc8d6a59333a43c627b43f8a30df72a73f357d02847b78b8586c1a9b1a18d65a81881aea0b22b056be5748aa092cbfcd26a3984187cc0577b52cf92980e0be0d08eafada8f17dc9b456d24e315eddabd2cff6de0a9e99501770103462e33cd3796986a0a67e9a1316046c848f313c4799c45fce1cef993b0475652b7bf90433e7aabe1a01c25f56f6e8b34f142ab3376a4871cc9efba98cfcb3a93c79efecf98a9062eee9efac855b776b9e021ee4c0f3003602bcb24703901a2bf39554d62623e28510b8851c0d2ab77b317c62397696f10db5731d39ef3ed4794eebf21ccb60566b2c6b0ca72db387e323ddae5c45f52add59c8a92ba385476c201567efa5c788d0f35542b9392a50945aedc5a390c103b8f5d028e69a3ceb3ca563b3a6c2e686a59d4aefd84f6104359c6b128527ade480f119a39c52a5aa4bf13f30647e0b05281a4086d5fb90b41a5649146436a6b4ab7b533f38577ab4a7114c77b7ddf283ebbb574ffd85264dda3a097a81b34c78b93c586134937f0893b65fa9dafbcebc1be439c86e16db43a07ac8e67e5391095be45f2ec227147c45552d5e8c32d33fc88d9c655f7658be7c60669019bc3b027e8698d6264dea545eb5d7bd47545f9c58cfb5ec5318961e43dc2e80d635491d7e924ff6b7169b3b3f278f04cd46930c8fbe95cbe8f64712d760ed7a26ae659da62356df87d7ef40e370f1929606ac09a3d5e77a3523355d5670900013e4ddcb19d39bc015d5037d3bc4b1bd9360bfd90bd782b6a3a9c8c2a288075bcdbc7f302ec871ccc2fb2bf9bb040db79bc4600b518ef20f3e296cef43e6980d0c616c0e5d0e015da8c52158193982550223fe7c593faef77b9ad2bdad4a1f43a22ad04a5313030fdb830ce8f68cdc96e029ccce265aee84679f79f49333482ba6ac6608413460f920ea68aad53889d4c74fe241b603d6dcf7767de6cb76b40b0a5f01c91dd22c35b677e769f2df43a3639226c1a3240432e93c5157d8eee71404e018be6b74be4f27578efb4abfd533b3bde007378055af4cadff4f8a5352423b378f05d92eb93e58e4a9f04e504fda74b03fc88c8f120364e24f5adee68ed6528a06e30c5f872f7ec53e6151ecc5672737c762dcd258b8cd3f8c7fafb827eb332a52cd8e7ff4bca6e17d41108e7a23262d13ea5d9ad418fa76830e1c98b369fc90ee3d6519371db3c370d90f584d87b3d4e93c01b250bb97d216b6b207fe25e5c327b7712a679492b8860f6310fec60588b076e79e03dc5e3c874285619f62be8d0e4dbf40fd8ad60c49c5e6d263ada9b1b28f2281bb35f4b09e83011f4ded0a6d048dbc0a420e34712b24f817ee6be8fde3ec85752229bbdcc4c1a4fc59c457b00be0fdfb8639c66845e40d3898c110d39c33a3a43c2c66029b2e7612a6548645c73bec97af18d6612a44a4b8b2df740e775792769419b5b1a32651b5e06996afb3bd4e246539504f37ae10b6a4d52ab1265fb2c24cdb4714e4813d806c9b9d715446f52cc810ce697bcba73ebdf432c737e28b244bddb2edf354a1fe08a1d28bcab90eb3795cf0eab6677f0e2a4970a99a92124c946d41e920c649a059616c909f03109d7365909a50527b64c49286a49d328ef4e00b3e5a7a28976a6bcb8285b9df3f586bc6d88936424692193b261e9860dbb2503bb342fc8cab7ee0700e15c00f9d24df63fb1608b8bc84744f1109ea5ecd6a02bea9062fd86f185a9095b84737008884fdacc7c5bb4e809239ee237e313aec80eed83f5dd91856633e6e76dbdd68039d5d16cfad7167ffe76da368867d3fc274a68f5448f5ba58c3bd3e75d8952abeac4a919c1b9605945843fbbd7156e253564e76a1a60f9df8caa8b6427092d370117332d50f2f4113b320597d798cc64adb15becdb8051ff980f82bc1cc10104563a3c25cde42a4f1d87d511153574820b6de3e4045944e0ee47dd3778ca6f29a7b12337f4a72b30f08819933f37bd5695641a51d1aff0aa24ff8bdd9712bb283b187ecbb9c8bb7128e91f9956f16791471653c5b9752dbfafc16cc155bfd7a12d003ff231c0be5f8069444f852c2c2eddf763611cdbbbfbbaa591338c15c8834ff94762f1692e96dde6018462f2fd50364e23a34094a1deee250c6fd703e72387756fa220443ac7c030cef2106fe5f2339920db552af91b4edf1dba8f6438882d0a818ba78410da8c4abba22615d0a4de86727565ebf925f59aff3069d6f52698c1cb7bc86b44835bada7c52761336109d7876ce048541e7673a6620b965247562b277e8125dbdd2d8f407a2195f86a45f185565822ff7855a6f2d04cfa27bae5a062d75ef554bf2e40f2ffad63e683e75c326180187f220aaa6f2ed79e8a79e7925aa20e8c13ec79682bff4bbfd50fd606374e00f3e89bfb3", 0xd07}], 0x9}, 0x0) 01:17:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c"], 0x3c}}, 0x0) 01:17:09 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:17:09 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000300)={0x10}) 01:17:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:17:10 executing program 3: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x0) 01:17:10 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 01:17:10 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000008a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007a80)=""/4096, 0x1000}, 0x40) 01:17:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) 01:17:10 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 01:17:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket(0x1, 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000780), 0x104, 0x1}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r3 = dup(r0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup(r4) ioctl$MON_IOCQ_URB_LEN(r5, 0x9201) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000380)={'team0\x00'}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x48200) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000740), &(0x7f00000003c0)) syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000080)='./file0\x00', 0x81, 0x3, &(0x7f00000002c0)=[{&(0x7f00000000c0)="9e39cba433066ef33b9acb835eb4e44e2ae3ca5389ca87cbc97b15ab4797074ae2fdccf7556cc0677d", 0x29, 0x7fffffff}, {&(0x7f0000000100)="6e4831ed8fb0789feec15452e0d3fde85a62d62840c3e57aad1050d758888890170a75bc300aec856f8348dc408dfdfba01cb9f574ad4cb110e539e0f69c8fd0104c634a1d58e9d5b46b8c262c9becf19a46c7593e33b9be55d203e0c59500382103035e127aab228868da5b2578ccbcfccfd490740768ddb1b4bdb7722aaa405586295abd4e4364eef2dbfb76469ea28a1b6f7133ca5387f7aa9e7df22c42ef6169c6c1180b1b658f7cb80c1cabaf8765923e7fe2daaa24b33ffb49ddd8edef03a096e5ffe621daeccd59aaa36b0f2059347f714f368add70b33ef263e705ab001f265fb6045a37df399e", 0xeb, 0x20}, {&(0x7f0000000280)="4a923e8eba2dbdee5cfcb14902fb452ee131bab0043d4c33f3556fd61d41f241085cb7e5b9784da85eb488af3957fad96faf0cc5b60144cbeb31", 0x3a, 0x100000000}], 0x100000, &(0x7f0000000400)=ANY=[@ANYBLOB='flock=openafs,flock=strict,flock=write,fsname=/dev/infiniband/rdma_cm\x00,appraise_type=imasig,seclabel,fsname=}-,euid=', @ANYRESDEC=0xee01, @ANYBLOB="2c66736e616d653dea2b21212c736d61636b66736465663d6261746164765f736c6176655f30002c6f626a5f747970653d2a2a2e5c252f26f72c7569643e44d7474a6ce04bb14bce61613e44a64590f885d6dcfa9f8f24316745", @ANYRESDEC=r6, @ANYBLOB="00000000e3ff201c5722b17c9b7d6d73"]) migrate_pages(0x0, 0x200, &(0x7f0000000200)=0x1ff, &(0x7f0000000240)=0x3) syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00', r1) 01:17:10 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4440) 01:17:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) accept4(r0, &(0x7f0000001600)=@in={0x2, 0x0, @empty}, 0x0, 0x0) 01:17:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 01:17:11 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) [ 613.973754][T17400] loop5: detected capacity change from 264192 to 0 01:17:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) 01:17:11 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}}, 0x81) [ 614.430654][T17405] loop5: detected capacity change from 264192 to 0 01:17:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'gre0\x00'}}}, {{@ipv6={@loopback, @mcast2, [], [], 'ipvlan0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@loopback, @ipv4={[], [], @remote}, [], [], 'wg1\x00', 'tunl0\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2, @mcast2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 01:17:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:17:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:17:12 executing program 5: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', r0) 01:17:12 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$phonet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/81, 0x51}], 0x1, &(0x7f00000002c0)=""/244, 0xf4}, 0xe9252c985ec0de4c) 01:17:12 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000140)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) 01:17:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xf182f499905eeb41}, 0x14}}, 0x0) 01:17:12 executing program 0: r0 = socket(0x21, 0x2, 0x2) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:12 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[], 0x7c}}, 0x0) 01:17:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x3ff}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) 01:17:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:17:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 01:17:13 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00', r1) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:17:13 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/snd/timer\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) 01:17:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) 01:17:13 executing program 1: r0 = socket(0xa, 0x6, 0x0) r1 = dup(r0) read$rfkill(r1, &(0x7f0000000000), 0x8) 01:17:13 executing program 2: r0 = socket(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001980)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x7b0, 0x5, 0x0, 0x1, [{0x3d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x24c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x278, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x134, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x470, 0x5, 0x0, 0x1, [{0x328, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x284, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x264, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x60, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}]}]}]}, 0xec4}}, 0x0) 01:17:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,xts-camellia-aesni-avx2)\x00'}, 0x54) accept4(r0, 0x0, 0x0, 0x0) 01:17:14 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 01:17:14 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 01:17:14 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 01:17:14 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/97}, 0x69, 0x0, 0x0) msgsnd(r0, &(0x7f0000000400)={0x1}, 0x8, 0x0) 01:17:14 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$can_raw(r0, &(0x7f0000000000), 0x10) 01:17:14 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f0000000400)={0x1}, 0x8, 0x0) 01:17:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x4}}}, 0x24}}, 0x0) 01:17:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, 0xffffffffffffffff, 0x0) 01:17:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x100) 01:17:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 01:17:15 executing program 0: r0 = socket(0xa, 0x6, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) 01:17:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000080)={0x3, 0x0, 0x11, &(0x7f0000000100)="57b86e20b89c07042c058ca2d624ec29cb"}) 01:17:15 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x541b, 0xc04a01) 01:17:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0x4b47) 01:17:16 executing program 0: open(&(0x7f00000004c0)='./file0\x00', 0x760c0, 0x0) 01:17:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0x4d8}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBDIACR(r2, 0x541b, 0x0) 01:17:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000005a7620000000000070000009f47f4ff10e8af0095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xf0, &(0x7f0000000240)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 01:17:16 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 01:17:16 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x14, &(0x7f0000000000), 0x4) 01:17:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x4, &(0x7f0000000180), 0xffffffffffffff26) 01:17:17 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f0000000000)={0xffffffdc}, 0x4) 01:17:17 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x0, 0x20101) write$tun(r0, &(0x7f0000000700)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "c8a1a9", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1={0xfc, 0x1, [0x0, 0x0, 0x6]}}}, 0x76) 01:17:17 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 01:17:17 executing program 5: process_vm_writev(0x0, &(0x7f00000027c0)=[{&(0x7f0000002540)=""/244, 0xf4}, {&(0x7f0000002640)=""/170, 0xaa}], 0x2, &(0x7f0000003b40)=[{&(0x7f00000020c0)=""/176, 0xaf}, {&(0x7f0000004b80)=""/4101, 0xfffffe90}, {0x0, 0x2d}], 0x3, 0x0) 01:17:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, 0x0, 0x0) 01:17:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 01:17:18 executing program 2: add_key$keyring(&(0x7f0000006000)='keyring\x00', &(0x7f0000006040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) 01:17:18 executing program 3: syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dots='dots'}, {@fat=@discard='discard'}, {@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@fsname={'fsname'}}, {@fsname={'fsname', 0x3d, 'SEG6\x00'}}]}) open(0x0, 0x0, 0x0) 01:17:18 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsu\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000040)={{0x0, 0xea60}, {0x0, 0xea60}}) 01:17:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x102}]}) 01:17:18 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x8, 0xf, 0x0) 01:17:18 executing program 1: r0 = open(&(0x7f00000006c0)='./file0\x00', 0x440, 0x0) bind$xdp(r0, 0x0, 0x0) [ 621.534320][T17566] FAT-fs (loop3): Unrecognized mount option "uid<18446744073709551615" or missing value 01:17:18 executing program 2: socket$key(0xa, 0x2, 0x3a) [ 621.716372][T17566] FAT-fs (loop3): Unrecognized mount option "uid<18446744073709551615" or missing value 01:17:19 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x4400, 0x0) 01:17:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:19 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x2020) 01:17:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 01:17:19 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x21, 0xf, 0x0) 01:17:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 01:17:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000880)={0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x0}}, 0xd67c505b2bc0ef4e) 01:17:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000240)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xc8}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x0) 01:17:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000100)="03", 0x1, 0xa08f}], 0x0, &(0x7f0000000540)=ANY=[]) 01:17:20 executing program 2: fork() timer_create(0x0, &(0x7f0000000000), 0x0) fork() 01:17:20 executing program 0: socket$key(0x10, 0x3, 0x14) 01:17:20 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 01:17:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) [ 623.582172][T17608] loop4: detected capacity change from 160 to 0 [ 623.708143][T17608] loop4: detected capacity change from 160 to 0 01:17:21 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x23, 0x5, &(0x7f0000000080)) 01:17:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000340)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000240)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:21 executing program 0: bpf$OBJ_GET_PROG(0x8, &(0x7f00000018c0)={0x0, 0x4000}, 0x10) 01:17:21 executing program 5: socket$key(0xa, 0x6, 0x2) 01:17:21 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x10000000) 01:17:21 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x800) read$usbmon(r0, 0x0, 0x0) 01:17:21 executing program 1: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x180800) 01:17:21 executing program 4: socketpair(0x10, 0x3, 0x2, &(0x7f0000000000)) 01:17:22 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000000)={0x78f7}, 0x4) 01:17:22 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) 01:17:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001b00)={[{@fat=@umask={'umask'}}, {@fat=@check_strict='check=strict'}]}) 01:17:22 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsu\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000140), 0x8) 01:17:22 executing program 1: r0 = socket(0x10, 0x2, 0xa) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0xf9f5a3e666408e6b}, @NL80211_ATTR_PS_STATE={0x8}]}, 0x24}}, 0x0) 01:17:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:22 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10440) 01:17:23 executing program 2: timer_create(0x7, &(0x7f0000002000)={0x0, 0x0, 0x1}, &(0x7f0000002040)) timer_gettime(0x0, 0x0) [ 625.737292][T17661] FAT-fs (loop3): bogus number of reserved sectors [ 625.744125][T17661] FAT-fs (loop3): Can't find a valid FAT filesystem 01:17:23 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x25, 0x970000, 0x0) [ 625.833888][T17661] FAT-fs (loop3): bogus number of reserved sectors [ 625.840642][T17661] FAT-fs (loop3): Can't find a valid FAT filesystem 01:17:23 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) 01:17:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:23 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x19, 0x0, 0x0) 01:17:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:23 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x32, &(0x7f0000000000)={0x78f7}, 0x4) 01:17:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x0, 0xd0}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func_proto]}}, &(0x7f0000000100)=""/181, 0x32, 0xb5, 0x1}, 0x20) 01:17:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000240)=""/240, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:24 executing program 2: socket(0x10, 0x0, 0xb) 01:17:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 01:17:24 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x36, 0xf, &(0x7f0000000080)) 01:17:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:25 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000000)={0x78f7}, 0x4) 01:17:25 executing program 3: clock_gettime(0x4, &(0x7f0000001280)) 01:17:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x201) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 01:17:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_journal_start\x00', r0}, 0x10) 01:17:25 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000000)={0x78f7}, 0x4) 01:17:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f00000005c0)) 01:17:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:25 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 01:17:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000005c00)='net/wireless\x00') getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 01:17:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 01:17:25 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsu\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000140)='-[:./\x00', &(0x7f0000000180)='./file0\x00', r1) 01:17:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_journal_start\x00', r0}, 0x10) 01:17:26 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x29, 0xf, &(0x7f0000000080)) 01:17:26 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x288142, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', r0) 01:17:26 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4a0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 01:17:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', 0x0}) 01:17:26 executing program 0: r0 = socket$key(0x2, 0x3, 0x2) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2000) 01:17:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x705, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:17:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 01:17:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x2c}}, 0x0) 01:17:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 01:17:27 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x26, 0xf, 0x0) 01:17:27 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 01:17:27 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000003640)) 01:17:27 executing program 2: open(&(0x7f0000000640)='./file0\x00', 0x141040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2200, 0x0) 01:17:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 01:17:27 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8954, 0x0) 01:17:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x2}]}) 01:17:28 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3f, 0x0) 01:17:28 executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) 01:17:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x1ce241c08eea0d24}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:28 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 01:17:28 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) 01:17:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, 0x0, 0x0) 01:17:28 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x29, 0xf, 0x0) 01:17:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_x_filter={0x5, 0x1a, @in, @in=@local}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in6=@private0}]}, 0x68}}, 0x0) 01:17:29 executing program 1: socketpair(0x1f, 0x6, 0x56, &(0x7f0000000480)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x40, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00', r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000400018014000980080001"], 0x2c}}, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40800) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)={0xac, r2, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb8aa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe51}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8bd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb7}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x550388a5}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffde}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xac}}, 0x2000c000) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsu\x00', 0x0, 0x0) 01:17:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:29 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x38}}, 0x0) 01:17:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x0) 01:17:29 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) [ 632.201551][T17797] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:17:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f0000000bc0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x14c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "e877af322b7690d03109845383ebd7912f8fdfd7a3de0a3f42066b9e3263458f7be3740c7b873473ee48519a98b9d1da60a9e0000b61b308b40d7cbfe60c1ad82aa7137311bb817b171b29759788517c100289b2046aeffe9195a426391db027affe6015feb5f962a52c6772ac413608144d5234001a41c016998953f0973dd938f98356133587a81489f423cc976aef9d6a2621919b4d967f31418a3fc961d7ed33ccbcfbb99d729b9475f0d514d6da9579dc8fa318549203e76c0e44280d68caf71eb942"}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',--:\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^\',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x2ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\x83:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe9, 0x4, "2cb5dd362a6c2ac7cce66a17db3830e94be11d0c5cc52f6cf7987daa724d09eb9357eb77e5f264f9a8c5951f48bb8030380ec2179205bb809625293ca9c833b6860fe214dea577a6cd3defc1a704b31f7fd0a2af991e2b8eed1155963b9733c0ce39ea9d154dba3199758ea4c2986f1eab6b1626d2c99e65a053ec145b6417b3ce73b6477339e13452e7349a5947bef2717253eedacf8ff33a4b93f68b05876705cdf36d6f885283131b35ac617e03be5a42a9216be98bd6df8ccc80bbe39bdc91a822542b46d3977dbae96e3fe06951743453214a026a81429bfe850f9933b949548d3be6"}, @ETHTOOL_A_BITSET_VALUE={0x65, 0x4, "0e60f00c19bb209e3cce0663ca0cd77f8792e051b0392f3f6729060752e656760d8a32a7f8d1c7b740117ab0e8d065f34aaaae7574a5001c5b2c93ffcf853faa45b5152fee0b6bfa193b83063a6976e566f29d632277001872557f800ab2dd288c"}, @ETHTOOL_A_BITSET_MASK={0xad, 0x5, "1faec69bbb31dbd9e6ea25b163d9479cecfb900948836411b457d58ff2f273447c592ef4756505b59517751297d4a825f13a3fecb2d45b829e2ce8758f0e90d64bbd905419b92391a7b8d39f55776fe4c21a07a7a293d62485fde46015106cda2cdb4eedc7f7771db782f7d67e3d443b3ac74d33cc8e6d3f1c0e7a8e42fa6e2cbdcb3976282fca7eb1fcf1c79cdb0036357e7080bb5b9cb4677801ad2b99e1e981148d4b313a4ba622"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1270, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0xe5, 0x5, "93aee017a84273d20e4f6dab82b408e45662e07ffce2c8fdbe75ee769b6382632b92e44e81cbebcfb614ffbe7fcc805fbc9e0c1956180d185f5e47eec9ab0cba5743c82c710b5f6658e6f3cd1a851cd48cd88d67a19cf3b41e1a0ffd45f753f9b22afc01e0010f830161c02349ddeb296fbd289c3afa24fd5197a54ba696c0b8f6f6c082d8fe972c675f9efb9ff0a5b5f135362257a9e438ac6cf21f251a1e7ee0469595b4e86c5f1c31a42f4efa0af0799580873c861cdf50f21681ea536b0e0366b2d3207a829b81262e5cb6b0b6a0f7ac6dc9106365d7f8bbe4390f2eef1105"}, @ETHTOOL_A_BITSET_MASK={0x101, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!/:\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#$/\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ',\\]{\'+@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "7baf1493a2710c197b13c83fe937ddc473ce610676d6a2e7d6941c7e0b2bd5dfccfe1d9c2d09f49104f1e4aeea6d5a14c3babbb9440bec6f1b08499e25f5d06c748ebde721470a45e0b1ee6dcbfbad3081eac83b9c0e71f185c6ce800e22f2542c9242eda8676d1dd0d1dab78a9eb73576c871d150ae4164dffd8a92c1c8fd63732ac332c0287f698ef249796c15f8ebaeb879747c292facd4c3bae93284471988843e88e9106aa0d98e273b6888b422abd1280f612721832f520ecee042f71555680eb41a08d5615c1dd4ec2d77e4c4e49362085f7cf5f3ca5221023f72d87b3487cf08e5682247860e384c075d3f16e676faad53a3eaa07fc1d89a3fe2850e54878ed522f2e3b9d5c56c20088a504fb1e76b4157a448314713a8737f982e05bd5f424564c1f0b5af58010e09991774c2085c03a2b67f2c98942f437b7af1fd5ad669e1ff6ed77390c75c82b5b6a4ff224c9322dae4a910f6c03cde5cc5c370d6301dd6b213d9a6a7abeb0789d369d49c3ce7bd7a98cf6b4e60a138145a6a1ef77ee180bcdec83b2a7cc1bf3fe55fa0f7eb8de2a0cb0e0c5baa259edcf60022fbf35ec76394b05f4eed723de0e7c034a684f76fd3b0375741e4acd3d379e45d169cdb41bc111eb2aea4e3329cf5bb17e70e92b6ad4710accb8597d4632ed2303055a9d964ebd53711325e77eda249a519c6c571aa75dd4b97c9bbdcc71bda212df0cabd13d0e3aa6fe2a1b1de5cab9fc3ff3a864b36de08852171c5fd9d38958790861c636b239d76ec303eeb89f9436b9ade650adab54d3b49e8be6c40aab71b889b1bcb283cd82c9ce2e291bea6d9220415aaeb921a70e6812ac5ba8bc620ae36e03594e6fe2524bfff26163989363f383693ac54fbb03bc42af6335fb335d3bad814c66f2ad35d320e8ba66f6e2dd8b238268ba84ee343731be6b40f52d42fb4d2ae29aa10efbd4a17f0998926810dc32ffbd6d58535261d6e8060d33bedc7e8729fd641cd08291c9b36718bae5b25886e2bf0fe76feb03936a5fa9a592f41aa4153df2cb19e9e14fe04ea5b1981e8aac925039497a9facb1b91fb34bcd12a584eae821515b7d9bf0424657b3e85f356002be4355312fd7eb182f3d6710107d1b4558e21983b255a0e9e3de1611c29ea98e599595eedef97ef70b1c3052ecb3aa3c3cd2d213b5b7496f01cab57902d1636efbeb6c9bc99043722c516cdfa60b1d9379dcf4cef3653a1324f0ada77081a7837d9dd174538cd327fbf443f4795827e9b549c0aab083cd233904bd3753e2fbd7bca469bc2688c768906986dc90441943795631cdeaba0f5d19c590e7421c2d7ac93d3bb06affa2974b65cfafdb12a99e10faf7c2de11125f854c9a8d82aaea6ed38a6ac1b69ca54b090dba9a6da07092a09b839a07a72f8768a5a3a501acf8de11eee390d49c4b3dafaeb7e147547722dbab4f3e5976c09fc78bc69625621c8225eba6c579b8692d89d4ad85521ce97bc3c03e702b7e0b04d78aeed590f9a88619d9fce63c0bd2e71cd10129272d3c3fdd06e9070204d0fdc12fa691ff490ac4e39ab79b90417515e0bf6cd8481f7d449c0a160389e3bb6167e70b591fa9b37256e7cd7d110a7199fd088a061088e37dba3fd7a8e32690c1e09b987aae273e789750aea46f5f1fa3e733a03effeda4b89a4061ec85f4a6f0748ac718fce19ec80caafd4035fd566af5c637abdaa01f76b9392f8dfc5af213fad40933a36e8be45360a5fb7f10b08585707ff7c9202c36d5c627a0a4e7756fb20ff098158122d95d3589c7d139658ad85dc2e6a05ed7eb68b2eddf75760b54c64216c8bd8a443480240ea190306ed69cfb4aa314bc8c09f632cc3967337bc04634ca5fede8ff988bbb201983bee86abe8d1de2f0451ed678e4f3e6c77bec119cce691fa3c3bf9c69168188b3b3bdf0b10cecc9377423f2f634e625379093cb6d94a7bc0db8123b87f13b45eb64fbea9ecf072bd63aff0c64706b7fd2b1e46568032a4c94ba174d03501eb692622d9bde10ee753e58537b4b6974646ba8ce217eacacb310634ca0a3f6dc3b8cd976d351e16a7d140a751894f169e0a560108b5ba36db82d82239d148abd831adf82fe083ed8729bcb48412e240b668f3c33f98a42b7d3dac507e8eb3f825e296c4015c938dc90ec2ed4ac3f9f036471d0867f50794504f2cdc9a118a46358df180d56ba95f1f1eb6718552f77f6dcb2b28fe4133778dd4e0f2b5f94510482c60c7e74de00cf28005e7ba0341f5537b0a336410052222f8fe91320c55c75c87312b99bc044bfb0642ae68b37a854db0f8453757c77a3122b540659ee9d0a5fed90ce1d901b29f9d8f733e60bc67156b3e679d3658da498258eb108d65156977ba5a90136692c4179c0f9e453fc6710bb735feecb84b2ddbe391d471602f514a5e0ceaee0db84f4c29da7e8aaca0a661f483adeba6d3a8a16d78cdbf0527e8afb26fa0d83e5a97e31110fedccec2390b9aba1638990b97699ca43dfa1dcd86ab5aee02b3d2a71b7b17f7d92395d2c1852d06cc4a08051c9727af6d1472cdf3961d83b8c3598152fb5124472da48326fb3c13bf83ac3d99550774b7bb5d57365fd73381554933f320d7a35f125bbf1a97a3b6c3074de98d4b92337c8e5bdd72661163e1e9ed348d27e57c48be3a33beb4e8e678fddd71d7d3aa85f76bf4659e51b6e5af070c71ab7deb76dfc8cbac66183596104526a6b07d2d89fbfa13bdff5159c412850736094dd346539edca382e1367b745cfaf88d005296d530ad5851ad4696400fba84dfa51e23c037bfc282cb549ac3c33889792bce4c92fd9d60fe5db0b22d9adb18910b505d3e14c6bd2513cdf9c5210ae323e38486e134deb92c602d7477f846815e7cefd458f492631341373c06ec7e9dd821b0e1011991588a8e1c9a3bea60afd65d3f7938bd2a11d84998253972f934032b1d8af68fd87cb4d4f36bf343703466560a8b879afc14c02a2216cb2581c670a0705531130b81a2b15ba512569516f75038ddf6757e92258f6f7959e87e3e84b9037f8ed20470c0b034bd52215cfc8f8e4430d8efea6230ca7ab427e27f99458c70a16f25d913d8c7e01de3f0511926b564e78c3cef66390a85bed518a82a2f07de0552a966392ab30cd03778a8f5fed0afba4a50b5fb0849f27eee0889eca794e583c1aa0865c05bd73674c475d726089e0dac4f65b3cc3dc54de88674249ae9f761eaa3292f35df6e5d0d2cb4cefac0f223cb21fa4fc4e4962c602f44745d420ec345b824e3ae714d212b13a4ceea02fb2f6cadb937b97e12c986e1be085043d60c383ee412c08ab839fd77cc9118153b1c66c45212874f8e0aa48d4e079e03fa4886a56782bf1b1925ca9ecd9c4288974a78c6e6cc06d0b728ef1a5bb2ae1fffa6f1694371284213283cb269d039d6de4bad32552b6cfcc3f440fe5ef6529702fceb364620c108fdfb0a701673b91c2fcfb4cae5f3aa7c7da32531dadf64b9e8e176e81a61cc4b6d66a7c24d3551158426c38ddc24ed129984ce15e97fc8a956a7263eb6544dbe2fa185fb7a356a930ac44c8d566e7ef6f2e87b9a6b265554919a07c00c64052602d8d2f0bc7d726d304a00c747ab116b5be2ba072442cf4c56c85379794cfd0b7bd63b1bb423197c65cefb057ba7ae020c11e5639d1ef9b94e8e2c0a0eb7956a313f6361fa4f14a1a11420fefc09268e847e5a085af0759d9b1d50447e7f72b5c30602ea0eac848dd7523c18087bc4f7581f11483ca6bdf26a9963091e705a226af3124fc93210ed9838631c7b1bbac0674c9a35e76dfb5760d4db86af0a006068b637b033c54c5c238a96e84a074be41ec9218b3686132a7261e3bf4b87a5062190faba48d22f9d96df57f47a3ff13cc4c64e2501d2ef559512f9c8fd9dd421d0eba62a11790d0dda2e9610a1e61ec77356840495c0c1da3479e925a02f355e13d5d8ccb392dcba3c1ed7f726456e8ae4d7f07a1aec85517282f46600715e1d3b925b62fd23127f07a01908758195ef8a6adfc5085cb7ff002779036b3c03863980d55b3bc42698c6fbdd92bddaf45ab719c5d78694390b028cb84a2e31e995ec91ab0ed654b068c0673f4a94436408e12335465f6cee92511d0b60fcb6ed12198333b61626a8b821d6461c41d8ef6cecf1d5d1581a76e6f9d177482f3ba673fa65c467c7ff823773c7992d9837598f6a0c4485b7d1c846a4a930fe6b0922640ae867ee27790faa75eb27c98b52575c2f11aa566cf6f12f4388499a65a38204640079b8f63aa8cda042454ff46a9a971610ea05216410100ac664dd3162ef1bc27dc69a774fdcf1aae944ce194bacb3023807b3ab184cc49bb206f158f390dcf08c9a3eb06c010977360fd18aed84f8a209a844e2c6cd68262ddfcf5cc240c591106559fb72efc2c44cb4cf72e932f56eb41a41819118b832cebbe9f7c200f6328a098255f90169560353fff5409c4478a799d051a6a1073014e0b896924fdfdf1c3eea6a79e854614c238707abb9f923ffe7d0d410dff7474ee054d4d74220ac4f53cf216dbc17fb1ad0735156ca2bf2546d1e583c9c1d55c30c18ad0bec1d956df753323b5fa099e1c138792f017a841c31a394e56c7a43d8f5463ae674c250416174887ce38a68a6a5c4b62064e951ff366025f19109a27bc8f45af4ca024e4ec01dca6dc0339ba0aeaee47c470de5e308fd218a794f528ea89056be51ce43fdf24f85dbb5e3a4f3a68031493054a23fb29b109fc1961c71fe0d6e5f0f54e44834babdefd3a797bc3d80b67b89b31b1614fa19bc4d243cae7255ffa74845cb4781ced35d4b54d609c5e22f654de4ce2305236eda4a74eb4a695471545dd8d7d30996f36326a8a84a1c563a2c82d949bfe246472278e87bda508ec30a31f379f95a2294fba8a6f324e19e2fc832fa3a7127d9635a78bfa3b364ffa43becb6bc9e63447309a45d85940ea15b1114ce41cbb456bf21ceb0bda541beef66421bfdb7d247ca3d9d8e508af5361f2a5360b32513b98fff62dd5cdfeed5005c945e4e1567fe5fa72904d13ca9612cb383340f92d378ef92b364dccb9e19b806e151f64cd22f773035ee3a7a5734e2ae1b80dfee535f45770bf96bed8d0c23b34e94551bf7a8d6b96d62d961c1f37708f72664ce4d561ecdffdd6dfc9a6fe3a5974c30e2b08c49f6aef70d817d8ca0ab5b4b7ed2fa2de61f22e706dcfb1ed5bf423d706862b59070e4c2aafb1bf441f54d00e27f18ec5dc1cc4cd6871979187af113e9af18ddb936e43d3530aac277f6009fa7943adcb3acb3db74af0ed8612fbf658443f47dd365c4cec2f7b35a3f417f645d566eb4ea1410d571654ca533aaf0f4ea80b51ed0a7752ffde02c4969a960661ae487a758a934e5dc31dfc90e614affb006f534264b165ef72d53402bca8787b2bc34bf3afcc57ec8de54566c18d119a206e606b44e324d469e041848ba81656d28f06614e3ab79c72fc1921b57706cc24062dbdb290273a011b2442c879c9f938b7b1c9967c310dda1561be7410b467425ec18c3de019a7e1bab7eeb2bb37c3038e0d217c3460185b611d34af2799e48702180099c02c7daad5c2c680514e47c2204725451060033a9088a54514a3149173ad6db316864091407d0f4a22d0d29fea9329a065b21eba785a96ac03bcbe729620e3aff0189e53a913d3dae148d89896763581dd9b0192b4b24af9d1a573867ed621810bdb81f8ebc87d1b5843ab3cdc7fd404990f1094d6ef0549a9cd96075071ba3"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x4a0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x2d, 0x4, "f87b188144251600a7c8df594a12d67fb06780e612e4565da52782fef0f2885cf37e8bd57e1c406fba"}, @ETHTOOL_A_BITSET_VALUE={0xbd, 0x4, "6eb82491d6faf1da3e065e538fe6b2a1c1e5ebb4fb8adbc4c36c954c870382cf6b761ad9489edbaa7743de661d346485cc7caac8026857034db1817bddebf4826673588c9bd067f714966eb568b980dfb69a690074cbda2cc1b3e062f49c7f924b77ae00966d58a4db0fd660a383eb768bee5eefda8bf32948fe69a268342655c50bba9de157492e5de60865e05867fc80ec84f6eb3ef7d33cdf84ab35208d1afc9dfdd651534a23e55d933f3907d501c3c96de9ccaa803425"}, @ETHTOOL_A_BITSET_BITS={0x13c, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/#.],.:$#\'(\xf3\x99\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '${(\'\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@d\x14!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, ']${[(h-[#}\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^[\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xfc, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '&^^\x7f]@.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ')@@,./\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(--\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "30df6ae3f8c0f7f4d87f7450da2a81c5f2376e040047e0a48eae6d7da7898a7c615db6e1a103d011f4b2b7c2c1e065a6b653fdb21f43d755496acd3671e26ed7187a278f3c"}, @ETHTOOL_A_BITSET_MASK={0x55, 0x5, "41e71b2cb3a070801854b52d9a48aa90852490799a3c97d709189e1720e681a405077c652600080f638808af173c63b9377ed2783c717628c34b627d8d696a908d663a2ec94fa512bfb519195cb918e123"}, @ETHTOOL_A_BITSET_MASK={0x25, 0x5, "6f1159ccd4cc189bbceef79643e152c266763e0d7612824c8ce88510459036f0b7"}, @ETHTOOL_A_BITSET_MASK={0x9d, 0x5, "5e2592f65e8ec6ed2f54f29bd30d8e318df39f9a992490a2436ddde50a00364c4c4854b19fd38be66805d69fd743fdbec4ad4dcbb17564ee36ef9e22e2a398e55e34b98366e961b4beedeb133de45b32ddbf5a8ef79a1a042516daa594ad8234bba9e9fc98ac0c078018b921fc86f8ca1bcf54c0b6914eacd879855e25fe37d3d75ff13ac400c7ff46a8c196f73f2da9bd745ae4865d1bf45d"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x74, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "96cf4ebf7dbe0be8a3f9d4da08bbc9e14c9ae520a5"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, "bd"}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x308, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb1, 0x5, "4ccfc2445d3a737490c1dc4aaf77e0a307410b213ea2fbf979a127a8651dadbcf4d37e7306df2dd546812f6a640c06e609def919e3915b0ffef79ceebce3cb43366aa36aaaf807a0b56f76b37d84e7f61fd6bdcb1ff5a4a31fb283435926ea32a01886418629a03b353b89bc366b7559a95913992fc72d654d94075b7a4f0183c9c27eb9fe6d23e4658cc0a00065da379c446a55f25c70f77c944575a6ca336a4cd1b2f3ef6caa62d40e00b983"}, @ETHTOOL_A_BITSET_MASK={0xe9, 0x5, "ad10b8e54bc28317d8f51fcd1f2359049e01f1b250cf6763e7fe938ab4b639a58ad85811ee9bc56296bc75cbdac0979245ad7f9bd0f32257a46acf435c8b44de7afc2e1d18528f2b63991b8a9da08e5b82a90b75f22bc4aa9d80560dda96af73b12d0e479d4f0dd7a3177a3d2cd1ad65ac80e0047ad873f4ae725e5cc75e64db0cb5cdad897eee2e125ad2987e42e850d3307df1a28f824cf19d4ea91fcc582898e31add9acaa9913dde76eeb9f1c2f136cf4a37cc34b7ff0310e7ca4c258dc19ee2c138bb3353d805bf360f3aa7bf72a84d8b8a4bcbda33da403c47c9897effa72ebadba4"}, @ETHTOOL_A_BITSET_VALUE={0xc1, 0x4, "fa5f5eb3b6d795cc5271c4d64defea93d7763a905990f039d981aa4e77fe77e4768e1e2874a55b56738fa0a22cc99f235e8f5523d0b598c101104d266fd0a28c5f8fbef46f6b24f3f60e416853485290e8c013a3dcf9d4feb04ee77b17587c3d71dfb14ce6480a8de7f8acb3d2f447c8bbddf42dd0a791714cc8ac880f5ee66634c16a6eb26662922bdc2bbb59e090dfb24f0601177384bb8a158ee62daeec97de3f6221fcb4bc9cf029fa023957673c3522b935fcd3f3791cee0670ac"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x91, 0x5, "b7f9db3064ec3049eb5f749ad5acc004ba49c02c6def74294267259860dfecc91409538b51cdb84b82273a88befe1e76a7eb3334760647e429525837ee456adf957bc57f535759f6484f96cbebc1808f031918fc633195c52cc296b715c4d0a7d1f710bee555d9f3ef5dcf0af0a3b09261a1178dc246b51a2481a110b200a76de6f7b4811b6566e8b9386cb40c"}]}]}, 0x1ec4}}, 0x0) [ 632.292448][T17798] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 632.452204][ T3114] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.458847][ T3114] ieee802154 phy1 wpan1: encryption failed: -22 01:17:29 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x27, 0xf, 0x0) 01:17:29 executing program 1: bpf$OBJ_GET_PROG(0x6, &(0x7f00000018c0)={0x0, 0x0, 0x2}, 0x10) 01:17:30 executing program 3: syz_usb_connect$cdc_ecm(0x4, 0x11e, &(0x7f0000000580)=ANY=[], 0x0) 01:17:30 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x300, &(0x7f0000000000), 0x4) [ 632.827553][ T5] usb 5-1: new high-speed USB device number 13 using dummy_hcd 01:17:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x0) [ 633.077420][ T5] usb 5-1: Using ep0 maxpacket: 32 01:17:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x208, 0x0, 0x398, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'sit0\x00', 'batadv0\x00'}, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], @ipv4=@remote, [], @ipv6=@remote}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 01:17:30 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x891a, 0x0) [ 633.218441][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:17:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0x1e0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 633.400378][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 633.409983][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 633.420034][ T5] usb 5-1: Product: syz [ 633.426043][ T5] usb 5-1: Manufacturer: syz [ 633.430913][ T5] usb 5-1: SerialNumber: syz 01:17:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f00000002c0)={0x0, r0}, 0x10) 01:17:30 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x10) [ 633.549102][T17806] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 633.598482][T17806] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 633.744567][ T5] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 633.965598][ T5] usb 5-1: USB disconnect, device number 13 [ 634.758119][ T8417] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 635.008221][ T8417] usb 5-1: Using ep0 maxpacket: 32 [ 635.128188][ T8417] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 635.298241][ T8417] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 635.307527][ T8417] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 635.315665][ T8417] usb 5-1: Product: syz [ 635.320084][ T8417] usb 5-1: Manufacturer: syz [ 635.324793][ T8417] usb 5-1: SerialNumber: syz [ 635.419478][T17806] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 635.426964][T17806] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 635.459506][ T8417] cdc_ether: probe of 5-1:1.0 failed with error -22 01:17:32 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000c001) 01:17:32 executing program 5: syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x880) 01:17:32 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 01:17:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:32 executing program 2: fork() timer_create(0x0, 0x0, &(0x7f0000000040)) 01:17:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010203007f0000e5a12501"], 0x1c}}, 0x0) [ 635.575206][ T8417] usb 5-1: USB disconnect, device number 14 [ 635.786538][T17868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 635.848074][T17872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:17:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, 0x0, 0x0) 01:17:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:17:33 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0xb0ff20, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:17:33 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000000)={0x78f7}, 0x4) 01:17:33 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 01:17:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf0, &(0x7f0000000240)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 01:17:34 executing program 0: futimesat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 01:17:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:34 executing program 2: timer_create(0x7, &(0x7f0000002000)={0x0, 0x0, 0x1}, &(0x7f0000002040)) timer_gettime(0x0, &(0x7f0000002080)) 01:17:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_journal_start\x00', r0}, 0x10) 01:17:34 executing program 5: socket$key(0x11, 0x2, 0x2) 01:17:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x10062) 01:17:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:35 executing program 3: getgroups(0x5, 0x0) 01:17:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x1c}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:35 executing program 1: syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x0) waitid(0x2, 0x0, &(0x7f0000000000), 0x8, 0x0) 01:17:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 01:17:35 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x3e, &(0x7f0000000000), 0x4) 01:17:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000240)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:35 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x1c, 0xf, 0x0) 01:17:36 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x53564d41, 0xf, 0x0) 01:17:36 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891b, &(0x7f0000000080)={'batadv_slave_0\x00'}) 01:17:36 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 01:17:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 01:17:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000740)=""/87, 0x55}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f0000000600)=""/106, 0x70}, {&(0x7f0000000680)=""/157, 0xfffffffffffffcfb}], 0x4, &(0x7f0000000440)=""/21, 0x15}, 0x0) 01:17:36 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x75) 01:17:36 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000003640)) 01:17:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) 01:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, 0x0, 0x0) 01:17:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x208, 0x0, 0x398, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'sit0\x00', 'batadv0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 01:17:37 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 01:17:37 executing program 4: syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000007, 0x32, 0xffffffffffffffff, 0x0) 01:17:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x40) 01:17:37 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00', 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x0, 0x20101) write$tun(r0, &(0x7f0000000700)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "c8a1a9", 0xfcf, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "0d271b9d7c944a748cf52bf18a2882f1c9fb35259ded08eb39e65ce65d1477104f76181da77d633310bd5a3352a91d3a997e860ba927e194fabf9c4bc39016c2de0d7091244702e01bc4ab0cad0846cb522692e28ea0a8b3df127050d25cab0666cad9b7303e8ac13eb05cc720f57095b46a9f5dea218c2e3d775b14c39ef598036d7c12afc6c6a8a38c4c59fd69b85a443b086735598bdfca1b"}}}}}, 0xfffffdef) 01:17:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 01:17:37 executing program 3: socket$key(0xa, 0x2, 0x2) 01:17:37 executing program 2: socketpair(0x0, 0x8000c, 0x0, &(0x7f0000000040)) 01:17:37 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000000)={0x78f7}, 0x4) 01:17:38 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getitimer(0x1, &(0x7f0000000000)) 01:17:38 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000000)={0x78f7}, 0x4) 01:17:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:17:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, 0x0, 0x0) 01:17:39 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891c, &(0x7f0000000080)={'batadv_slave_0\x00'}) 01:17:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x1, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000240)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 01:18:03 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x10, 0x7ffffffff000, 0x0) 01:18:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:18:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:03 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000018c0)={0x0, 0x2}, 0x10) 01:18:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000007c0)) 01:18:04 executing program 2: pselect6(0x40, &(0x7f0000003200), &(0x7f0000003240)={0x7}, 0x0, 0x0, &(0x7f0000003340)={&(0x7f0000003300), 0x8}) 01:18:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae00) 01:18:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x0) 01:18:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 01:18:04 executing program 5: bpf$OBJ_GET_PROG(0x8, &(0x7f00000018c0)={0x0, 0x4000, 0x4}, 0x10) 01:18:04 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsu\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 01:18:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x2040, 0x0) dup2(r0, r1) sendmmsg$nfc_llcp(r1, &(0x7f0000004d00)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "681001db36433d11b74a5a65aa7084fdaf1d723ed18be4cb1d7f00e3521c404e0722ba8737634ae052985c131573f70dc1dff31a7ad7b80090b39f3bc147a3"}, 0x60, &(0x7f00000010c0)=[{0x0}, {&(0x7f0000001300)="94f9dbacfd9afbe8839bf71a608da4d4", 0x10}], 0x1c, &(0x7f0000001100)={0x28, 0x0, 0x0, "5cd656f5a71d1e252b51afd17b005c978d"}, 0x28}], 0x1, 0x0) 01:18:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000040001801400098008"], 0x2c}}, 0x0) 01:18:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {{0x7}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}}, 0x0) 01:18:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x2040, 0x0) r2 = dup2(r0, r1) sendmsg$key(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)=ANY=[@ANYBLOB="021740000c000000000000000000000003000711"], 0x60}}, 0x0) 01:18:05 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 01:18:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) [ 668.042117][T18047] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 668.138150][T18053] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 01:18:05 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x2c, 0xf, 0x0) 01:18:05 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1d, &(0x7f0000000000)={0x78f7}, 0x4) 01:18:05 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 01:18:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000100)=""/181, 0x3e, 0xb5, 0x1}, 0x20) 01:18:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000043c0)=""/185) 01:18:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:18:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000ed840000008600000095"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000240)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:06 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4240, 0x0) 01:18:06 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 01:18:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {0x5}, {}, {}]}) 01:18:06 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000740)) timer_getoverrun(0x0) 01:18:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:18:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0x0) 01:18:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 01:18:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/197, 0x35, 0xc5, 0x1}, 0x20) 01:18:07 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f0000000480)="e5", 0x1}, {&(0x7f0000000280)='C', 0x1}, {&(0x7f0000000580)='@', 0x1}], 0x0, 0x0) 01:18:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:07 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0x9, &(0x7f0000000080)) 01:18:07 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 01:18:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:18:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:18:07 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x4018920a, 0x0) 01:18:07 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x0, 0x20101) write$tun(r0, &(0x7f0000000700)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "c8a1a9", 0xfcf, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x6]}, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "0d271b9d7c944a748cf52bf18a2882f1c9fb35259ded08eb39e65ce65d1477104f76181da77d633310bd5a3352a91d3a997e860ba927e194fabf9c4bc39016c2de0d7091244702e01bc4ab0cad0846cb522692e28ea0a8b3df127050d25cab0666cad9b7303e8ac13eb05cc720f57095b46a9f5dea218c2e3d775b14c39ef598036d7c12afc6c6a8a38c4c59fd69b85a443b086735598bdfca1b"}}}}}, 0xfffffdef) 01:18:07 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x10001, &(0x7f0000000300)={[{@fat=@dmask={'dmask'}}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffd33}}]}) 01:18:07 executing program 1: socket$key(0x2, 0x5, 0x2) 01:18:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x125) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x9, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(0x0, 0x0, 0xd, r0, 0xb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[], 0xf8b, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000003080)=ANY=[], 0xc001, 0x0) 01:18:08 executing program 3: prctl$PR_SET_MM_MAP_SIZE(0x23, 0x7, &(0x7f0000000080)) 01:18:08 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0x8, &(0x7f0000000080)) [ 671.035842][T18118] FAT-fs (loop5): bogus number of reserved sectors [ 671.044732][T18118] FAT-fs (loop5): Can't find a valid FAT filesystem [ 671.183394][T18118] FAT-fs (loop5): bogus number of reserved sectors [ 671.190383][T18118] FAT-fs (loop5): Can't find a valid FAT filesystem 01:18:08 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x10000000) [ 671.539173][T18133] loop4: detected capacity change from 512 to 0 01:18:09 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000900)=[{&(0x7f0000000480)="e5", 0x1}, {&(0x7f00000007c0)='\f', 0x1, 0xcd00000000000000}], 0x0, 0x0) 01:18:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, 0x0, 0x0) [ 671.785083][T18133] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:18:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 01:18:09 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000000)={0x78f7}, 0x4) 01:18:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:18:26 executing program 2: syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 01:18:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:18:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0x4008ae06) 01:18:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 01:18:26 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x3) 01:18:26 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsu\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000100)='\xf0\xb9\x95\x97\xe8\x9c\x10\x06\xb6]\x8b\xaf\xa7-\x8eU\x04\x8a\xcb\x17\xec\x8b_\xc5\x8b]p\x13\xc4\x19!\xc0\xd2\x0f\x17\xc0\xcfkh', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 01:18:26 executing program 1: timer_create(0x0, &(0x7f0000000000), 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 01:18:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) 01:18:26 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8902, &(0x7f0000000080)) 01:18:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:27 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsu\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 01:18:27 executing program 2: socket$key(0xa, 0x2, 0x11) 01:18:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4b6, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) 01:18:27 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x24008050) 01:18:27 executing program 5: socket$key(0xa, 0x3, 0x87) 01:18:27 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 01:18:27 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8040, 0x0) 01:18:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 01:18:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r1, 0x4e888f5fe4da9ba9, 0x0, 0x0, {{}, {@val={0x8, 0x11a}, @val={0xc}}}}, 0x28}}, 0x0) 01:18:28 executing program 0: socket$inet(0x2, 0x3, 0x9) 01:18:28 executing program 4: syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 691.097584][T18213] netlink: 'syz-executor.5': attribute type 282 has an invalid length. [ 691.165525][T18215] netlink: 'syz-executor.5': attribute type 282 has an invalid length. 01:18:28 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x22c0, 0x0) 01:18:28 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f0000000900)=[{&(0x7f0000000480)="e5", 0x1}, {&(0x7f0000000280)='C', 0x1}, {&(0x7f0000000580)='@', 0x1}, {&(0x7f00000007c0)='\f', 0x1, 0xcd00000000000000}], 0x0, 0x0) 01:18:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, 0x0, 0x0) 01:18:28 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:18:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xb, &(0x7f00000000c0)={r0}, 0x4) 01:18:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000100)=""/181, 0x2a, 0xb5, 0x1}, 0x20) 01:18:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x208, 0x0, 0x398, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'sit0\x00', 'batadv0\x00'}, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], @ipv4=@remote, [], @ipv6=@remote}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 01:18:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, 0x0, 0x0) 01:18:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:18:29 executing program 2: socket$inet6(0xa, 0x0, 0xffdf) 01:18:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x68, r1, 0x801, 0x0, 0x0, {{}, {}, {0xffffffffffffffab, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 01:18:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000bc0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 01:18:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000400018014000980"], 0x2c}}, 0x0) 01:18:30 executing program 0: open(&(0x7f0000000100)='.\x00', 0x0, 0x0) 01:18:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x86}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000240)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:30 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) [ 692.992203][T18259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:30 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) [ 693.063845][T18261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:30 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f0000000140)={0x0}) 01:18:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:18:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x6, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3}, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) 01:18:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x404}, 0x40) 01:18:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r0}, 0x4) 01:18:31 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$tipc(r0, 0x0, 0x0) [ 693.907243][ T3114] ieee802154 phy0 wpan0: encryption failed: -22 [ 693.913744][ T3114] ieee802154 phy1 wpan1: encryption failed: -22 01:18:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000140)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="08a921bb2f349110549cb719de3c8e6e", 0x10) 01:18:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x2, 0x1, 0x0, 0x28) 01:18:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000400018014"], 0x2c}}, 0x0) 01:18:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1e0, 0x0, 0x1e0, 0x318, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 01:18:31 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 01:18:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) [ 694.558770][T18293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 694.602519][T18294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:18:32 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}, 0x1, 0x6}, 0x0) 01:18:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 01:18:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x0) 01:18:32 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x6a202, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) [ 695.059700][T18306] IPVS: ftp: loaded support on port[0] = 21 01:18:32 executing program 2: prctl$PR_GET_FP_MODE(0x2e) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r0) prctl$PR_GET_FP_MODE(0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x1}, 0x8) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:18:32 executing program 1: creat(&(0x7f00000000c0)='./file1\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file1\x00', 0x0, 0x1bd1010, 0x0) 01:18:32 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 01:18:33 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49cf6366"}, 0x0, 0x0, @userptr, 0x7}) 01:18:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}}, 0x0) 01:18:33 executing program 1: ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000001440)={0x0, 0x0, @start={0x0, 0x0, "e5615320fddd9f935fae2957db956d9ff7e91c96d38e65ac5ea2157ae89b721f34aedabf350749026d4cb428bf01b98b30af7b9447f5ff9e79c901a27bd588bedc5eba2fdd254779d83cc63f9868bf78f4fadc979f6e82ee277940b4117f1e4c5102cc71f2cb38baaaf3de5b08d253a07496f5a3362a6078b86b7d8a0eeed65afd4501e0b7ede480d2785f38471bc7f683c74e78753f70e9fd58da9b8ba5f67b8142f879d4c104b4938ce2d6b693319144d5feb2942d1d819dcbeef3f6d0d8c3a1916ddb298cd30acf8c9f61531f1182f9898a41840eba7ec6d7c4b0a6793f425e794806244181105acf4477d239c3f08a2026ba8c7b12ca5b6a8b98896d0abe5900031991ef65fcd74136822e86ef75d8097e588b36bbc9d6a6b89048e3b7aaeae0bb443634fe39e272232d028fe4738277df35f17aa55a4262b9f82f6acae0d3fee991947e8bb3b385e864dbf6b233e96f182333b01cc1757d3c78e8b37ef9a94839898871bb66add30f1261a9b60f554d64e087daee850e678fb868920d81d66b4611f6720b5adfa11d296eeca64ad18651528f74dfcf9af46c3d84faf349f2f73ec044c378d6440be9bfb666723c511d11f4ea0d96e8c2afbcf89f66d3fcfd07fa7610a32a01fbbb7a3893db051e052ead9250ab40a96a44acc1a4badcd312c14c9fa5492c5d7fc8ea45bdb004a24f63fec4bc4b84374768e1bade9f36d0ac8c4d2f9ce1555ad00e14f519a6a791047b3e62dcb6cc9f5023d431be0244284401ab35af5b48abcbd7672c843516713e8c12b5438de498ba14a5ceb7ed9e8cc043513d6ed22e8f37ccc78c8ec7c4cc5e403c03d7925bafac3ad516421a6b97943d901500d2437b709fd4170d565275e2c6df0c18ed1d1909c24df7add4c9ebbe2f0c9ae7d0dd5cd1c2904eb9211e3e3152008e07f5118424e04498fff7aa83a98bb62e78d7eeb70b613304a64372e843cf8fde2ec6b19f5085bffb3ed5b3c43e1e8f04bf22c741dca00ac4caf2064892f3aa30a1711ce36d794589266a360363070f657f342c1221c97cf4dd6cb1609b6139c1de163329b5596376eab42b86e547dcd385c0ff18c3293e974e0f317aa6aa3ee25cb962f225be010bc6f26a4822715767efafc19c2cef842851cf853eb1ce42304369d90f828f880ea5c37774ea869336f6c49e3e67ff8b78077bdd28ace7fedeb9819d89f9c26450f999861dcd6159cdf33d8f32f0e3bd039c328f43a113961b4bbc9c1a22282f1cfac5013c569e0b15411626008b2def508792484b639d65fe148d2a20bf8bbbc0b98302f13c1ae4950d92a9c50a0c441f8fb12a94f2c1afe9df9598643547d91cb7243c1c317c59174fe92d5e72609721a5f5e40911a2fe16dfaea8d6a96b597357d874ddb4d905a1a3acccfb848aa3b475cdb4078ab45a9eda5f03c6078d0700eed1b5a357", "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"}}) r0 = syz_open_dev$sg(&(0x7f00000016c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000001700)={0xa8, ""/168}) 01:18:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0x9, 0x4) 01:18:33 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) [ 697.035010][T18306] tipc: Started in network mode [ 697.040212][T18306] tipc: Node identity 9, cluster identity 4711 [ 697.046744][T18306] tipc: Node number set to 9 [ 697.073278][T18306] IPVS: ftp: loaded support on port[0] = 21 [ 697.243623][ T23] tipc: Left network mode 01:18:36 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000007b80)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "67edf99e0dbe0ab28cb85761bbfa4ea3e9c19780bb25e214e235dafcb786cd471fc69f49a9f824b844d2df927625ddafc93854926ab9208a8e3d487ab4b293", 0x33}, 0x60) 01:18:36 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a10200000000000001", 0x2e6}], 0x0, &(0x7f0000010300)) lstat(0x0, &(0x7f00000000c0)) 01:18:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xc6, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0/file0\x00', 0x100, 0x8d) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x80, 0x1, 0x1, 0x1f, 0x0, 0x9, 0xc0000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x400}, 0x16104, 0x0, 0x0, 0x3, 0x9, 0x0, 0x97e}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}], 0x2, &(0x7f0000000640)=""/34, 0x22}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000680)='./bus\x00', 0xd21a, 0x2, &(0x7f0000000780)=[{&(0x7f00000006c0)="6afc5d994121d984e73684aeefb929a6f3756e9acd12eaa34cd6d1ef0eecbc9ec5586cf7e345a2a6968f5e476bba6d4353e8acaf712635cf05387e3b82d6d26b3939633c6fff3f6a85b52c20ea9afc3c99a983a2ed35c58e99095e148d13dafc", 0x60, 0x5}, {&(0x7f0000000900)="fe6722a1e108d7192316589b9c90995f526857f44afaeda82af9eefaba2bd5253ad91d1ddaedca7b001a79e529139291f0371f9d04cd3341cbbbd7b7be77aacedb01ed33186b", 0x46, 0x8001}], 0x800000, &(0x7f0000000980)={[{@nodelalloc='nodelalloc'}, {@dax='dax'}, {@nolazytime='nolazytime'}, {@lazytime='lazytime'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@fowner_gt={'fowner>'}}]}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 01:18:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 01:18:36 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x24) 01:18:36 executing program 4: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth1_macvtap\x00', {}, 0x800}) [ 699.062391][T18394] loop5: detected capacity change from 128 to 0 [ 699.133584][T18394] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 01:18:36 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) 01:18:36 executing program 2: r0 = socket(0x28, 0x801, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 01:18:36 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={0x0}}, 0x4) syz_genetlink_get_family_id$team(&(0x7f00000058c0)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000005900)={'batadv0\x00'}) 01:18:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x10c9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x960521c, 0x2, @perf_config_ext={0x78b}, 0x406c4, 0xfffffffffffffffc, 0x8, 0xb, 0x1, 0xf2f, 0xd7}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(r2, 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x37, 0xc4, 0x5, 0x81, 0x0, 0x2, 0x10020, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x786, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x1a, 0x9cc, 0x1, 0x2, 0x802, 0x800}, r2, 0x2, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 01:18:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x72) 01:18:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast, 0x0, 0x32}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x1}}, 0xe8) 01:18:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000004440)="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", 0x2000, &(0x7f0000006e40)={&(0x7f0000004300)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f00000004c0)='./file0\x00', 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:18:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0xa, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 01:18:37 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 01:18:37 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2f249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2", 0xd9}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000004) socket(0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x7ff, 0x10}, 0xc) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x92, {{0xa, 0x4e24, 0x7, @private1, 0x2}}}, 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80), 0x0, 0x4000004) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="737904746e6c31002100000000000000", @ANYRES32=0x0, @ANYBLOB="0000800000000000000000004500001400000000002f"]}) 01:18:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f00000016c0)={'ip_vti0\x00', 0x0}) 01:18:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f00000005c0)=[@prinfo={0x14}, @authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0xd00}}], 0x40}, 0x0) 01:18:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xd8, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x1, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_TUPLE={0x90, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @private}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xd8}}, 0x0) 01:18:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000004440)="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", 0x2000, &(0x7f0000006e40)={&(0x7f0000004300)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f00000004c0)='./file0\x00', 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:18:38 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) sync() 01:18:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x10c9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x960521c, 0x2, @perf_config_ext={0x78b}, 0x406c4, 0xfffffffffffffffc, 0x8, 0xb, 0x1, 0xf2f, 0xd7}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(r2, 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x37, 0xc4, 0x5, 0x81, 0x0, 0x2, 0x10020, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x786, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x1a, 0x9cc, 0x1, 0x2, 0x802, 0x800}, r2, 0x2, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 01:18:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x4c, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @local}}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x4c}}, 0x0) 01:18:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="faffffff0300"/21, 0x15, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000013800)) 01:18:39 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000880)={0x2, 0x0, @empty}, 0x10) 01:18:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() r2 = gettid() sendmsg$netlink(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 01:18:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000004440)="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", 0x2000, &(0x7f0000006e40)={&(0x7f0000004300)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f00000004c0)='./file0\x00', 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 702.880544][T18489] loop1: detected capacity change from 8 to 0 01:18:40 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000780)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c2645fe8c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e8c2645fe8c2645fe8c2645f45000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101b0aca6b20f077c568f309bcbe2d1354eecd3e70d7f0bca44da3f28d47eeb0a391580a4bc15a66ae5bec99ac61613f415e26de9", 0x836, 0x880}, {&(0x7f0000010c00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x11000}, {&(0x7f0000010d00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x11400}], 0x0, &(0x7f00000003c0)=ANY=[]) truncate(&(0x7f0000000740)='./file0/file0/file0\x00', 0x2300) [ 703.066899][T18489] EXT4-fs (loop1): bad geometry: first data block is 0 with a 1k block and cluster size 01:18:40 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) 01:18:40 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2081, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) [ 703.188792][T18489] loop1: detected capacity change from 8 to 0 01:18:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000004440)="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", 0x2000, &(0x7f0000006e40)={&(0x7f0000004300)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f00000004c0)='./file0\x00', 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) syz_fuse_handle_req(r0, &(0x7f00000021c0)="6e7604e1312275d3bfd1e53343730a83a61ad77b374f8123595855aded6a84253fe430638d3476617f7578b2933cff9c89ce4252e4db3b43efbd4daec0d2f749baceeadd5c0ac730eb73f082552ca20f8ef22335da21ade181edb9db6a09300609d08986c682a4b10d844945c4e2aa5ec0571ea41a2dc78977242d57745ac536e4d25d6bfb2587701b7f3b3f75a7bae96e3833b03d10e5fa2c218919851668869b30313624cfa4d405ae641fd164dcb46e55a0c147f872e1dfd6dd33ccecc8d19266a2257d473320978ffdb37ed908209b8a9a00d5f1bf865f0ca20a3ae8c5f79cc55fcc3d118b3f5dec479de615a6a6a7565eedf56a926112b0c41183624b9aa74c1223177f8ebbedc0f2e8327b07883909ff006e7654e41732e596d511e1f53b19ec80e2ccb12f7edb419b71bd90d65e1b602987bfb55d1c765668f8b57b7066d9b8ddeb48a460b9145b54c5aac37d11a419b95e132c6721aaa9b10ed81de536e4dae7575c256f93407a31a712b53f13101043b3197e7accda3abac3b29ae558a3b4ab55ef1c12313cbe9ca0d4a26895ac011fd5edd524353830e75c75f976148a3c5ae596254116c9aa43555e1e09e1fe84fb6a11cf353883e9c01a0bd97b4bb6febbc62b777e45164fcb939035b99dbd7f55e52c47430e469fae46111c8b660624a662417152c9f927934dc5a7b4efe229b31e7bfa6867b5948d8cab52c96dc77b8018dc10f00b76fdca741bb625264d397814e1a92ff908708d9006f62d8905f2edc85268ee1d75cc7a0660ea6a6e8025633da3d2ac98589460e43f58664900f2ac0b3193879c85b1f67ca444fee5d0110c7ec5cc8374d05488a901ae32f316864bdbd4e6ec3907deed24185bc4ff0e601236d8807fc8e8ee679b2b37f42444739e782a7bfdef458dcef7c24f24b49af6998690330cd07feb7e6e971e5c36808a5e2a9d1ec09726ba8613ff85886837c0167c9377a72fd0a4154c856527da6b844a7e0fc2ddb982c9aea3c46a9ad2695b18e98eb5efa3736dc32558c7198bfa287a7a6d9d63c34985145601fb8bc49ab762b7483c9d735313ada9b64c43e421194d83c350ff17ccd466f16860c11e0e89c3798abdf0c7e9aacab63dec498cc972b6c0480241bef6bcee67982691b82305c7df88d9c7fbbf800763cb58862fcd4d6274c8e23098e0f67b758ae5ffbca8ede7179d92a53761963558c73eeb4bf8f4298b0c81b94467b88703b189e83bf317f5c130b8fe1e1e9db4fe050d97ddec8f42dee807ff5a098360242b02960f856dfb5d2d88977446ae86837333b6fd6d78e2e12bf1ec212bd3b028311430014f3ae8715604406b41d7c85e31e4bc6d431e1773a1030be8a9014c2701c57838ebae3864fc898eb8f43c8d603eaac23d8715b00806a1e72c610f0d98c8c05cc58c1afe685091d29bf331e28a4f77101501f49df8dd8952661e96680bc7c02d41691d845e52f88983018cef71cae4ab771cc94feff109030717b43d5aecf68a060b1e57e3078b10875da5020083248c98ddca680950daa3c02252cecc0b80476959816cdd6e304ae52d6d8226c85353c7382905c4278e9d1c352b0b500fec65388471080b343c7ac1b4f5498df9de13ed2ee1df48291fd574eb99a414e86f7c18034fcce5b194a057ef69689f7d924c960231782cf1b5251c263c2a2ac87119860f79f7a7adaf66bc75b37db2d7640846889b16bc58423d47492efbe0baf5e3cacd5655f0f321cbf4d6119d785ff6e9bdab8a2762e0fa79d445c23450b0625f5d34209b413b12716617df7da5b625f6dd4feb449b871029f8557a44e10fd8e047d61870307084b9230b33e2ee70ef9b98c5b39b93212fb20b4daf30b4dc64b714d335b3dea4e0ac7674dbda96210582852f8699c5816a4f5a0d72fb03fc0ee927503f81b046ee4df6d3cffc84184e656983a7042f2e6e4816ba935eeb8689716150fba29082185587c6ffe2493d58782eab3b31500d76fa717ea35ce1b38b9736f3f5c06721f11b94f4f2fc706c6f9f4a6665c394c8e12c804d6bdff2857c4ff483e94815be96ed86b35b95f169b4bd117a3904042867f3cd75fcb72e3cc09ffc5d7d5c477556615ce5fd2c01ee51d3cf5910353df7f27cd5783635c97af5066e2aa6e754ea786fc082cb46a7836660cdd61601c73228339d3ac808afbae6274618385c9aa0c87c6bd01ed876c5cb462466ed8b12337b6c6224575be4b3e9278647fe18981db0e7a648da106e5f9fa23e29833dba7f8c0c0e868273a3567ecb0e9f2defea565305438ceffc4b7b0c24ea1bed375e3a98556b8c3cdbc4444590ce8607065727b7f14aa3a90528cf31018e2ba0ea9399851f6c3c0459ce3fc75f844d031f39dc1efe581681a4e006402474005cff1141c4b13ee7c2be08f0b4d9f8cbd24331c513c759edcf91a746d844871d88ad70a35cb322b1bfaca4ddcfed418382443940a329a8c2be8ab00d4faecddd3dc686664bcb4cf5891215716a6ad61e26f5e7d298496b3fe0d6b25bc78b08a0a2d3d90a0f9496fdacf60e199ded7046cdbeaf7698e5a951b87be013c22dafe12ef5b5ddde0fc599cbfe936ca996147abbdd7e34ff6f4373c1cfbada9da6d3116e60f99396842d697c2bc0d0befcd65ec5c578ccf1f223ee04272ac84d5b1bfae3c977fa7f4c5bbdd0d00c235c53fa028c1ea7e3f3bc609f6f2a4cb4e0de5582219b2787d9c23ef9d35de18d8646d4c3de7e8f7345fc9447169b7ad4c14c8e0ae7c8a0a32b790bca1184a0efef6774b3820c45ff8fbb850ee347d756561d5ca0d001719f0d2a81ed4bbb1830b8399483c0183089f9e47a229408eafc56fd987db4d351af3b14a74c1fa03d3ca586a2c39da4e77782e0c03ef2f97e8410b4d03ce1babec8fe1897d71ed25b2fabbb0ff2e8b89270f79548f2929d5fc2d6ae67a94bd2e61769665aa608e6b7a0b3bf8b2d3e756a0b3e3af4c3c6cdede44078f024aff9d570b0d4e779a98b4ab0e00bd07af9c24b71035707f9b023af27318bd2ec608cf7a1008e2decf6b3e111f0937454577d6a3f76ea1c79964796d76980bae88e9f52234f56e0b8fb53de35db6725549bbab8d76f800b190a42bd802fc46f580098fe1b7f548316bbbaf1f99fd0ebbcfad11ef4a96f05fbc75c00ac14da8362ebe147de54fb47c2e9a88c1ce624a364a62828299058ce2bf2748a4a324664346e54b2b5a965207e7b6248b15bda4b9b9cedaf70ad942a28f0ffa67e601a87fec2aee6ac29c0c783fdfaea335d0980a280137fd19058066668c619337332d998a0595bef231947079e367b2eaf1832eaed8413894012281930b9f4074f819cc8f3c4dcb6d78b307ed5dc3e584e1797161a96cb6dba1c13c7505ce6113be9ab734ed2cc5b069954b3f0bf3c4c15a2d2a0ab10039086a9dfe567d6c7a43ea075a2490c5b484e3c84e87829b33f6e7efa75c50dd3519392caa287b52e7bdcaf7893b5944d4f5c9cea8744cb137b7d0523351d7965ef0ea342873de5823f54bacacf8671cc9e41052cd6ccd3805c000edd108193c43a9ab59ab6ec355c6cfb3ca6c500cdaf02eccf51a289d4011190060943b3fec7f8b23dad371af63709feeae532633d91dbeab95f3cad90ef96e5d5ce0a0b08ae7567afceabcad4514050baa951a3f2b28dfc1246522281f7d16d08b699b0d0e255d39d3cdc108933d12c4895e6be3f344e9de85e48b96ef5998df1453a6ddb3c5e9697c9237854604e0c1e5379d1d85fca8651f3329aab8b91cc4adb942ce042c4f14e8be7514f8212fb7c4b1e7391276df6e04fe7cc1f777b63caceb418b418998343ff4bb5650ef3b85fa2aa6f9a7e83267a0c742dd1650f86ad297156000550a663969aaaf3f2440750f284c2151a657e3b90383b1ff673d3c80e224cf0b043885d7ec21d62abeadcbaf76bb0d3b614917b6d950aca6b38d32090417fb9a51e83f7e85be4465431d5005e0adcb119474c355468f10befd6daeaa6df0482313b4aefb42699ae3d03706938b9eb53e60370af71b85457f13865f41e5079cc1b43e5ca3d38c6accb2917d13c25ee63858bbaf41cb73e583a8fac77e332d46db0e2e3c8114e4860ec56b315f008e85488661f5d1ac71d6387be588dc1d38c51aaf0228cb85cf9b3dfffc4a6e27bed88d065de38562a1dcd7e322b2d6739a3861b687f1ffa80a0c026c6fcff93c179f46aef25b4c2d527f3be5c0a5076bc403a08389f3a425cd014e2a1f932217743235b0be9fb17865ae73f07e6daf09d94c5a6a10f5e21f70f02c33513486b582ea838ff7f0d46f7ebd1a21a68d730bc7884254aa75c1ef44b394647e74cb445d5cd0802bb6e7e2d26f7c2d237f9357c8342a128eb8ebc924e744b4491a5b92c50d020724076c681f91a0b3e124e7ab94db08e80b80b665deeb0c3ec750bb91f1d29ce0813376cc70cc8bd5c2f2115f023b55b38c9682b36ae7562397991aa476f66499a9c4205bedf37f7d22c811ffc1097c9f015ed09e49b6fa3d87802de64c53fdea60268dedaddf0844c077b3f934bd0dda3021a1466b3519eab7ac0142579d7d5b950dd68b3ee965ab4b7423a019db5530086efd73a2a8842ca7b5ec94794a0048e89936ddd085ca6afecd4c64d5885e74c5975e269d6dcf93a8432f8632fbb329c825f46ed16867e2700e1fd830d4642bc437f59fb5df9c55b790b819f57f6084cc4b3d04cc6b149cdf511bd0a46db1daf6552092920193bca22297df7919ea820647bc7f7b144e71e0da0c7061d0013a9d0be39e4e4a504e7f909ba2a8d04c41ffc25a1712859e8970c064d39d8c34852fffb93500d61fa935c8e2bf2a23dfda76d1dd11d429d4c3c242070aec9a1a1938a51699e6d1d3a683b643b0a4ff69a3a9f86a65d3b8ca809cc97525830e183c4703fa1a587a81a9c1e44a02ef7d15c98981ed153beeee04b235ef3e8932abab881612cb014daed0ec9a84a2255251b725ea0b6f49db1469a583c3255983e90271b42ef6690e75c6b55cf50b4d528ebc685b0a00036550e2468ec6c9bea4a24b1bc7cdfe6ae3d4c7b2693a3767877356770055480ef1b56cfabefc7c2da5f2fa7870710a060a95242ff1688002ea2e607ab7dd96310602122a413c711bc373fb77e8573d6fa757afa6778f9f6ae550093b716b624b586bf6dbf29c532aeb34e6b7b1a1aedaa6fa1cfe3c04c2306e1c504c07e28ba47d033318c910aae344366e9362aaf1f918de2dee2de4dc17fea14e10a50d263b8785b4db6b51d88badd77524606e4940dff781d1486b66f81ffe996fcdc06ae6e440549bd3434c4e452092500c35580c921285adccea5634fdcc456fb87200ce80bac198fe8a45aba1f16306068855164418abf9c36a1f89577e59390f91ccc57153464e695629c84b2cceee09a165351d40188e57c12e673bf03748f242fcd7d08f204bd6094402bcb78bc5647407e0931e6d22d74375c63dfeeb93bf4e419fc07593f17c663e18616ee407c8ee6af3f0a9ba6559c77f7cdefd4c117c4738a5d789c7adc64fc063cf01243121012131e7ae2387840c91d29b6ff131f4b66e19ef43c97e1a1cb92fe24912b56c9a749d3839a565a0a899c4ddc63ca65fe21616478abef7ea9e46ac29393e4a04335b608bd60545670e0aa8d7ffd7478e7770deef697842462bf8f33c951e9928f2d141068d761d8e826d701e1fa7743d2e1971e165d4c7b4d7d6f04f0704fa864258e292273e87dcbf3f4515459b5b706c5c1de0c4a5656ee8ed1d9193c55d2329fa37571b152a887c3596de04a640db2edd542312024e7d965a6102d7785d6bcd443a86a16bcad0783ea66473dd75d0d3cde304fcc3e0f60cacf9bf30609fb2a5b75005872ae0e677b380972dc74f01c8e1c054e2f0393c1386141f2a1903df6ab22c7a9f3c30d7fda747e725883496790012e754a8d283f03a37c595e871a2fecc78af1363cad6aa1f935e42b3ca82f2db7a9f5a63e69221c46d38c94e250d8d41cd6de73136877a093c0c2264bfb5668ea3dc72b1f7e1ca38f5edbeb788e93d4227c90c67b457085c670f8cd1267bb4975e4449964f3e2975a1a67cb31a1f3f1722400f4402ac90ffc5918d27ba07ac7de068570299e9a54aed2c9a79fbb9b9bd3c1562a5fdc0d5e0fd0c3af3832d9e00de87abb6e87dd4ba7ac77064b286232b7f76a8cfdf28c3cb482d584720cf7c8bd4f5483a6a552623e097c789e3fe25ea01fba0f6874b05860478086970318f6b28b35bd59447103ffead560bc0e0770e0f106d71480a5a7ab20456731b46dc4282abaaeb124a2c0063ff62fafca89e69a32144778025f9c66836b12997bff48e9cfe4304e02104b280f2425a8cb8edf6cc2459bfbdbe019ea35a84eaba6c362329472584f77647edc84d306395b0d6987651f00a3604839cd465eee0ac4f5757316b827a71c100384ea012323db0f051df97e9af46f7d7ee4377e32302fc25455ebd0f073e90f33d18fedfd73bed530cf9b66dac69a7e45e12dcf3d1f8732a88ac958db4ec29c9c91d922ac42c760eef076c0dc9357adb44d89a6ee491d09f950cd54b6074a6ffc41a5f3242cd63285f2e0c23c01729846b49263322fa404a43cad6a1166570382317983d659c9a2bc6c233d8865e008cb71e0353a6d6ffcddb212112abeeee54bb8d897cb3ded89b16d9341765bb8a88d274d7dcd8cbc076717e9ff5257d8cd2f375a89740ec4d675494241933fb57d49559bec9815c559aae4baf1492fbd13415bdcd7388ca252e52adb883666cf52d9fc4fdd564fa0ec0e98fcafad28e363ecb626a4e50939b0bd00644df4d411be0a3869163ecc5308c6af129fbd03168bc35271cc61820803de2b335ee358eb8aa3f493b538f8c927bf6e97c68658e23d0da4bc1948ccb35b55241a90d320be47630d8aa63414fe11d5d2340f25cf76ee08cfb555d78f3c0e7b1e51c294e1d0596c565a776ec4a69e108c7750ecdb9cc647187d3902edca40d76593d7caee73b61352f529bb0933a9b0a5e7dfac0f432cb077e8e68062d0a1b4d41c9e0e1d4a2a9ace8d5d0ad835b64600c117e81bad1be696a3c51b0c6e1ba887d2f968c708302d76b7e0217827ba89017fff9bd7b0b97d342bfba8a71c35399bea9206c9d465be61a04308edfa677b10e48a395a09905819f27e8c21d8878641ac4428af887fc96f21393e610882998ce4959bf7e55ce61a5c8ebf095b327589f4ae9b98e43075f9fac07707466b36739e8cae5bbd696628c899ee940533af258d976ae7a11c0b5302aa230dc128cf6bdd4137ef31c2cc4d0faeca1023032ecf51ce03944cf5d23f4ee7850752916467ee41357ef1042afb4357ea2d99d76dacf351168759e2a875e8ba598a2072caa1bd6e258c8a1048ec75a16b8369219a2665c37203bcf8793a1ed7309e6cc9f28229d3a6598d466b3fc1b189e10abba826c3fe185ab4f4cf78f9d6f4c011125755f1e35fbfcb8a62a6fa8d3aea1ae427ac3e07647be07b2a5e6a656917a3fae84bad1550f4ae201d97f96c81f577abd40e525ae5f20296b7a596c00a4828409f6f40fe9c017cb8b623f9964702387eccdbce77d450742fb28206f5a384630517307a3ddd58ac258b51d0334c1a5a2b9511fcd4f27ead9665b6051ee98f8014ccacd53ac04e4a8dd231f8e7b35dbd7f2833b8d21649ad3bfa35644e7a1e19eab2406e0ed21a1f1048440baf698e0b31bc98c5d299200895f9beb17c50b4555946057379aaf9c56786648e30870ce67597e531908fe4d4ee1dd293a9b569943ff4ce358a92e9f1c5c72e8ff6666dace8e84344beb576b2f99cc6b63076307f1b472076b0d9b521fb0c4cb2fcc4bf01e977eb2dbcd2d275dedd57d0b5966d94cb890e8cea16a8a790f31245eac83ab958ce05eabb329a1f49eeabf40444b6acbdac96263a76930de92d5b6bb2cd7963d0c77169a8c6a431aa2e6e041a0e6fbdc17f4bda6a4f840af263dd7eaf9cc0ba9da102c28006b1be6a872c94d9204681d53c799c352efb0e05af5834923fc217065678f0fdea48ce14fcf46b3749bcdf570c0cc854c9fca6945557c32358d5518e73a6ef0aa7b64a9409420483b7aff941a55a24742d578a6fbdc158a01156e8047ed39cde604b15d0bb880fb13d4835b5e175266980c0a7a03b2d815eb9d86dc20e459d391fdfdec405161514fdb9fe114fd6857a3ca77bddf4e01da15d0f08edc73a728d373397c971f4070b87e532cb8b355953485ce3bdcb52f93b39008f2ef1efd1feedd3a021cb12e975883404acdaf7d99014bfe18a88b05d7ee54f7154e46f953f942b87dd6126316072df8cbb26b955c868912e945129fc3f042953e56ebd523fe52f003450cd42e8c740baa3e84f171275b5d2dc01819816cf97f255e48ed481283191c5ab46193fda6802b67696778dfe67008538f58ab33a813aac33db839da53e2b58165b4c67a8bbdb68bfede4cc6353dcd6e6da76509d11db8e52a12e16f2daedf026c3e04130916bb4b0530e5c2cabd8e702b470c30efbc85de89a473db22dfca2d5a07bfb7cd3c21f037d546f543eef260811c57fa308ebbaa915a81e9b453c749ca65d6e56b3684ef23bb41d86fc9a1d2dff258e186d5acab0bdc6e9381c4a01905ffcaea5cd4083fd277a64e8df98684f5a0850e3351cecef1fb58f06c7b97e503fe0d3af656ab8755b1f6ef4b526942a1323f51f73c804a65475279bde700ceb21de93ac99f4ddf3faa769e88dc0f34795b80a22809889a8d30a4aad94fec087f685ddcc7b559eec0ac84b15361abf2016f8e6b83e39ca27df3f3d3130112ff33c0f9922f842baf70e45d221af308e35940ae92862597d6b816eea7e21bd64027bb396971fe61708eed65d1201e09d485a551f044797c12da151f9a4fac0d5dc6debb980ee53d46ab1ee103959c151f999c3d3d1ce6136c6f287fb269fd3f9690d947c2e9c499015cd89d57625b5fa36f5476ec43eb7e7228e1914689bcc56a63db062d74d223c3fd72646a9dfbd862e11bdb68712904ec89a619943c6a39e7e656f060ae1466bc2759af23682a5ae5f6ee03ee2b75232f3e7e856a28b7f9789311faada523f543900a7be837e9c3b5fe45d17933cc7e6ccc5f8953d88ae8b05300b413e262c738082631f0a8f1f8771e4746b2c3ed03a0e81495d769d137ce552776ac645f960847ca7a8cf60c46358ef7c14c276ddb0774a4e2b0222e3815c777cd12ae30642cc8294e4a050fdbfe59b91832e8a75caa5dd70ff8fa4c78be3619a308806fd0d58a42e5060a57ff8ca6620263aba9a86b0ed4e934e64b1d8ad46006c8fad362123aabfea4e0275b9d4e05e328d0a2b9c3143e47cb06316dbbe1637770030f3683b31eb46c04183ce0a1600bf5da0aa0bd68615d974a5819327aa0d3a894a3294cc1c0ab5d733edacaf43e4120ef59cef806b93353873f74154bddd37f14b06456ea7046f533da8ac97aec03718351cf011ffe9dfdbce802d9b5b9303e5d3bfc40d4629e174d6f0fee60e81ee765b121c9336116ae6c30e70c652b723d097f745962ef03d139d313d90094796de8e49a0b4f9a342863f6cb085378228adb753d1aa1fb336b8c2152a1714829e52c26cae15d7cd42789f1185b66b795efe842961d56e288635aa63e8a2db48536ec1d125ec97e25f8072d57335da00431e7d759295f5c070427ff3e66cb83029cfe82ba1a392953d0c0c6678358876f6527421348b08a1f67e90015e3614353bbf97f120098c2a904180165f3bf6d080aeb07514bdc5974e3236f77b2ceb7ddf08eb80f88754183154ab2c57ba44c013ae5885b2bc0a410a5bed6e2d369b2ca276a93328d488bc6d0b1f934fea481197843b715bc8374593be9855ae3e59111b167622885f6edf6da718746f6355148cd0bdc6d5912d2948ec8c716edfa7919adb23caea2d7f8592c99235bb6fafb422e81de282a05bb827c1237bcc95e24f1665749d1f96a3b5f1be674e1b5b2255c1c57f36ed3178f7d7d29726826a2bd6a69ccfbe38e31fcb9e234826493a19460e98672155a29440b1c045d52d62b1eec3b9fb2deddce321c29226004f5ee9895a0cd52af8243776358e0acc4c14c60ba580c83fc711fc07309a451ce4c0d144bd42bda549c538dd8a35c178e1c65c1c0b3b493725020c58e6b3e40ea4c12d570d8c3f0ca4a2463f6734ca65003718774e1edaf5b6f5a187f16d71c92c436d132cd269116e5abfce7caf8eee9e66eb076f382f4648e2dd11b939402b7d584c939b66480aefa56a23b7a095c523b2486723816dac4741256261bbe3cdc62cbcde83e6e168389232eed8d0723fcc6a2fe6cc57050df4818a3b93f64150162729e535ea2439ab65c0842ac7af653429dd11cc1cd89cc92342e2dd9be007ecd5224ea63d94155466d35cdf3c5586b65282b0249de107d54f46d7c6f12df65a65e5da9b7a0cccd80d901ad985a8501864e188dc1d78843fcff27aefd49f9083b78d240929a929153639823cdafe2dbec00924b27f13e292e1a7975efd0b34aebbc69f3a88b1dbcd1bc37d9b65a6cb7b5cf15626f5b8e1af3637844b739b439a88ae0ec9c2400e81be979705826fd0004079a8d2c4c38a1afb84500ffdc6ee2a94366bb620ad43040d792c44f030bb5868d62b9c86e6409243bd9b7862cded7f67735b167c071f6951822fbe4f2a100461585e542c190a3dc04e9ff9f863c129147bc76a07c960d52bc71efa2c4cf08e6f3944fbab0dac9919452d2c433b1fc88a3e69e189e2ae2ef64c8bce6a0d4fe69366bc2aca087f42d4ec6625717110f56607a499428064a831076d98e96cf98b3db5fc3f10182c637bc282d940d4c3ab3ab9a24d5b5366b5b8c6ca4c86fa22faae8e33c1d8e8e10d3402d8a684014767d80617bd1aa0688526215958a3d339975faa895936b69eb8b03c8610c166f62964e64c62fb20b006e6ad6d125640e7576194548e9102071f7dc5c8324a9e5490d18537eb8f690d4f52d80f86d076a7b486b042a7ff58d24610665fdf28fed57c85bfe3b8db928be3d88224cf43c7ce2497dec179f071be150ad8749d3018565472758531be3d8864fd8fca4e88e60127141ceaff9a4e1243b33d81583a57c949db03d4aa44b6fc52033dfccdc1085ed110f161ea4e362aef5359ae46b237d37ba372e9a30c33411174c2c53698b13d7a254cd4fc9e4f74e5336c9b64da398321b423eae6634ac3922300ed4988a509ed884b86be26f81d8af89aa4652d8ee7f81cfd357156ee3d48e090e115fb0bb89aea892bb59e2276b7cbfde74a85992e9e7d39460465038eab49ca160cb8117e5a0aedc269db7f607ff8619c41b2e6c39fe5869d7e38bb173e590002a331785d1499f538b6fe71fbeef6ea360c910524637b26ebca58db25ee098e02c586f379326edce6d970bd41c11b5dce986a866257d3a6a783bafff27caca2def70d001897cd1a4749f4485883e94d9fc7147610965e80d20bacde5220bcdf817189f5b0311f069f5b918548400f9eb65f9bae88c6446c08def16da07b728318fd71c23c35d302c716bd1670025f14bcbd9a59da52", 0x2000, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 703.339415][T18489] EXT4-fs (loop1): bad geometry: first data block is 0 with a 1k block and cluster size [ 703.455285][T18507] loop3: detected capacity change from 276 to 0 [ 703.488176][T18507] MINIX-fs: mounting unchecked file system, running fsck is recommended 01:18:41 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:18:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 01:18:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x10c9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x960521c, 0x2, @perf_config_ext={0x78b}, 0x406c4, 0xfffffffffffffffc, 0x8, 0xb, 0x1, 0xf2f, 0xd7}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(r2, 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x37, 0xc4, 0x5, 0x81, 0x0, 0x2, 0x10020, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x786, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x1a, 0x9cc, 0x1, 0x2, 0x802, 0x800}, r2, 0x2, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 01:18:42 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000780)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c2645fe8c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e8c2645fe8c2645fe8c2645f45000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101b0aca6b20f077c568f309bcbe2d1354eecd3e70d7f0bca44da3f28d47eeb0a391580a4bc15a66ae5bec99ac61613f415e26de9", 0x836, 0x880}, {&(0x7f0000010c00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x11000}, {&(0x7f0000010d00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x11400}], 0x0, &(0x7f00000003c0)=ANY=[]) truncate(&(0x7f0000000740)='./file0/file0/file0\x00', 0x2300) 01:18:42 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_getoverrun(0x0) 01:18:42 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1ce90000", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fddbdf250200000008000600ac1414aa"], 0x1c}, 0x1, 0x0, 0x0, 0x44010}, 0x40001) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 01:18:42 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x7000000, 0x40010, r0, 0x8937f000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000340)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x51}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:18:42 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 704.994584][T18563] loop3: detected capacity change from 276 to 0 [ 705.081938][T18563] MINIX-fs: mounting unchecked file system, running fsck is recommended 01:18:42 executing program 5: r0 = syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x66, &(0x7f0000000200)=[{&(0x7f0000010000)="2ca78f4cb3b691cf270d8db2d0ec0a42c103a769e22b6551e68f46766cc5a302f281fc6dc8a34ae89fd1d70a18804539000001000000000001000000000000005f42485266535f4d07000000000000000040d301000000000040500100000000000000000000000000000000000000000000000800000000003002000000000006000000000000000100000000000000001000000040000000400000001000008100000005000000000000000000000000000000000000000000000061010000000000000200000000010000000000000000000008000000000000800500000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000ba2146d455a947c6821b9a6908ea865af281fc6dc8a34ae89fd1d70a1880453900"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00', 0x18, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000050010000000000008000000000000200000000000000000001000000000022000000000000000000010000000100001000000200010001000000000000000000500100000000ba2146d455a947c6821b9a6908ea865a01000000000000000000d00100000000ba2146d455a947c6821b9a6908ea865a00000001000000000022000000000000000000010000000100001000000200010001000000000000000000500100000000ba2146d455a947c6821b9a6908ea865a01000000000000000000d00100000000ba2146d455a947c6821b9a6908ea865a00"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d10100000000040000000000000000000008000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0d201000000000600000000000000004050010000000005000000000000000080d2010000000006000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d301000000000700000000000000004050010000000005000000000000000080d3010000000007000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="8a9fb89957cd8daf7e03a19cfe1417c281c00c6a127c2d66485739126f8870b7f281fc6dc8a34ae89fd1d70a18804539000010000000000001000000000000010c7e9a93ab124758aba61b0fe72b1bdc0300000000000000030000000000000004000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e0000500000000001000000000000e40000d00000000000493e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/768, 0x300, 0x103ea0}, {&(0x7f0000010b00)="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"/320, 0x140, 0x107f60}, {&(0x7f0000010d00)="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", 0x12c, 0x10bf40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000000c7e9a93ab124758aba61b0fe72b1bdcd8274a6189cc653f2d3f4e01cf7fc47539d51e2742b675110eac64b69c504ec0f281fc6dc8a34ae89fd1d70a18804539000011000000000000000000000000010c7e9a93ab124758aba61b0fe72b1bdc0100000000000000050000", 0x9b, 0x10ffc0}, {&(0x7f0000011000)="6f055143b19925caa011719b832b141587bd67135d0f5c890cf1653ca408397ff281fc6dc8a34ae89fd1d70a18804539004011000000000000000000000000010c7e9a93ab124758aba61b0fe72b1bdc01000000000000000700000000000000", 0x60, 0x114000}, {&(0x7f0000011100)="9ec0c0320c452041d3b2f083e14a52b84c1a0949f2f0b3a40e0ec7ecbabf7925f281fc6dc8a34ae89fd1d70a18804539008011000000000001000000000000010c7e9a93ab124758aba61b0fe72b1bdc020000000000000002000000000000000a000000000000100000000000c00000400000000000833f0000180000000000110000000000a900000000000000006b3f0000180000000000110000000000b005000000000000006b3f0000000000000040110000000000a90000000000000000533f0000180000000040110000000000b00700000000000000533f0000000000000080110000000000a90000000000000000323f00002100000000c0110000000000a90000000000000000113f0000210000000000120000000000a90000000000000000f03e0000210000000000500000000000a90000000000000000cf3e0000210000000000500000000000c00000800000000000b73e0000180000000000500000000000c00000800000000000d83e0000180000000000500000000000c000008000000000000b3f0000180000000040110000000000b007000000000000000b3f0000000000000000500000000000c00000800000000000f33e0000", 0x1bf, 0x118000}, {&(0x7f0000011500)="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"/284, 0x11c}, {&(0x7f0000011700)="8000000000000200000000000000000001000000000004000000000000000000010000000100001000000100010001000000000000000000500000000000ba2146d455a947c6821b9a6908ea865a00004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000ba2146d455a947c6821b9a6908ea865a", 0x9e}, {&(0x7f0000011800)="d5fa343983d41405f9325d9885296ac1d9b56b158f4ca56442b1527f23d4b551f281fc6dc8a34ae89fd1d70a18804539000050000000000001000000000000010c7e9a93ab124758aba61b0fe72b1bdc0200000000000000010000000000000004000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b70100000500000000000000840000000000000000763a0000b70100000700000000000000840000000000000000bf380000b70100"/224, 0xe0}, {&(0x7f0000011a00)="0000000001000000000000000000000000000000004011000000000000000000000000000040000000", 0x29, 0x5039c0}, {0x0, 0x0, 0x503ac0}, {&(0x7f0000011c00), 0x0, 0x503b60}, {&(0x7f0000011d00)="000055bc645f000000000000000055bc645f00"/32, 0x20, 0x503c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/94, 0x5e, 0x503c80}, {0x0, 0x0, 0x503d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x503e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000080110000000000000000000000000000400000000000", 0x30, 0x503ee0}, {&(0x7f0000012200)="8878fc650f395db5af9304ed6fd6d83193148eb432f8769469538149b185384bf281fc6dc8a34ae89fd1d70a18804539004050000000000001000000000000010c7e9a93ab124758aba61b0fe72b1bdc0300000000000000040000000000000003000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f0000300000000100000000000000cc0000d000000000000b3f00003000"/192, 0xc0, 0x504000}, {&(0x7f0000012300)="00000000000000000000000000000000030000000000000000010000000000000000d0000000000000008000000000000c7e9a93ab124758aba61b0fe72b1bdc03000000000000000001000000000000000050000000000000008000000000000c7e9a93ab124758aba61b0fe72b1bdc03000000000000000001000000000000000010000000000000004000000000000c7e9a93ab124758aba61b0fe72b1bdcbc3d37b1d01440a321cf144c182078136546601d90b6909fa139ba35ceb8ef5ef281fc6dc8a34ae89fd1d70a18804539008050000000000001000000000000010c7e9a93ab124758aba61b0fe72b1bdc030000000000000002000000000000000a000000000000100000000000a900000000000000007a3f0000210000000000100000000000c00000400000000000623f0000180000000040110000000000a900000000000000004a3f0000180000000040110000000000b007000000000000004a3f0000000000000000500000000000c00000800000000000323f0000180000000040500000000000a90000000000000000113f0000210000000080500000000000a90000000000000000f03e00002100000000c0500000000000a90000000000000000cf3e0000210000000000510000000000a90000000000000000ae3e0000210000000000d00000000000c00000800000000000963e0000180000000000500000000000c00000800000000000ae3e0000180000000000d00000000000c00000800000000000963e0000180000000040110000000000b007000000000000000b3f0000000000000000500000000000c00000800000000000f33e000018", 0x260, 0x507f60}, {&(0x7f0000012600)="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", 0x239, 0x50bee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000401100000000000000000000000000004000000000000000000000000000000000000000000000010000000000", 0x40, 0x50f8e0}, {&(0x7f0000002500)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed", 0x11f, 0x50f9e0}, {&(0x7f0000012f00)="000000000000000000070064656661756c74010000000000", 0x18, 0x50fc80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000040500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x50fd20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed", 0x3e, 0x50fe40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000080500000000000000000000000000000400000000000", 0x30, 0x50fee0}, {&(0x7f0000013300)="78a34408585ee1f9432da01453fb258e417cedb605807509f712811f4f0ea63ef281fc6dc8a34ae89fd1d70a18804539000051000000000001000000000000010c7e9a93ab124758aba61b0fe72b1bdc030000000000000005000000000000000200000000000100000000000001", 0x6e, 0x510000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f0000000000000000", 0xa8, 0x513f40}, {&(0x7f0000013600)="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", 0x340, 0x1503dc0}, {&(0x7f0000013a00)="000000000000000000000000000000000002000000000200000000000000000001000000000024000000000000000000010000000100001000000200010001000000000000000000500200000000ba2146d455a947c6821b9a6908ea865a00000002000000000200000000000000000001000000000024000000000000000000010000000100001000000200010001000000000000000000500200000000ba2146d455a947c6821b9a6908ea865a00000002000000000200000000000000000001000000000024000000000000000000010000000100001000000200010001000000000000000000500200000000ba2146d455a947c6821b9a6908ea865a01000000000000000000500400000000ba2146d455a947c6821b9a6908ea865a00008000000000000200000000000000000001000000000022000000000000000000010000000100001000000200010001000000000000000000500100000000ba2146d455a947c6821b9a6908ea865a01000000000000000000d00100000000ba2146d455a947c6821b9a6908ea865a00008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d00000000000ba2146d455a947c6821b9a6908ea865a010000000000000000000008000000000000800500000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000ba2146d455a947c6821b9a6908ea865af281fc6dc8a34ae89fd1d70a18804539", 0x240, 0x1507dc0}, {0x0}, {&(0x7f0000013e00)="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", 0x340, 0x1d03dc0}, {&(0x7f0000014200)="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", 0x237, 0x1d07dc0}, {0x0, 0x0, 0x2500000}, {&(0x7f0000014600)="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"/986, 0x3da, 0x2503f40}, {&(0x7f0000014a00)="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"/3872, 0xf20, 0x25074c0}, {&(0x7f0000015a00)="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", 0xce0, 0x250b3a0}, {&(0x7f00000022c0)="ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca7ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca7ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca781cb1f6c092c7f446fd450543f4c9621c16e610964c8027d751e58c4d0d76cdff281fc6dc8a34ae89fd1d70a188045390000d1010000000001000000000000010c7e9a93ab124758aba61b0fe72b1bdc04000000000000000700000000000000", 0xc0, 0x250ffa0}, {&(0x7f0000016800)="9df70c37de1f2484e108df5eec40a3cb632319d10e83f7f9d37764c73294b3e7f281fc6dc8a34ae89fd1d70a188045390040d1010000000001000000000000010c7e9a93ab124758aba61b0fe72b1bdc0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2514000}, {&(0x7f0000016900)="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", 0x140, 0x2517f40}, {&(0x7f0000016b00)="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", 0x1c2, 0x251bfe0}, {&(0x7f0000016d00)="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"/667, 0x29b, 0x251fe80}, {&(0x7f0000017000)="00000000000000000000000000000000030000000000000000010000000000000000d0010000000000000002000000000c7e9a93ab124758aba61b0fe72b1bdc030000000000000000010000000000000000d0010000000000000002000000000c7e9a93ab124758aba61b0fe72b1bdc030000000000000000010000000000000000d0010000000000000002000000000c7e9a93ab124758aba61b0fe72b1bdc030000000000000000010000000000000000d0010000000000000002000000000c7e9a93ab124758aba61b0fe72b1bdc03", 0xd1}, {0x0, 0x0, 0x2527560}, {&(0x7f0000017400)="0000000000000000000000040000000000000000000000000000000080d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x5f}, {&(0x7f0000017700)='\x00', 0x1}, {&(0x7f0000017900), 0x0, 0x2527b60}, {&(0x7f0000017b00), 0x0, 0x2527c80}, {&(0x7f0000017c00), 0x0, 0x2527d20}, {&(0x7f0000017d00), 0x0, 0x2527e40}, {&(0x7f0000002380)="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", 0x126}, {&(0x7f0000017f00)}, {&(0x7f0000018400), 0x0, 0x252f560}, {0x0}, {&(0x7f0000018600)="0000010000000000000000000000000000000300000000000000004000000000000000000000000000000100", 0x2c, 0x252f840}, {&(0x7f0000018700)}, {&(0x7f0000018800), 0x0, 0x252f9e0}, {0x0}, {&(0x7f0000018c00)="000000000000000000000000000000000000060000000000000000000000000000000000d3010000000000000000000000000040", 0x34}, {&(0x7f0000018f00)="b235af42f5471cebdc7c6a45adcb4bd07560e445639a21cec8f346cb848081e6f281fc6dc8a34ae89fd1d70a188045390000d3010000000001000000000000010c7e9a93ab124758aba61b0fe72b1bdc0600000000000000040000000000000006000000000000000000000000f90100000000000000733f0000280000000100000000000000cc0000d00000000000433f0000300000000100000000000000cc0000500100000000133f0000300000000100000000000000cc0000d00100000000e33e0000300000000100000000000000cc0000500200000000b33e0000300000000100000000000000cc0000500400000000833e000030", 0xf8, 0x2530000}, {&(0x7f0000019000)="0000000000000000030000000000000000010000000000000000d0010000000000000002000000000c7e9a93ab124758aba61b0fe72b1bdc030000000000000000010000000000000000d0010000000000000002000000000c7e9a93ab124758aba61b0fe72b1bdc03000000000000000001000000000000000050010000000000008000000000000c7e9a93ab124758aba61b0fe72b1bdc03000000000000000001000000000000000050010000000000008000000000000c7e9a93ab124758aba61b0fe72b1bdc030000000000000000010000000000000000d0000000000000008000000000000c7e9a93ab124758aba61b0fe72b1bdc00000000000000000000000000000000000000000000000000000000000000000000000000000000f121cb8ed2878dcf8a87cffd80b85a74303338e6dd03a9685bb0a5f0de80da5ff281fc6dc8a34ae89fd1d70a188045390040d3010000000001000000000000010c7e9a93ab124758aba61b0fe72b1bdc070000000000000001000000000000000a000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b7010000090000000000000084000000000000000026360000b7010000f7ffffffffffffff8400000000000000006f340000b701000000", 0x280, 0x2533ee0}, {&(0x7f0000019300)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/126, 0x7e, 0x2537560}, {&(0x7f0000019400)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2537720}, {&(0x7f0000019500)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000", 0x3d, 0x2537840}, {&(0x7f0000019600)="00000600000000000000000000000000000000c0d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000060000000000000000", 0x5a, 0x25378e0}, {&(0x7f0000019700)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff000000000000000000", 0x13b, 0x25379e0}, {&(0x7f0000019900)="00000000000000000000060000000000000000010000000000000080d001000000000000000000000000004000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006000000000000002951053f7adf4ff4ba8d76b0f7b293010000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000055bc645f000000000962be2555bc645f000000", 0xc4, 0x2537b60}, {&(0x7f0000019a00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/93, 0x5d, 0x2537c80}, {&(0x7f0000019b00)="000000000000000000000000000000000000060000000000000000000000000000000000d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/116, 0x74, 0x2537d20}, {&(0x7f0000019c00)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2537e40}, {&(0x7f0000019d00)="000000000000000000070000000000000000000000000000000080d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x2537ee0}, {&(0x7f0000019e00)="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", 0x192, 0x2538000}, {&(0x7f000001a000)="000000000000000000000000000000000000000000000000000000010000000000000007000000000000000200000000000000b00200000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b0050000000000000000c001000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000004000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000", 0x1a0, 0x253be60}, {&(0x7f000001a200)="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", 0x133, 0x4000000}, {&(0x7f000001a400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x4000220}, {&(0x7f000001a500), 0x0, 0x4000320}, {&(0x7f000001a600), 0x0, 0x4000b20}, {0x0, 0x0, 0x4500000}, {0x0, 0x0, 0x4503f40}, {&(0x7f000001ae00)="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", 0xe7a}, {0x0, 0x0, 0x450b3a0}, {0x0, 0x0, 0x4514000}, {&(0x7f000001cd00)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc", 0x9e, 0x4517f40}, {&(0x7f000001cf00)}, {&(0x7f000001d100)}, {&(0x7f000001d400)="00000000000000000000000000000000030000000000000000010000000000000000d0010000000000000002000000000c7e9a93ab124758aba61b0fe72b1bdc030000000000000000010000000000000000d0010000000000000002000000000c7e9a93ab124758aba61b0fe72b1bdc030000000000000000010000000000000000d001", 0x84}, {&(0x7f000001d700)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000020600)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000002640)='./file0\x00', 0x2, 0x2, &(0x7f00000027c0)=[{&(0x7f0000002680)="cdf3a43e13da7f766951d9501601e7bde2e65370872b3db42046e823102f768e5639b6566548fc0bd1b936abee2254d30f96483c9fd988f5e2f0f2986b13bf869bb3de3437fd4240773d9096812b03e79a02f13b634c6c6edf534b971fa3df23663c0dc1eced0bda107894576283699745913011cc85d0091bb12757ea94460282dd6b4609def5ed1be32de56bdb7872397962b00ebd81307d0afc20730a23d1dd1eb564be1bba2be0d442", 0xab, 0x9}, {&(0x7f0000002740)="35691df277d1905157e24d3ab57b121afbee4ec115387882f1207150b7e28221a6bbce719ebf896d596c47b621ad086a3748d7419959971ecdabe62b7978ce650eb22a46357af61dfb96af9404c91b0f254996c5509099312af007f6f44bf74af91d", 0x62, 0x28e}], 0x2202020, &(0x7f0000002800)={[{'%\\+I)}'}, {'!)%/z'}, {'\xa5$^^-:'}, {}], [{@smackfsdef={'smackfsdef', 0x3d, 'btrfs\x00'}}, {@subj_role={'subj_role', 0x3d, 'net/fib_triestat\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'btrfs\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x64, 0x63, 0x0, 0x38, 0x56, 0x38, 0x61], 0x2d, [0x0, 0x33, 0x32, 0x31], 0x2d, [0x0, 0x0, 0x64, 0x31], 0x2d, [0x30, 0x61, 0x62, 0x34], 0x2d, [0x0, 0x33, 0x0, 0x63, 0x66, 0x35, 0x62, 0x36]}}}]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000f80)={"f1290810064c3a36eae22dd6635a55e3", 0x0, 0x0, {0x6349, 0x38d}, {0xffffffffffffff80, 0x1}, 0x0, [0x1, 0x0, 0x8, 0x8b0d, 0x40, 0x9, 0x8, 0x3, 0x3, 0x3, 0x5, 0x439b, 0x0, 0x75, 0x0, 0x81]}) 01:18:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 01:18:42 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_getoverrun(0x0) 01:18:42 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000780)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c2645fe8c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e8c2645fe8c2645fe8c2645f45000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101b0aca6b20f077c568f309bcbe2d1354eecd3e70d7f0bca44da3f28d47eeb0a391580a4bc15a66ae5bec99ac61613f415e26de9", 0x836, 0x880}, {&(0x7f0000010c00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x11000}, {&(0x7f0000010d00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x11400}], 0x0, &(0x7f00000003c0)=ANY=[]) truncate(&(0x7f0000000740)='./file0/file0/file0\x00', 0x2300) 01:18:43 executing program 2: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x6000) [ 706.032533][T18577] loop5: detected capacity change from 264192 to 0 [ 706.113617][T18586] loop3: detected capacity change from 276 to 0 [ 706.132478][T18586] MINIX-fs: mounting unchecked file system, running fsck is recommended 01:18:43 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000780)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c2645fe8c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e8c2645fe8c2645fe8c2645f45000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101b0aca6b20f077c568f309bcbe2d1354eecd3e70d7f0bca44da3f28d47eeb0a391580a4bc15a66ae5bec99ac61613f415e26de9", 0x836, 0x880}, {&(0x7f0000010c00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x11000}, {&(0x7f0000010d00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x11400}], 0x0, &(0x7f00000003c0)=ANY=[]) truncate(&(0x7f0000000740)='./file0/file0/file0\x00', 0x2300) [ 706.157788][T18577] BTRFS: device fsid f281fc6d-c8a3-4ae8-9fd1-d70a18804539 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (18577) [ 706.372843][T18577] BTRFS info (device loop5): disk space caching is enabled [ 706.380359][T18577] BTRFS info (device loop5): has skinny extents [ 706.643770][T18607] loop3: detected capacity change from 276 to 0 [ 706.705592][T18607] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 706.911543][T18577] BTRFS error (device loop5): open_ctree failed 01:18:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x10c9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x960521c, 0x2, @perf_config_ext={0x78b}, 0x406c4, 0xfffffffffffffffc, 0x8, 0xb, 0x1, 0xf2f, 0xd7}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(r2, 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x37, 0xc4, 0x5, 0x81, 0x0, 0x2, 0x10020, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x786, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x1a, 0x9cc, 0x1, 0x2, 0x802, 0x800}, r2, 0x2, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 01:18:44 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_getoverrun(0x0) 01:18:44 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 01:18:44 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d40)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="8dbd0000000000000000010000000e0001006e657464657673696dea"], 0x34}}, 0x0) 01:18:44 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000004c0)={&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x3f000000, 0x0, 0x0, 0xf7ffffff}) 01:18:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x14, 0x4, 0x4, 0x96c2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 01:18:45 executing program 2: r0 = socket(0x21, 0x2, 0xa) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 01:18:45 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_getoverrun(0x0) 01:18:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000140)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000001c0)='B'}) 01:18:45 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201100100000008ac050a0340000102030109022d000101090007090400ff0203010001092100ff000000cf020905810310001f098009"], 0x0) 01:18:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x3}}, 0x20) 01:18:45 executing program 1: keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/4096, 0x1000) add_key(&(0x7f0000001000)='big_key\x00', &(0x7f0000001040)={'syz', 0x1}, &(0x7f0000001080)="4950849167e8255912bf18f76483f43cc8e63cdb8ba17c96bc15ee3ca7d04768d56594e14433a9363861ac35f07524ffb8dd8484a4153fb9f23fe569e535ca78ea2fff8c847aface7b4182afb7a9b6fa8664e9fb11", 0x55, 0xfffffffffffffffe) request_key(&(0x7f0000001580)='asymmetric\x00', &(0x7f00000015c0)={'syz', 0x2}, &(0x7f0000001600)='keyring\x00', 0x0) [ 708.345836][ T5] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 708.598804][ T5] usb 6-1: Using ep0 maxpacket: 8 01:18:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x2904}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) shutdown(r1, 0x0) inotify_init1(0x0) clone3(0x0, 0x0) r2 = eventfd(0x8) dup(r2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:18:46 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x5421, &(0x7f0000000000)) 01:18:46 executing program 3: syz_open_dev$video4linux(&(0x7f0000002180)='/dev/v4l-subdev#\x00', 0x0, 0x0) 01:18:46 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000100)='\x00', 0x0) [ 708.717695][ T5] usb 6-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 708.729173][ T5] usb 6-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 708.742543][ T5] usb 6-1: config 1 interface 0 has no altsetting 0 01:18:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$assume_authority(0x10, 0x0) 01:18:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@remote}, 0x200001a0) [ 709.028947][ T5] usb 6-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 709.040648][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 709.049461][ T5] usb 6-1: Product: syz [ 709.053813][ T5] usb 6-1: Manufacturer: syz [ 709.058659][ T5] usb 6-1: SerialNumber: syz 01:18:46 executing program 2: mknod(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='security.ima\x00', &(0x7f00000005c0)=@ng, 0x2, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 01:18:46 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00\x00\x10\x00\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) 01:18:46 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x10d, 0x1, 0x0, 0x0) [ 709.647710][ T5] usbhid 6-1:1.0: can't add hid device: -22 [ 709.654159][ T5] usbhid: probe of 6-1:1.0 failed with error -22 [ 709.745581][ T5] usb 6-1: USB disconnect, device number 7 [ 709.756681][T18700] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 710.435711][ T5] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 710.696176][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 710.826681][ T5] usb 6-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 710.838265][ T5] usb 6-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 710.851679][ T5] usb 6-1: config 1 interface 0 has no altsetting 0 [ 711.026704][ T5] usb 6-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 711.036198][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 711.044417][ T5] usb 6-1: Product: syz [ 711.048945][ T5] usb 6-1: Manufacturer: syz [ 711.053729][ T5] usb 6-1: SerialNumber: syz 01:18:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000200)={0x23, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) 01:18:48 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000080)='t', 0x1, 0x1000}, {&(0x7f00000001c0)="10", 0x1, 0xfffffffffffffffe}, {&(0x7f00000002c0)="84", 0x1}], 0x0, 0x0) 01:18:48 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xd4) clone(0x70000100, 0x0, 0x0, 0x0, 0x0) 01:18:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000180)=""/218, 0x30, 0xda, 0x1}, 0x20) 01:18:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$PIO_FONTRESET(r0, 0x8924, 0x2000ff00) 01:18:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000006a80)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)) [ 711.175470][ T5] usb 6-1: can't set config #1, error -71 [ 711.216641][ T5] usb 6-1: USB disconnect, device number 8 [ 711.372172][T18731] IPVS: ftp: loaded support on port[0] = 21 [ 711.403202][T18730] loop3: detected capacity change from 264192 to 0 01:18:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0xa200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp, 0x0, 0x20, 0x7fffffff, 0x4, 0x5, 0x0, 0x7}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0xff, 0x5, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x1ac0, 0x100, 0x8001, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0x32600) write$cgroup_subtree(r5, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0xb, 0x2900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x9}, 0x8800, 0x0, 0xffffffff, 0x0, 0x0, 0x8, 0x49}, 0x0, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000240)=r0, 0x4) sendmsg$kcm(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x40, 0x116, 0xbb, "e6230b729c654f856986fab2a79a20f4433a1e5c8f44d516499e43338fe20b8a743a38064271d6d4cd337d934e80"}, {0x98, 0x0, 0xe6, "c13e7a041bea372f45ef9663ad31fd72673dccd8059360d3b8237af7290bf44f8f3e94990ed1ce2bbeeae6a1b50c3bf69cf866a36415a884d2d230c5e0ca20f9b859cdcfe149f3f3f913e9afc497383ace6f7830b7e50ac58886fc299355df49de2a9b4d62f5efb72770eb26591a804e45200bc6a5099ccd1be1b22723f83e6f04f7a099ee"}, {0x90, 0x8c13fe594086d860, 0x6, "832bbac8155dc689d2ec1586cff17e8c6ef6e435b02bb295bf14f7d44a153f6b67221ea36558b350a5eb7fe0d847478f5fb05207a2dda17f28eb3e0b8394d0f97ed37a8d483bd6876402c91135f156d3de9977520a216472f17b965105b12bb7228b7c9f063541d7ae09fe6acd46d0a6932a3eb7842e411d240f17"}], 0x168}, 0x20000000) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 01:18:49 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 01:18:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000000000)={0x114, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@generic="832003c072cd9bdc77be3d1d885621b67ba8d510af0b868aacc824b6323f5dbd67ff43ef85254488b34e621a16ba84d5b4905ec2848c055478bc942ac567f92a87d3aaea1effb1b014d0a3bae4600351b91481599e61e8ac88a977cb030211fa14bc844d76bdfdf710690c19d4ffbce224c5bc907607e32ac9ff225600b5c85f5941f32badafdb2c0397898e624d2158fd97e22735e92b8e95d9d2ac0ae9b837d70b128d031c7a6763c0b6be48b91409603ba67dca9a1d7b2caf5ccbc0aea4585ca6a78721491c39d8392b28704639bed0d53325e2d9b06611ab61117df2de533af1", @typed={0x19, 0x0, 0x0, 0x0, @binary="a0d7e13a3508dcfc538fea74d7beeaf15a2348474f"}]}]}, 0x114}], 0x1, 0x0, 0x60}, 0x0) 01:18:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7b}]}) 01:18:49 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)=ANY=[]) ioctl$FITRIM(r0, 0x80047213, &(0x7f0000000000)) 01:18:49 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x3, 0x0, 0x11, &(0x7f0000000100)="3404eaae57a6e179316fd4229b46ed78e9"}) [ 712.267227][T18771] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 712.280514][T18771] team0: Device ipvlan0 failed to register rx_handler [ 712.335772][T18774] loop1: detected capacity change from 270 to 0 01:18:49 executing program 3: syz_io_uring_setup(0x84f, &(0x7f0000000080), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) syz_io_uring_setup(0x642, &(0x7f00000019c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) 01:18:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x26) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3, 0x4) listen(r0, 0x0) 01:18:50 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x2, 0x0) 01:18:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 01:18:50 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) [ 713.105556][T18764] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 713.118387][T18764] team0: Device ipvlan0 failed to register rx_handler 01:18:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x26) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3, 0x4) listen(r0, 0x0) 01:18:51 executing program 0: r0 = fork() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000004740)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000004c00)=0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f0000004bc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004d00)={&(0x7f0000004c40)=@newlink={0xa8, 0x10, 0x8, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_IFALIAS={0x14, 0x14, 'macvlan1\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x1}, @IFLA_ADDRESS={0xa}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x580f}, @IFLA_IFALIAS={0x14, 0x14, 'batadv_slave_1\x00'}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0\x00'}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xf}]}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_to_batadv\x00'}, @IFLA_NUM_TX_QUEUES={0x8}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x800) setuid(0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) geteuid() stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002480)="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", 0x2000, &(0x7f0000004b40)={&(0x7f00000011c0)={0x50, 0xfffffffffffffffe, 0x20, {0x7, 0x21, 0xff, 0x0, 0x1, 0xd956, 0xcb1, 0x10000}}, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x5}}, &(0x7f0000004480)={0x18, 0x0, 0xc2, {0x4c55696a}}, &(0x7f00000044c0)={0x18, 0xfffffffffffffff5, 0x0, {0x7}}, &(0x7f0000004500)={0x18, 0x0, 0x40, {0x7fffffff}}, &(0x7f0000004540)={0x28, 0x0, 0x5, {{0x8, 0x20, 0x0, r0}}}, &(0x7f0000004580)={0x60, 0x0, 0x80000000, {{0x52, 0xc8f, 0x0, 0x401, 0x0, 0x0, 0x8001, 0x7}}}, &(0x7f0000004600)={0x18, 0x0, 0x20, {0x3}}, &(0x7f0000004640)={0x14, 0x0, 0xffff, {'}^\'\x00'}}, &(0x7f0000004680)={0x20, 0x0, 0x2, {0x0, 0x6}}, &(0x7f00000046c0)={0x78, 0xfffffffffffffffe, 0x392, {0x81, 0xb9, 0x0, {0x4, 0x61f3981, 0x7ff, 0x1, 0x1, 0x400, 0x8, 0x2, 0x9, 0x4000, 0x0, 0xee01, 0xffffffffffffffff, 0x0, 0x7}}}, &(0x7f0000004780)={0x90, 0x0, 0xffffffffffffffe0, {0x0, 0x2, 0x96, 0x5, 0x1, 0x6, {0x1, 0x3, 0x7, 0xff, 0x6de8, 0xfffffffffffffffd, 0x40, 0xeff, 0x0, 0x0, 0x6, r1, 0xffffffffffffffff, 0xffffbe73}}}, &(0x7f0000004840)={0x48, 0x0, 0x4ee6, [{0x3, 0x6, 0x0, 0xcd9}, {0x2, 0x70b, 0x5, 0x0, '#^l)G'}]}, 0x0, &(0x7f0000004a40)={0xa0, 0x0, 0xff, {{0x3, 0x0, 0x9, 0x4, 0x67e8, 0x7, {0x6, 0x3ff, 0x80000001, 0x3, 0x80, 0x1, 0x3, 0x1000, 0x7fff, 0x6000, 0xcbf, r5, r6, 0x10001, 0x1}}, {0x0, 0x13}}}, &(0x7f0000004b00)={0x20, 0xfffffffffffffff5, 0x8, {0xff, 0x4, 0x101, 0xfccc}}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="000429bd7000ffdbdf2511000000400007800c00040008000000000000000800010002000000080001009a00000008000100020000000c000400"], 0x60}, 0x1, 0x0, 0x0, 0x20048004}, 0x4000) sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4010000", @ANYRES16, @ANYBLOB="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"], 0x1f4}, 0x1, 0x0, 0x0, 0x20044011}, 0x4040) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000001240)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 01:18:51 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) munmap(&(0x7f0000553000/0x1000)=nil, 0x1000) r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x84) syz_open_procfs(0x0, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fdatasync(r0) 01:18:51 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1c8d0200, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1845}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 01:18:51 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000003c0)={0x0, "b3a0b04cbeb289aaec6610b11a6ddc51d01d51ce7cb81b2758172a2aa55e4dca"}) 01:18:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xc3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 01:18:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x26) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3, 0x4) listen(r0, 0x0) 01:18:52 executing program 5: socket(0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/23, 0x17) 01:18:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x7, 0x5}, 0x3c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) 01:18:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'dummy0\x00', &(0x7f0000000080)=@ethtool_drvinfo={0x3, "8eed35fe8a1e1e6194e5c32f08b6d3e2720f21efd5d5286ad2e7424f680c279d", "878bad91a6ec036786ebbef9770dc28a1a224614c5e92e36919513ffda029e6a", "5ac5b642f3f0c1b1973e80664702c9c3aa1f4dae476c23f1d4e564077df601a6", "870903e96dae239741bb674caeb63342d900450fa340f634d20beedf809a00", "2cafa948c7ddc936225c962207cd6affb9879fe2f61ac90983b92bdebdd35c17", "3cb9737445ca8a5f18994f61"}}) 01:18:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x26) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3, 0x4) listen(r0, 0x0) 01:18:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@private}}, 0xe4) 01:18:53 executing program 5: add_key(&(0x7f0000001080)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 01:18:53 executing program 0: clone3(0x0, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x74000000) write$dsp(r0, &(0x7f0000002000)='`', 0xc00000) 01:18:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x4020940d, &(0x7f0000000080)) 01:18:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001940)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 01:18:53 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x80044d76, &(0x7f0000000180)) 01:18:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:18:53 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) 01:18:54 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000900)='/dev/snd/controlC#\x00', 0x9, 0x202a80) 01:18:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) 01:18:54 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 717.354083][ T33] audit: type=1800 audit(1617758334.683:16): pid=18889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14021 res=0 errno=0 [ 717.376188][ T33] audit: type=1804 audit(1617758334.683:17): pid=18889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir043651552/syzkaller.ywZibg/450/file0" dev="sda1" ino=14021 res=1 errno=0 01:18:54 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='g', 0x1, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='g', 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 01:18:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x66, &(0x7f00000001c0)={r1}, &(0x7f0000000200)=0x8) 01:18:54 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\'\'%-/@}[-\x00', 0x2) fcntl$addseals(r0, 0x409, 0xa) [ 718.161650][ T33] audit: type=1804 audit(1617758335.493:18): pid=18902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir043651552/syzkaller.ywZibg/450/file0" dev="sda1" ino=14021 res=1 errno=0 01:18:56 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/102}, 0x6e, 0xfb469471e7d2fd90, 0x0) 01:18:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004b40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000080)='`', 0x1}], 0x1}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, 0x0}], 0x2, 0x0) 01:18:56 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmsg(r0, 0x0, 0x0) 01:18:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x9da, 0x6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xf6d}}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:18:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000000)={0x5}) 01:18:56 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000040)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="01000300d20001001369f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a143d07002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000300270001003a91f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000004", 0x3a, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000000880)="09000300250001009b877600800000000010e4070913122c1a61140f0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011500)="07010300f1000100337240000000000000000000040000000100000100000000000000002800000000340040030000000034004013000000003c004031000000003c0a4041000000000800002e", 0x4d, 0x144000}, {&(0x7f0000011b00)="000103009e0001008d0bf001100000007810e4070913142c1a143d070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000012700)="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", 0x1f4, 0x150000}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'maccroatian'}}]}) [ 719.559540][T18919] loop4: detected capacity change from 5376 to 0 [ 719.693869][T18919] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 719.701928][T18919] UDF-fs: Scanning with blocksize 512 failed [ 719.735960][ T8417] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 719.748100][T18919] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 01:18:57 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000980)='/dev/input/mouse#\x00', 0x0, 0x1) write$tun(r0, &(0x7f0000000280)={@val, @val, @llc={@llc={0x0, 0x0, 'O', "207bbe95fccc558b0920673df111542adceff2"}}}, 0x24) 01:18:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0xc27, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 01:18:57 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:18:57 executing program 0: pipe(&(0x7f0000000040)) getresuid(&(0x7f00000028c0), &(0x7f0000002900), &(0x7f0000002940)) 01:18:57 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000040)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="01000300d20001001369f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a143d07002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000300270001003a91f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000004", 0x3a, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000000880)="09000300250001009b877600800000000010e4070913122c1a61140f0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011500)="07010300f1000100337240000000000000000000040000000100000100000000000000002800000000340040030000000034004013000000003c004031000000003c0a4041000000000800002e", 0x4d, 0x144000}, {&(0x7f0000011b00)="000103009e0001008d0bf001100000007810e4070913142c1a143d070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000012700)="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", 0x1f4, 0x150000}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'maccroatian'}}]}) [ 719.985849][ T8417] usb 2-1: Using ep0 maxpacket: 32 [ 720.111987][ T8417] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 720.123310][ T8417] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 01:18:57 executing program 2: r0 = syz_io_uring_setup(0x77c2, &(0x7f0000000d00), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000d80), &(0x7f0000000dc0)) syz_io_uring_setup(0x1a27, &(0x7f0000001180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001200), 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000003, 0x12, r0, 0x87e90000) 01:18:57 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009ad4b620110f2110f7800102030109021b0001000000000904000001c6cbe8000905870301"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x9004}, {}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) [ 720.477103][ T8417] usb 2-1: string descriptor 0 read error: -22 [ 720.483556][ T8417] usb 2-1: New USB device found, idVendor=09da, idProduct=0006, bcdDevice= 0.40 [ 720.492921][ T8417] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:18:57 executing program 0: r0 = perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) [ 720.579084][T18940] loop4: detected capacity change from 5376 to 0 01:18:58 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x11, &(0x7f0000000000), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) [ 720.743938][T18940] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 720.752347][T18940] UDF-fs: Scanning with blocksize 512 failed [ 720.903119][T18940] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 721.155504][ T8417] usbhid 2-1:1.0: can't add hid device: -71 [ 721.161953][ T8417] usbhid: probe of 2-1:1.0 failed with error -71 [ 721.230759][ T8417] usb 2-1: USB disconnect, device number 24 [ 721.434561][ T1978] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 721.696088][ T1978] usb 4-1: Using ep0 maxpacket: 32 [ 721.745121][T18972] sd 0:0:1:0: PR command failed: 134217730 [ 721.751640][T18972] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 721.758817][T18972] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 721.856544][ T1978] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 721.969813][ T8417] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 722.062487][ T1978] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.f7 [ 722.072010][ T1978] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 722.080392][ T1978] usb 4-1: Product: syz [ 722.084682][ T1978] usb 4-1: Manufacturer: syz [ 722.089584][ T1978] usb 4-1: SerialNumber: syz [ 722.102614][ T1978] usb 4-1: config 0 descriptor?? [ 722.152670][ T1978] ldusb 4-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 722.185385][ T1978] ldusb 4-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 722.238342][ T8417] usb 2-1: Using ep0 maxpacket: 32 [ 722.371242][ T8417] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 722.382433][ T8417] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 01:19:00 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@resize={'resize'}, 0x38}, {@commit={'commit'}}]}) 01:19:00 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000040)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="01000300d20001001369f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a143d07002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000300270001003a91f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000004", 0x3a, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000000880)="09000300250001009b877600800000000010e4070913122c1a61140f0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011500)="07010300f1000100337240000000000000000000040000000100000100000000000000002800000000340040030000000034004013000000003c004031000000003c0a4041000000000800002e", 0x4d, 0x144000}, {&(0x7f0000011b00)="000103009e0001008d0bf001100000007810e4070913142c1a143d070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000012700)="050103009f000100c9b7e4013000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c1a143d070010e4070913122c1a5e4a4b0010e4070913122c1a5e4a4b0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000004401000001010300fe000100119f18003000000001000a0000040000300000000000000000000000000000000101030026000100863e2c003000000001000116000400004000000000000000100000000000084e6f6e2d416c6c6f63617461626c65205370616365010103002a000100ebed1c0030000000010002060004000021000000000000001100000000000866696c653001010300940001005de51c0030000000010000060004000022000000000000001400000000000866696c6531010103002d000100f8e31c0030000000010000060004000023000000000000001500000000000866696c6532010103008e00010046f61c0030000000010000060004000023000000000000001600000000000866696c653301010300dc000100f3932000300000000100000a000400002d000000000000001700000000000866696c652e636f6c64", 0x1f4, 0x150000}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'maccroatian'}}]}) 01:19:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x0}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)='K', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)="a8", 0x1}], 0x300}}], 0x3, 0x4c000) 01:19:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000700)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)) 01:19:00 executing program 0: r0 = perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) [ 722.745639][ T8417] usb 2-1: string descriptor 0 read error: -71 [ 722.754597][ T8417] usb 2-1: New USB device found, idVendor=09da, idProduct=0006, bcdDevice= 0.40 [ 722.764415][ T8417] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 722.867363][ T8417] usb 2-1: can't set config #1, error -71 [ 722.966996][ T8417] usb 2-1: USB disconnect, device number 25 [ 723.246573][T19013] loop4: detected capacity change from 5376 to 0 [ 723.350491][T19020] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value 0x00000000000000008commit=0x0000000000000000 for -oresize [ 723.350491][T19020] [ 723.372162][T19010] sd 0:0:1:0: PR command failed: 134217730 [ 723.379503][T19010] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 723.387453][T19010] sd 0:0:1:0: Add. Sense: Invalid command operation code 01:19:00 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0x2, &(0x7f00000003c0)=@string={0x2}}]}) [ 723.466772][T19020] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value 0x00000000000000008commit=0x0000000000000000 for -oresize [ 723.466772][T19020] 01:19:01 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0xfffffffd}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b26, &(0x7f0000000040)) [ 723.691567][T19013] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 723.699593][T19013] UDF-fs: Scanning with blocksize 512 failed 01:19:01 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@resize={'resize'}, 0x38}, {@commit={'commit'}}]}) [ 723.798178][T19013] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 01:19:01 executing program 0: r0 = perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) 01:19:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x44}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 01:19:01 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000040)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="01000300d20001001369f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a143d07002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000300270001003a91f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000004", 0x3a, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000000880)="09000300250001009b877600800000000010e4070913122c1a61140f0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011500)="07010300f1000100337240000000000000000000040000000100000100000000000000002800000000340040030000000034004013000000003c004031000000003c0a4041000000000800002e", 0x4d, 0x144000}, {&(0x7f0000011b00)="000103009e0001008d0bf001100000007810e4070913142c1a143d070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000012700)="050103009f000100c9b7e4013000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c1a143d070010e4070913122c1a5e4a4b0010e4070913122c1a5e4a4b0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000004401000001010300fe000100119f18003000000001000a0000040000300000000000000000000000000000000101030026000100863e2c003000000001000116000400004000000000000000100000000000084e6f6e2d416c6c6f63617461626c65205370616365010103002a000100ebed1c0030000000010002060004000021000000000000001100000000000866696c653001010300940001005de51c0030000000010000060004000022000000000000001400000000000866696c6531010103002d000100f8e31c0030000000010000060004000023000000000000001500000000000866696c6532010103008e00010046f61c0030000000010000060004000023000000000000001600000000000866696c653301010300dc000100f3932000300000000100000a000400002d000000000000001700000000000866696c652e636f6c64", 0x1f4, 0x150000}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'maccroatian'}}]}) [ 724.305252][ T8875] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 724.326422][ T3537] usb 4-1: USB disconnect, device number 9 01:19:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) [ 724.357633][ T3537] ldusb 4-1:0.0: LD USB Device #0 now disconnected [ 724.464074][T19045] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value 0x00000000000000008commit=0x0000000000000000 for -oresize [ 724.464074][T19045] [ 724.545149][ T8875] usb 3-1: Using ep0 maxpacket: 16 [ 724.592263][T19054] loop4: detected capacity change from 5376 to 0 [ 724.676456][ T8875] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 724.823077][ T8875] usb 3-1: language id specifier not provided by device, defaulting to English [ 724.866629][T19054] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 724.874427][T19054] UDF-fs: Scanning with blocksize 512 failed [ 725.036389][ T8875] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 725.036568][T19054] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 725.046009][ T8875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 725.062892][ T8875] usb 3-1: Product: syz [ 725.067296][ T8875] usb 3-1: SerialNumber: syz 01:19:02 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@resize={'resize'}, 0x38}, {@commit={'commit'}}]}) 01:19:02 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) [ 725.100173][T19058] sd 0:0:1:0: PR command failed: 134217730 [ 725.121608][T19058] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 725.129739][T19058] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 725.582729][ T3537] usb 3-1: USB disconnect, device number 30 01:19:03 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000006240)='/dev/vsock\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) [ 725.710799][T19075] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value 0x00000000000000008commit=0x0000000000000000 for -oresize [ 725.710799][T19075] 01:19:03 executing program 0: r0 = perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) 01:19:03 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) [ 726.355065][ T3537] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 726.504777][T19095] sd 0:0:1:0: PR command failed: 134217730 [ 726.512219][T19095] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 726.521249][T19095] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 726.596208][ T3537] usb 3-1: Using ep0 maxpacket: 16 [ 726.716328][ T3537] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 726.772789][ T3537] usb 3-1: language id specifier not provided by device, defaulting to English [ 726.895799][ T3537] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 726.905374][ T3537] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 726.913511][ T3537] usb 3-1: Product: syz [ 726.918051][ T3537] usb 3-1: SerialNumber: syz 01:19:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0xb, 0x5, 0x9000000, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x10}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 01:19:04 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x54, &(0x7f0000000100)={'trans=xen,', {[], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}}) 01:19:04 executing program 5: syslog(0xa, &(0x7f00000000c0)=""/110, 0x6e) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, 0x0, 0x20004000) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={[0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xb, 0x14, 0x8], [], @remote={0xac, 0x10, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) write(r4, &(0x7f0000000140)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032ff7eb5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89e9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c4419fb5bda0f9742825cbbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9c7350176dd6ae045f51668e8f7850d1d63281a0e99c1ccb1c57eff725640f48bec38027b258e12a204a8568d04e833bc33de03e4d194e452ea01826", 0xdb) 01:19:04 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@resize={'resize'}, 0x38}, {@commit={'commit'}}]}) 01:19:04 executing program 0: clone(0x48022500, 0x0, 0x0, 0x0, 0x0) [ 727.016221][ T3537] usb 3-1: can't set config #1, error -71 [ 727.043532][ T3537] usb 3-1: USB disconnect, device number 31 [ 727.226787][T19113] IPVS: ftp: loaded support on port[0] = 21 [ 727.370465][T19114] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value 0x00000000000000008commit=0x0000000000000000 for -oresize [ 727.370465][T19114] [ 727.371333][T19120] 9pnet: Could not find request transport: xen [ 727.575188][T19117] 9pnet: Could not find request transport: xen [ 727.578730][T19126] IPVS: ftp: loaded support on port[0] = 21 01:19:05 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 01:19:05 executing program 2: r0 = fsopen(&(0x7f0000000040)='befs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:19:05 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@tipc=@name={0x10, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\x00', 0xfd14}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 01:19:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x2, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x0, 0x305}) bind(r2, &(0x7f0000000340)=@nl=@unspec, 0x80) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$inet(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x9792cd38476e4669) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 01:19:05 executing program 0: setrlimit(0x8, &(0x7f0000000000)) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 01:19:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xfff3}, {0x0, 0x1}}}, 0x24}}, 0x0) 01:19:05 executing program 2: add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 728.516644][T19182] IPVS: ftp: loaded support on port[0] = 21 01:19:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000020c0)={0xf, 0x0, 0x0, 0xd000000}, 0x40) 01:19:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000611000000000000095000000000000009f285602f18f928ad607000000f53acbbbb59d574c9c198485b11ba7d20824468a98ad338939776fb6f555e0c8df4f9aca"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r2 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001880)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0, 0x0, &(0x7f0000001e80)=""/70, 0x46}, 0x140) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) r3 = socket$kcm(0x10, 0x2, 0x0) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f00000005c0)='target_sequencer_start\x00', r0}, 0x10) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)="5546a9cd78afd832925c86a2828ded3c19bdf2d15cca442d1f2dd3759c7082e4996b05aece3ae9bd77e1435836ae4824d19ab1e5312e54777ad1ec8efd639a80512a44b4ad917dc513640b135161ed5298cf0cd08286aa474c5a516ef519794824e9b263e03550eccdce433991b81f6075ae4d9453fd14fb709a3172b525a4cb3619f62ff5289bbed4332370ff5e78df087482f7e18db0f69a9c954de298e401a70e28ef87208e869579acf5068d18ca659d8b8e04d2", 0xb6}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000340)=[{0x10}, {0xc8, 0x116, 0x7fffffff, "e313bbb17e62752b2b360eddc72e105c89660c6a211a6c61255fc24df135f3bb1047cd120b2c7ac7df2429d1c55c1360c5116f78ece37502eb5238843b98b0e68d0015b6c49644b119fbb469dd7d996e7aab5977007fec5dea7632afc665c68e857e889b20e0f91483d0a16ca3c4737aa91d539e6f8e7678d89572900fa079cb018fb4bfd25dd723dfd1653fc1dbd634d13916df57c75d79e71ce92a7adf6e871b53b79d6d1cbae83c82aacbdb5040ce76"}, {0x28, 0x118, 0x0, "bc927033940159d9ac3ef0844d217f531f64eb865a"}, {0x30, 0x119, 0x7fff, "91c7cbff8dfeba5df6f0dcf72f2b0746f1e7edd6e9776ba62d"}], 0x130}, 0x14) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x0, 0x3, 0x0, 0x4}, {0x42, 0x20, 0x80, 0x2000081}, {0x2, 0x7, 0x80}, {0xf7ca, 0x1, 0x6, 0x7ff}, {0x0, 0x4b, 0xff, 0x5}]}) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) 01:19:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="dab2c38dd9fb1984de70ae1614e15d91f0c2ae14947a161d095f02c6c788fff37c9615d1fa0a2818b6c613ea1f2c1609ed2302066f1e04831469b46aa92c813a80535dbb16b3a97c70a3762f9fd3ed77f5a344ac45ab4075417aacbe91f08ebf8cfabc19fff0ff", 0x67) [ 728.840895][T19201] IPVS: ftp: loaded support on port[0] = 21 01:19:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:19:06 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/dlm-control\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000000180)) 01:19:06 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 01:19:06 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:19:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) 01:19:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000002480)=[@text64={0x40, &(0x7f00000024c0)="b9800000c03500400000665c0f5d0202f5fbfb20e035c5e17de74b064000c4635765f766400fc774a600f30fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6200000", 0x65}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f78], 0x3000}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:08 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@host}, @host, 0x0, 0x0, 0xc5}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000080)={{@my=0x0}, @any, 0x0, 0x0, 0x1}) 01:19:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b19, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x00\xf0\xff\xff\xff\x7f\x00\x00\xfd\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x11\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x9b\xb1@h\xd7\x16F\xeb\x11\x80\x12\xf1,>\xfc\x95WW\x1eiS\xc2\xd6\x93\xd3\xe7p\x9aa\xf3(\x95\xc3\xcb\f\x0fR9\xb61E\x88\xbb\xd9\xd1\r|\xeb0\xc5c\x9c\xb6-\x7fz!}\x03\xe5') add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:19:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x51, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc01864c6, &(0x7f0000000000)={0x0, 0x0, 0x1}) [ 731.454850][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 01:19:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) write(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r0], 0x1000001bd) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:19:09 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00)='nl80211\x00', 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x40, 0x2, 0x0, 0x0, 0x4, 0x1b794, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffff51f}, 0x8000, 0x8, 0xfffffffd, 0x3, 0x14, 0x6, 0xa85e}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(0x0, 0x0, r1) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000fbff7f31"], 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc}, 0x3c) getpgid(0x0) 01:19:09 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 01:19:09 executing program 2: memfd_create(&(0x7f00000001c0)='\x00', 0x5) 01:19:09 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390402033f00e00000010000080000000000000068537d4c6130", "9980bbeb30e4ad591b5e1fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a3000100000000000000e0009a8000"}}}}}}}, 0x0) 01:19:09 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @time={0x1ea2}, {}, {}, @quote}], 0x1c) ioctl$TCSETS(r0, 0x5402, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @time={0x1ff}, {}, {}, @quote}], 0x1c) [ 732.156933][T19282] new mount options do not match the existing superblock, will be ignored [ 732.285468][T19287] new mount options do not match the existing superblock, will be ignored 01:19:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000900)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}]}]}, 0x34}}, 0x0) 01:19:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 01:19:10 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r3 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x2, &(0x7f00000000c0)=0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000080)={0x1d, r6}, 0x10) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x10}]) 01:19:10 executing program 5: clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x58) [ 732.950155][ T33] audit: type=1800 audit(1617758350.284:19): pid=19299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14098 res=0 errno=0 [ 732.971865][ T33] audit: type=1800 audit(1617758350.284:20): pid=19299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14098 res=0 errno=0 [ 733.080310][T19304] tipc: Started in network mode [ 733.085664][T19304] tipc: Node identity aaaaaaaaaa38, cluster identity 4711 [ 733.096191][T19304] tipc: Enabled bearer , priority 10 01:19:10 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x29b}], 0x0, &(0x7f0000010300)) 01:19:10 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) 01:19:10 executing program 4: syz_open_dev$vbi(&(0x7f0000002200)='/dev/vbi#\x00', 0x3, 0x2) 01:19:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) dup3(r2, r1, 0x0) 01:19:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40000002b) 01:19:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) [ 734.109538][ T5] tipc: Node number set to 9611946 01:19:11 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(r0, &(0x7f0000feb000/0x2000)=nil, 0x6000) r1 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe4000/0x14000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 01:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001680)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_WOL_MODES={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x3c}}, 0x0) 01:19:11 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/241, 0xffd1) 01:19:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000700)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="44000206"], 0x60}}, 0x0) 01:19:11 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x4000) 01:19:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) dup3(r1, r0, 0x80000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x3, 0x3b, 0x40, 0x0, 0x1, 0x20000, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x400, 0x3, 0x5, 0x6, 0x4, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0xfb, 0x0, 0x55, 0x0, 0x0, 0x9, 0x38400, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x732, 0x1000}, 0xe000, 0x8001, 0x0, 0x6, 0x3cc, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 01:19:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:19:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000001280)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef011a01000000dbf4655f000000000000000001000000000000000b0049e0", 0x58, 0x400}], 0x0, &(0x7f0000001240)) 01:19:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="081000000000000000000000000000001fad211ae9621f4c677dce03f159c42c8bc21c37b38d7470f17c610639db2d9d476a21f1e15089fb0b0de58800bc0ef48810632746c244df0acf540d982f0ea156390551424bcfa4fe658279aa480c3bc35c690924bd891dd6f056930fd4581945a6d7757e830410973dc26161b52683a794fccae0a2b367a7a79dda84ece91be63823159b07f49d3c8a5ba3c864729df9566a5e2704eafb44ebcbca11b8db"], 0xd70c0}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="00100001"], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 735.152996][T19331] overlayfs: failed to resolve 'file0 ': -2 01:19:12 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 01:19:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 01:19:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) dup3(r1, r0, 0x80000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x3, 0x3b, 0x40, 0x0, 0x1, 0x20000, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x400, 0x3, 0x5, 0x6, 0x4, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0xfb, 0x0, 0x55, 0x0, 0x0, 0x9, 0x38400, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x732, 0x1000}, 0xe000, 0x8001, 0x0, 0x6, 0x3cc, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 01:19:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002300)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) [ 735.525573][T19345] loop4: detected capacity change from 4 to 0 [ 735.581268][T19345] EXT4-fs (loop4): invalid first ino: 3762880523 01:19:13 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000001000)={{}, [@rose, @rose, @null, @rose, @default, @netrom, @bcast]}, &(0x7f0000001080)=0x48) [ 735.857178][T19345] loop4: detected capacity change from 4 to 0 [ 736.144431][T19365] device bridge_slave_0 left promiscuous mode [ 736.151932][T19365] bridge0: port 1(bridge_slave_0) entered disabled state 01:19:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c7a42, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000015c0)) 01:19:13 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) 01:19:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) dup3(r1, r0, 0x80000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x3, 0x3b, 0x40, 0x0, 0x1, 0x20000, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x400, 0x3, 0x5, 0x6, 0x4, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0xfb, 0x0, 0x55, 0x0, 0x0, 0x9, 0x38400, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x732, 0x1000}, 0xe000, 0x8001, 0x0, 0x6, 0x3cc, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 01:19:13 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001bc0)={'vcan0\x00'}) 01:19:13 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x35, 0x55, 0x16, 0x8, 0x979, 0x270, 0xe8ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0x88, 0xd7}}]}}]}}, 0x0) 01:19:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000002c0)={0x9, 0x4, 0x8}) [ 736.783805][ T33] audit: type=1800 audit(1617758354.114:21): pid=19375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14322 res=0 errno=0 01:19:14 executing program 3: syz_mount_image$sysv(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) [ 736.873165][ T33] audit: type=1800 audit(1617758354.174:22): pid=19375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14322 res=0 errno=0 01:19:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@fat=@allow_utime={'allow_utime'}}]}) 01:19:14 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24044810) 01:19:14 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440), 0x10) [ 737.194866][ T8418] usb 1-1: new high-speed USB device number 4 using dummy_hcd 01:19:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) dup3(r1, r0, 0x80000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x3, 0x3b, 0x40, 0x0, 0x1, 0x20000, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x400, 0x3, 0x5, 0x6, 0x4, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0xfb, 0x0, 0x55, 0x0, 0x0, 0x9, 0x38400, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x732, 0x1000}, 0xe000, 0x8001, 0x0, 0x6, 0x3cc, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 737.275130][T19386] 9pnet_virtio: no channels available for device qY3aK [ 737.298915][T19388] 9pnet_virtio: no channels available for device qY3aK [ 737.434966][ T8418] usb 1-1: Using ep0 maxpacket: 8 [ 737.548590][T19393] FAT-fs (loop4): bogus number of reserved sectors [ 737.556989][T19393] FAT-fs (loop4): Can't find a valid FAT filesystem 01:19:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 737.726009][ T8418] usb 1-1: New USB device found, idVendor=0979, idProduct=0270, bcdDevice=e8.ff [ 737.735718][ T8418] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 737.743857][ T8418] usb 1-1: Product: syz [ 737.748349][ T8418] usb 1-1: Manufacturer: syz [ 737.754563][ T8418] usb 1-1: SerialNumber: syz [ 737.800426][T19393] FAT-fs (loop4): bogus number of reserved sectors [ 737.809914][T19393] FAT-fs (loop4): Can't find a valid FAT filesystem [ 737.945993][ T8418] usb 1-1: config 0 descriptor?? [ 738.002364][ T8418] gspca_main: jeilinj-2.14.0 probing 0979:0270 01:19:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x38, r2, 0x101, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xfffffffe}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x38}}, 0x0) [ 738.193075][ T8418] usb 1-1: USB disconnect, device number 4 01:19:15 executing program 5: r0 = syz_io_uring_setup(0x22a0, &(0x7f0000000100)={0x0, 0xf361, 0x8}, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x6801, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 01:19:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$P9_RFLUSH(r1, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x1b, 0x5d, 0x52, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0xfffffffe, 0x80000000, 0x0, 'queue1\x00'}) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r5, r4, 0x0) 01:19:15 executing program 3: syz_io_uring_setup(0x114f, &(0x7f0000000140)={0x0, 0x0, 0x7}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 738.964982][ T8418] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 739.215157][ T8418] usb 1-1: Using ep0 maxpacket: 8 [ 739.496212][ T8418] usb 1-1: New USB device found, idVendor=0979, idProduct=0270, bcdDevice=e8.ff [ 739.505710][ T8418] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 739.513939][ T8418] usb 1-1: Product: syz [ 739.518486][ T8418] usb 1-1: Manufacturer: syz [ 739.523215][ T8418] usb 1-1: SerialNumber: syz [ 739.584304][ T8418] usb 1-1: config 0 descriptor?? [ 739.631888][ T8418] gspca_main: jeilinj-2.14.0 probing 0979:0270 01:19:17 executing program 0: mknod$loop(&(0x7f00000002c0)='./file2\x00', 0x2000, 0x1) acct(&(0x7f0000000140)='./file2\x00') 01:19:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 01:19:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100), 0x10) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x1, 0x0}, 0x8) r2 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000800)=ANY=[], 0x0, 0x4000004, 0xe7, &(0x7f00000002c0)=""/231, 0x40f00, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, 0x0, 0x0, r1}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:19:17 executing program 5: add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="01", 0x20, 0xffffffffffffffff) 01:19:17 executing program 3: socket(0x29, 0x5, 0x4) 01:19:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @random="03eeab2c74b3"}]}, 0x40}}, 0x0) [ 739.840532][ T8416] usb 1-1: USB disconnect, device number 5 [ 740.109906][T19482] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:19:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:19:17 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x54) 01:19:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 01:19:18 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001840)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002d40)) 01:19:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote, {[@timestamp_prespec={0x44, 0xc, 0x6, 0x3, 0x0, [{@loopback}]}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 01:19:18 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0), 0x4) 01:19:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc0189436, &(0x7f00000001c0)) 01:19:18 executing program 3: syz_io_uring_setup(0x1b4, &(0x7f0000000400), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000480), 0x0) syz_io_uring_setup(0x57c5, &(0x7f00000007c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) 01:19:18 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x250}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) 01:19:18 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, 0x0) 01:19:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) 01:19:18 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60e8594900080000fe8000000000000000000000000000bbfe80000000000000000000000000141e2b"], 0x0) 01:19:19 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/69, 0xfffffdcf}, {&(0x7f0000000100)=""/255, 0xff}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x3, 0x3, 0x0) 01:19:19 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000480)="02000000", 0x4, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r1}, 0x0, 0x0, 0x0) 01:19:19 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)) 01:19:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x16, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:19:19 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24044005}, 0x8080) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4000881}, 0x20000001) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x9}, 0x1140, 0x0, 0x0, 0x1, 0xc201}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x7f, 0x0, 0x8, 0x3, 0x0, 0x12000000, 0x820e0, 0x1d, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_config_ext={0x5, 0xffffffffffffffc0}, 0x9, 0x1, 0x74, 0x7, 0x9, 0x5, 0x85}, 0x0, 0x0, r0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x103002, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:19:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)={0x14, 0x17, 0xa, 0x3}, 0x14}}, 0x0) 01:19:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 742.982664][T19542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 743.216411][T19542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 743.231977][T19542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:19:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) [ 743.404020][T19551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 743.421160][T19551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 743.429138][T19551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:19:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x40, &(0x7f00000000c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000001900)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x40, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 01:19:21 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='page_pool_release\x00'}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x3, 0x70, 0x7, 0x81, 0x81, 0x7, 0x0, 0x3, 0x51084, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x5}, 0x2a00, 0x7ffe, 0xfffffffe, 0x9, 0x101, 0x7, 0x20}, r3, 0x2, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80a30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3e}, 0x2000, 0x200001, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, r0, 0xb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="950000000000000018150000", @ANYRES32, @ANYBLOB="ed86e6b54c792ba876c520599eb78b0a392d8ceeeaf0542bf6150903000030697dc6d29c527c8e699a794be4690f0000e76f4cc169d12a56a2feab0c253bac47d88f05189056fa0614a052d42baa87239d903d1bd30023a6df7c4b2ffdf1fcbce81823f2dc2c88c59a193cf82388b9bb1e6203e4b7d487b2ca31877693d2ede5a37f97251c36afc0e5cfc2f3dd44b884018357bf2014108b4b9986929ad98c404ff137120a5533e7c15186210dbb484f50bb95ca955113ab9fd3cfec198c52c01f41eae6d044413c0e1d15b1c9e09e73711091e4a1aaa14400e030cb81bb059edb"], &(0x7f00000003c0)='syzkaller\x00', 0x80, 0x0, 0x0, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x8, 0x4, 0x5b}, 0x10}, 0x78) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x6, 0x81, 0x31, 0x1, 0x0, 0x1ff, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xf814, 0x8}, 0x89, 0x2, 0x2, 0x0, 0x5, 0x54, 0x8}, 0xffffffffffffffff, 0xd, r3, 0x8) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000580)={&(0x7f00000001c0)=@isdn={0x22, 0x89, 0x0, 0x0, 0x2}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1a0}, 0x44804) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:19:21 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000100)={0x8, 0x0, 0x7fc}, 0x0) 01:19:21 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000002900)=[{0x0}, {0x0}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x3, &(0x7f0000004cc0)=[{&(0x7f0000002980)=""/133, 0x85}, {&(0x7f0000002b40)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 01:19:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a05020000000000000000020000000900010073797a3000000000090003"], 0x12c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 01:19:21 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 01:19:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0x10580}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='system.posix_acl_default\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="160000001700a823178f267063f5d81f1ecec8efbc24000d002e2f76696c65302f66696c6530"], 0x16) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000840)="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", 0x2000, &(0x7f00000029c0)={&(0x7f0000000000)={0x50, 0x0, 0x7, {0x7, 0x21, 0x1c4, 0x0, 0x6f18, 0x7, 0x0, 0x4}}, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x400, {0x4}}, &(0x7f0000000100)={0x18, 0x0, 0xfffffffffffffffe, {0xffffffff}}, &(0x7f0000000140)={0x18, 0x0, 0x201e9d9f}, &(0x7f0000000180)={0x18, 0x0, 0x0, {0x5}}, 0x0, &(0x7f00000002c0)={0x60, 0x0, 0x0, {{0x7, 0x3, 0x5054, 0x2, 0x9, 0x60c, 0x6, 0x1f}}}, &(0x7f0000000200)={0x18, 0x0, 0x661, {0x5}}, &(0x7f0000000340)={0x12, 0xfffffffffffffffe, 0x9, {',\x00'}}, 0x0, &(0x7f00000003c0)={0x78, 0x0, 0x0, {0x8, 0x0, 0x0, {0x2, 0x7ff, 0x5, 0x0, 0x2, 0x9, 0x4, 0x2, 0x5, 0x6000, 0x8, 0x0, 0xee00, 0x9, 0x6}}}, 0x0, &(0x7f0000000500)={0x118, 0x0, 0x2, [{0x4, 0x0, 0x9, 0xe4b, '/dev/sg#\x00'}, {0x1, 0x5b, 0x1, 0x5, ','}, {0x2, 0x0, 0x1, 0x2, ')'}, {0x0, 0x0, 0x9, 0x0, '/dev/sg#\x00'}, {0x0, 0x2, 0x9, 0x0, '/dev/sg#\x00'}, {0x6, 0x40, 0x9, 0x200, '/dev/sg#\x00'}, {0x2, 0x3, 0x9, 0x7, '/dev/sg#\x00'}]}, &(0x7f0000002840)={0xb8, 0xffffffffffffffda, 0x4, [{{0x0, 0x3, 0x7ff, 0x2, 0x0, 0x101, {0x1, 0x0, 0x0, 0x7fff, 0xffffffffffffff80, 0x0, 0x0, 0x101, 0x0, 0x4000, 0x0, 0xee00, 0x0, 0x0, 0x200}}, {0x0, 0x1, 0x9, 0x9, '/dev/sg#\x00'}}]}, 0x0, &(0x7f0000000740)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x400}}}) setxattr$system_posix_acl(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {0x1, 0x1}, [{0x2, 0x7, 0xee01}, {0x2, 0x5, 0xee00}, {0x2, 0x4}, {}, {0x2, 0x1, 0xee00}, {0x2, 0x2}], {}, [{0x8, 0x1, 0xee00}, {0x8, 0x4}, {}, {0x8, 0x1}, {0x8, 0x5}, {0x8, 0x0, 0xee00}, {0x8, 0x4}, {}]}, 0x94, 0x0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0), 0x24, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 744.865699][T19567] device wlan1 entered promiscuous mode [ 744.915343][ T33] audit: type=1800 audit(1617758362.244:23): pid=19576 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14334 res=0 errno=0 [ 744.968309][T19565] device wlan1 left promiscuous mode 01:19:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x16, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:19:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x53, 0x0, 0x11, 0xfa, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="35d21c4cf4e49186d8c023fdc717ea89a9", &(0x7f0000000680)=""/158, 0x7fff, 0x0, 0x0, 0x0}) 01:19:22 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000040), 0x0) [ 745.705342][ T33] audit: type=1800 audit(1617758363.034:24): pid=19578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14334 res=0 errno=0 [ 745.935061][T19579] device wlan1 entered promiscuous mode 01:19:23 executing program 5: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)) 01:19:23 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', r0) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x6, 0x0) syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x1, 0x0) 01:19:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000600)=[{0x0}, {&(0x7f00000003c0)="e6", 0x1}], 0x2}, 0x0) 01:19:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x22005, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f00000002c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x30000000, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7907080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) 01:19:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000025c0)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) [ 746.950799][T19606] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 747.136629][T19606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 747.154174][T19606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 747.218658][ T33] audit: type=1326 audit(1617758364.554:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19610 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f4a549 code=0x0 [ 747.484614][ T33] audit: type=1326 audit(1617758364.684:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19610 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f4a549 code=0x0 [ 747.506933][ T33] audit: type=1326 audit(1617758364.734:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19610 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f4a549 code=0x0 [ 748.029355][ T33] audit: type=1326 audit(1617758365.364:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19610 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f4a549 code=0x0 [ 748.162567][ T33] audit: type=1326 audit(1617758365.454:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19610 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f4a549 code=0x0 [ 748.185179][ T33] audit: type=1326 audit(1617758365.464:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19610 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f4a549 code=0x0 [ 748.201763][T19624] XFS (loop5): Invalid superblock magic number 01:19:25 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') rmdir(&(0x7f0000000040)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 01:19:25 executing program 4: syz_mount_image$xfs(&(0x7f0000000840)='xfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x2cda}], 0x1, &(0x7f0000000a40)) 01:19:25 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000580)=[{r1}, {}, {r0}], 0x3, &(0x7f0000000600)={0x0, 0x3938700}, 0x0, 0x0) 01:19:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x16, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:19:26 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='lazytime,rtdev=./file0,sunit=0x0000000000000002,ikeep,uquota,wsync,dax,n']) 01:19:26 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020}, 0x2020) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r2, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000180)={0x10, 0xfffffffffffffffe, r3}, 0x10) [ 749.049997][T19649] loop4: detected capacity change from 44 to 0 01:19:26 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='#\x00') [ 749.395399][T19649] XFS (loop4): Invalid superblock magic number 01:19:26 executing program 1: syz_mount_image$qnx6(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$efs(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 749.827291][T19658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 750.052552][T19658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 750.070148][T19658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:19:27 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000000)={0x8, 0x11f, 0xfa00, {0x0, {0x0, 0x0, "9cb547fbd0cdb57af7af099a65a93e68bfdb1fc3a121b38a3ee013928d14af4794275b008a3d91d6da840fda63bb10555535498de315a57d149bf8cbf0d6703bbd60371dbc417bf6e451e0c096b341d1cfcf6354774977703a7e72c317793d5ec2b9b7ae16559074af801a55465f74447e4fcda174e97a931a1bffc3698e0360b06d4b70ec1c3826fe7a1a1524b8aa02330090fa08e05be0683955debc5f609455930ea1239d894a9d8fb5d27b41800eba8a5eb5718f1b599b612aeaed603a369edd1ade1da771e1754be2cbc1e75d8e88de9664f1e683f926a9cb44f4e05fbf2177ab5bee9157eb6b983cc8824c87caa6cd529a202b07e40a0e4f130bfb0a9a"}}}, 0x128) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) [ 750.524107][T19678] XFS: ikeep mount option is deprecated. [ 750.530148][T19678] xfs: Unknown parameter 'n' 01:19:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 750.609950][T19678] XFS: ikeep mount option is deprecated. [ 750.615915][T19678] xfs: Unknown parameter 'n' 01:19:28 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='#\x00') 01:19:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x44}}) 01:19:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x16, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:19:28 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 01:19:28 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='#\x00') 01:19:28 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 751.571804][T19710] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 751.590187][T19710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 751.599516][T19710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:19:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) inotify_init() sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = getpid() gettid() kcmp(r2, 0x0, 0x5, r0, r0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in=@rand_addr=0x64010102, 0x4e20, 0xfff8, 0x0, 0x0, 0x0, 0x30, 0x0, 0x3c, 0x0, 0xee01}, {0x4303, 0x40000000004, 0x100000001, 0xffff, 0x800, 0xecf4, 0x3518}, {0x401, 0x6, 0x4, 0x8}, 0x0, 0x6e6bb8, 0x0, 0x1, 0x0, 0x3}, {{@in=@loopback, 0x4d6, 0x6c}, 0x0, @in6=@private0, 0x203501, 0x0, 0x3, 0x3, 0x3f, 0x86, 0x1e66}}, 0xe8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 01:19:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x81, 0x0, &(0x7f00000000c0), 0x0, 0x0) 01:19:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x5, 0x8, 0x7, 0xffff, 0x0, 0x1}, 0xd) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20) 01:19:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='#\x00') 01:19:29 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x2, &(0x7f0000000780)=[{0x0}, {0x0, 0x0, 0x0, 0x3e0000}], 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xffff, 0x8ec0) 01:19:30 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fb0\x00', 0x60600, 0x0) 01:19:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:removable_device_t:s0\x00'}]}, 0x50}}, 0x0) 01:19:30 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r3, 0x1, 0x0, 0x0, {0x2}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_HMACKEYID={0x8, 0xf}]}, 0x38}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(r5, &(0x7f0000000240)=""/133, 0x85, 0x12043, &(0x7f0000000340)={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) recvfrom$inet6(r5, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x1) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 01:19:30 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'bond_slave_1\x00'}) 01:19:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3f) 01:19:30 executing program 4: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:19:30 executing program 0: mq_open(&(0x7f0000000080)='*.*\x00', 0x40, 0x0, &(0x7f00000000c0)={0xe61, 0xfffffffffffffffd, 0x7fffffff, 0xfffffffffffffffc}) [ 753.393975][T19738] IPVS: ftp: loaded support on port[0] = 21 [ 753.488051][T19740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 753.497590][T19740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 753.544937][T19742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 753.591864][T19740] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. [ 753.608850][T19740] device tunl0 entered promiscuous mode [ 753.617890][T19740] device gre0 entered promiscuous mode [ 753.628449][T19740] device gretap0 entered promiscuous mode [ 753.636235][T19740] device erspan0 entered promiscuous mode [ 753.643995][T19740] device ip_vti0 entered promiscuous mode [ 753.653457][T19740] device ip6_vti0 entered promiscuous mode [ 753.662915][T19740] device sit0 entered promiscuous mode [ 753.673258][T19740] device ip6tnl0 entered promiscuous mode [ 753.685398][T19740] device ip6gre0 entered promiscuous mode [ 753.694742][T19740] device syz_tun entered promiscuous mode [ 753.702819][T19740] device ip6gretap0 entered promiscuous mode [ 753.710909][T19740] device bridge0 entered promiscuous mode [ 753.718576][T19740] device vcan0 entered promiscuous mode [ 753.724637][T19740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 753.732535][T19740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 753.740322][T19740] device bond0 entered promiscuous mode [ 753.746101][T19740] device bond_slave_0 entered promiscuous mode [ 753.752838][T19740] device bond_slave_1 entered promiscuous mode [ 753.753142][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 753.762483][T19740] device team0 entered promiscuous mode [ 753.776146][T19740] device team_slave_0 entered promiscuous mode [ 753.782880][T19740] device team_slave_1 entered promiscuous mode 01:19:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x6f]}, 0x40) [ 753.792442][T19740] device dummy0 entered promiscuous mode [ 753.803648][T19740] device nlmon0 entered promiscuous mode 01:19:31 executing program 5: socket$kcm(0x10, 0x0, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 754.247225][T19743] IPVS: ftp: loaded support on port[0] = 21 [ 754.327657][T19751] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 754.503055][T19740] device caif0 entered promiscuous mode [ 754.508997][T19740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 754.640069][T19751] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:19:32 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000007380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) [ 755.332118][ T3114] ieee802154 phy0 wpan0: encryption failed: -22 [ 755.338658][ T3114] ieee802154 phy1 wpan1: encryption failed: -22 01:19:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:19:32 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x6d7}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 01:19:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="bccad8038e37918fd44f241f5553c1ecd1d4d737bf4781e87c91f8e336a812f2022614eea77e", @ANYRES32], 0x0, 0x1, 0xe3, &(0x7f0000000080)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x1731f}], 0x1, 0x0, 0x60}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)}, 0x40012062) 01:19:32 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 01:19:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x1}}, 0xe8) [ 756.289471][T19827] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 756.298772][T19827] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 756.309470][T19825] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 01:19:33 executing program 5: fsopen(&(0x7f0000000200)='cgroup\x00', 0x0) [ 756.431435][T19828] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 01:19:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x7) [ 756.569442][T19828] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 756.578630][T19828] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 756.589113][T19827] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 01:19:33 executing program 1: syz_usb_connect$uac1(0x0, 0xb1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x8, 0x24, 0x4, 0x5, 0x0, "147ffb"}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x2, 0x0, "b7"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "b657dc"}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 01:19:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 01:19:34 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 01:19:34 executing program 0: syz_usb_connect$uac1(0x0, 0xc4, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb2, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "1cb367"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x70, 0x4, 0x0, 0x0, "ccde3920994f1fb4"}, @format_type_i_continuous={0x8}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "18ab"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7}, @as_header={0x7}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "d6"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 01:19:34 executing program 3: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x273563bc5e27cfb5, &(0x7f00002a1000/0x2000)=nil) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{0x0}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='shortname=lower,obj_role=}\\$,dont_appraise,fowner=', @ANYRESDEC=0xee00, @ANYBLOB='\x00\x00']) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x38}, 0x4a000}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x41500, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 01:19:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x2c}}, 0x0) 01:19:34 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1933fff"}, 0x0, 0x0, @planes=0x0}) [ 757.497509][ T1978] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 757.659038][ T18] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 757.697514][T19848] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 757.707956][T19848] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:19:35 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @remote, {[@ra={0x94, 0x4}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 757.755847][ T1978] usb 2-1: Using ep0 maxpacket: 16 [ 757.787245][T19848] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 757.824262][T19848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 757.833056][T19848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 757.887084][ T1978] usb 2-1: config 1 has an invalid interface number: 5 but max is 2 [ 757.895511][ T1978] usb 2-1: config 1 has 4 interfaces, different from the descriptor's value: 3 [ 757.904947][ T1978] usb 2-1: config 1 has no interface number 3 [ 757.911205][ T1978] usb 2-1: config 1 interface 5 altsetting 0 endpoint 0x2 has invalid maxpacket 695, setting to 64 [ 757.922222][ T1978] usb 2-1: config 1 interface 5 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 20 [ 757.935440][ T1978] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 757.947693][ T1978] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 757.957611][ T1978] usb 2-1: config 1 interface 2 altsetting 1 has a duplicate endpoint with address 0x82, skipping [ 757.968433][ T1978] usb 2-1: config 1 interface 1 has no altsetting 0 [ 758.304981][ T18] usb 1-1: Using ep0 maxpacket: 8 [ 758.425214][ T18] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 758.434818][ T18] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 758.443850][ T18] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping 01:19:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x20c02, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x16192, 0x0, 0x0, 0x4, 0x0, 0x6, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43402) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) 01:19:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r3 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a00050000a843090000fe803900080003000c0000dc13382d00009b7a136ef75a7b83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060ce0", 0x55}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040)=0x5, 0x4) ftruncate(r0, 0x800) connect(0xffffffffffffffff, 0x0, 0x0) [ 758.679935][ T1978] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 758.689331][ T1978] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 758.697589][ T1978] usb 2-1: Product: syz [ 758.701870][ T1978] usb 2-1: Manufacturer: syz [ 758.706668][ T1978] usb 2-1: SerialNumber: syz 01:19:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 758.835380][ T18] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 758.846071][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 758.854349][ T18] usb 1-1: Product: syz [ 758.858631][ T18] usb 1-1: Manufacturer: syz [ 758.863344][ T18] usb 1-1: SerialNumber: syz [ 759.228421][ T1978] usb 2-1: USB disconnect, device number 26 [ 759.334584][ T18] usb 1-1: 0:2 : does not exist [ 759.445885][ T18] usb 1-1: USB disconnect, device number 6 [ 759.650478][T19915] input: syz1 as /devices/virtual/input/input10 01:19:37 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010029bd7000fddbdf2531000000080001"], 0x6c}}, 0x0) [ 759.881531][T19924] input: syz1 as /devices/virtual/input/input11 [ 759.914434][ T1978] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 760.165096][ T18] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 760.194703][ T1978] usb 2-1: Using ep0 maxpacket: 16 [ 760.272750][T19934] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 760.317393][T19935] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 760.334498][ T1978] usb 2-1: config 1 has an invalid interface number: 5 but max is 2 [ 760.342675][ T1978] usb 2-1: config 1 has 4 interfaces, different from the descriptor's value: 3 [ 760.352836][ T1978] usb 2-1: config 1 has no interface number 3 [ 760.361834][ T1978] usb 2-1: config 1 interface 5 altsetting 0 endpoint 0x2 has invalid maxpacket 695, setting to 64 [ 760.373032][ T1978] usb 2-1: config 1 interface 5 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 20 [ 760.386333][ T1978] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 760.397391][ T1978] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 760.404637][ T18] usb 1-1: Using ep0 maxpacket: 8 [ 760.407325][ T1978] usb 2-1: config 1 interface 2 altsetting 1 has a duplicate endpoint with address 0x82, skipping [ 760.423109][ T1978] usb 2-1: config 1 interface 1 has no altsetting 0 01:19:37 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) 01:19:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000003180)=@gettaction={0x24, 0x32, 0xc3ecd47e91d7776d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x24}}, 0x0) 01:19:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a593b040f762914000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 760.535342][ T18] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 760.545887][ T18] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 760.555320][ T18] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 760.749513][T19943] tc_dump_action: action bad kind [ 760.796894][ T18] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 760.806365][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 760.814675][ T18] usb 1-1: Product: syz [ 760.818959][ T18] usb 1-1: Manufacturer: syz [ 760.823688][ T18] usb 1-1: SerialNumber: syz [ 760.834766][ T1978] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 760.846153][ T1978] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 760.964758][ T1978] usb 2-1: can't set config #1, error -71 [ 760.991051][ T1978] usb 2-1: USB disconnect, device number 27 [ 761.047529][ T18] usb 1-1: can't set config #1, error -71 01:19:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000580)={r0, 0x0, 0x480000000, 0x8000}) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f00000005c0)={0x4, 0x0, 0x4, 0x4, 0x2, [0x0, 0x0, 0x800, 0x5], [0x6, 0x2, 0x7, 0x80000000], [0x195, 0x8, 0x401, 0x7], [0x1f, 0x4, 0x6]}) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000540)='./bus/file0\x00', 0x50042, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x8c00, 0x0, 0xffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x40f00, 0x0, [], 0x0, 0x21, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendfile(r3, r5, 0x0, 0x7cc2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={@cgroup, 0xffffffffffffffff, 0x18, 0x7, r5}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x8, &(0x7f0000000380)=@raw=[@jmp={0x5, 0x0, 0x7, 0x3, 0x1, 0xfffffffffffffff0, 0x1}, @exit, @map={0x18, 0x6}, @call={0x85, 0x0, 0x0, 0x8c}, @map={0x18, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f0000000080)='GPL\x00', 0xff, 0x69, &(0x7f0000000200)=""/105, 0x41000, 0x2, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x801, 0x0, 0x3f, 0x40}, 0x10, r6}, 0x78) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)={r1}) 01:19:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 01:19:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x5, 0x0, 0x0) 01:19:38 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)="b9b6440697fb0814c8fb79f03e45fe593e44b5ad4be5ba", 0x17, 0x30}], 0x8020, &(0x7f00000005c0)={[{@dots='dots'}, {@dots='dots'}, {@fat=@check_relaxed='check=relaxed'}], [{@smackfsroot={'smackfsroot', 0x3d, 'mn\xb1\xddN\xde\xa4j\xd2\xce\xd7\xe1\x98~\x12\xe3\x03\x8ay>7\x93\x93\xa0\xbew\x83\xdf\xf2\xe47\xd5\r\x88g\xd5\xc8\xaa\xae\xfb\xbe\x86\xcevqw\x05/\xbb\xd24\xff6++v9\xc86nzU\x1b\xe5h(\xfb\xc8L\xde\xfc\xfd\x8d\xcd\xee\xb8\xcf\x87,\x96\xe5\x7f;\xc0\x9b\x002\xf41\xd0\x98\xadS\x19\xf6\x10\xba9\xa4\xc7\xe8\x0e\xf0\x0f\xf6Y\xe1y\xa4K\xfe?0D\xce\x82x\x13\xe6AFd\x89\x13\x1b\x9aD\x81X\xf3\xfaZv\x9a{zG.\xfa=\xd2\xf8\x0el\x9f\xeb\x03Gi\xd8\x9b\xdd\xa1@\xc0o\xdby\x17\"+\xdb\xa0\xf2\xab\x97\n\xb9{l\x04\xbb\xa5\t9\xb3qA_\xfb\xe9\xd0\x86\xcf\xaf>N\xcbxo\xae\xc7\x96\xfbrEW\x1a\xee\xfdPUe\xf7Q\xff\xd4o\xb0\x05\x89\xbf?=\xe0\x9e\x14q\x1d\xf8'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) 01:19:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@can_delroute={0x14, 0x19, 0x1}, 0x14}}, 0x0) [ 761.098224][ T18] usb 1-1: USB disconnect, device number 7 01:19:38 executing program 1: socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 01:19:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1f}]}, 0x24}}, 0x0) 01:19:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005f40)={0x0, 0x0, &(0x7f0000005f00)={&(0x7f0000000c40)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 01:19:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x106}}, 0x20) [ 762.123489][T19961] EXT4-fs (sda1): Unrecognized mount option "dots" or missing value 01:19:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5f5aa5a22d90fa7a5ffa35e78e0a81d1fc999d2419864ff0d2d6de0c3e0390714bc17ff34db8c5b6b83b1b93b7df9d62a971b8dbae8c095b9ecbb7e186cfb5", 0x800000000002f}, 0x60) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 01:19:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/611], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0x27, 0x303, &(0x7f0000000040)="b90103600200f000009e0ff008001fffffe10e194000633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) 01:19:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f00001400010000000000000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='memory.events\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1, &(0x7f0000000380)=""/164, 0xa4}, 0x20) 01:19:39 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x101041}, 0x18) syz_mount_image$gfs2(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) 01:19:40 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x15058, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xfffffffffffffff8, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x2}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0xe4fe, 0x401}, &(0x7f0000000480)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xfffffe73, &(0x7f0000000300)={&(0x7f0000000240)=@newqdisc={0x9c, 0x24, 0x200, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x7, 0x10}, {0xd, 0x9}, {0xf, 0xffe0}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3830, 0x800, 0x7f}}}}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x12, 0x4, 0x3, 0x401, 0x9, 0xa7c, 0x4, 0x1}}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffd}, @TCA_RATE={0x6, 0x5, {0x82, 0xf9}}]}, 0x9c}}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 01:19:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x101000) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', 0x0, &(0x7f0000000200), 0x800) getdents64(0xffffffffffffffff, 0x0, 0x0) 01:19:40 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x96, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902840002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a000029052415080008241c0900070600072414020004000c241b01000600800305090108241cff000701040905810300020000000904010000020d00000904010102020d0000090582020002000009090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x80}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 01:19:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) 01:19:41 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 01:19:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x101000) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', 0x0, &(0x7f0000000200), 0x800) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 764.064215][ T4675] usb 4-1: new high-speed USB device number 10 using dummy_hcd 01:19:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x73, 0x7e00, 0x70}, 0x40) 01:19:41 executing program 1: request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0) [ 764.425202][ T4675] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 764.594989][ T4675] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 764.604783][ T4675] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 764.612932][ T4675] usb 4-1: Product: syz [ 764.617415][ T4675] usb 4-1: Manufacturer: syz [ 764.622142][ T4675] usb 4-1: SerialNumber: syz 01:19:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) 01:19:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x101000) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', 0x0, &(0x7f0000000200), 0x800) getdents64(0xffffffffffffffff, 0x0, 0x0) 01:19:42 executing program 1: syslog(0x4, 0x0, 0x0) syslog(0x2, &(0x7f0000000100)=""/44, 0x2c) r0 = socket$inet(0x2, 0x4000c, 0x8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ac1414317f00000101000000030000007f0000010a010101e0000001ea9386f81872d7e0dba9b1c1133b77fb10489c4da41ead690d3ca85d642019cf586e0786ae994b613548fa8560cf7837edeb273eefb5249a3e3a211899f8a3692f18eacfb1d8749244a1f4b94696e8a67c6cc4442343ded5ace71c59a43c32730577107d430be12ce8b58f960715781256f82fe042a1cf5ab6c371571f0d52a63e083f97b3922dc7780556f15b4b000000000000000000"], 0xffffffffffffff58) 01:19:43 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)={[{@nr_inodes={'nr_inodes'}}]}) [ 765.894479][ T4675] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 765.901071][ T4675] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 765.908776][ T4675] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 766.121436][ T4675] cdc_ncm 4-1:1.0: setting tx_max = 16384 [ 766.185134][T20040] tmpfs: Bad value for 'nr_inodes' [ 766.268435][T20040] tmpfs: Bad value for 'nr_inodes' [ 772.989646][T20002] bridge0: port 1(bridge_slave_0) entered disabled state [ 775.878761][T20002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 776.107309][T20002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 778.127459][T20002] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 778.136653][T20002] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 778.145977][T20002] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 778.157094][T20002] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 778.799727][ T4675] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 01:19:56 executing program 5: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000000901010000000000000000010000be0900010073797a31000000000800064000000001705e9284d01f5ee73b7763de51123595669a29d8ebded6668a86d54874235ce3c95814f92b973da98b3bde985305ad6902f8"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x240008d5) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x73}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x47b0, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$setstatus(r2, 0x4, 0x2400) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x2) 01:19:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) 01:19:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x101000) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', 0x0, &(0x7f0000000200), 0x800) getdents64(0xffffffffffffffff, 0x0, 0x0) 01:19:56 executing program 1: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200007e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGMASK(r1, 0x40045b17, 0x0) [ 778.872083][ T4675] usb 4-1: USB disconnect, device number 10 [ 778.898100][ T4675] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM 01:19:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWCHAIN={0x18, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x4}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x18, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_DATA={0x4}}, @NFT_MSG_DELTABLE={0x1c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3}], {0x14}}, 0xa8}}, 0x0) 01:19:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x58}}, 0x0) 01:19:58 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$int_in(r0, 0x5411, &(0x7f0000000440)) 01:19:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) 01:19:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {0x0, r1, 0x1}}, 0x18) [ 782.174147][ T9333] usb 2-1: new high-speed USB device number 28 using dummy_hcd 01:19:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000000000061122c00000000009500000000000000ad09e0b9a7af1ae88def21b0625b74b07ee7e4bdbd6822c030059b5052ef6874829db53aec06c78d00ec8fe50a4f218026a0c4f7473b3ea227aad969759d8e7f69082b4d3226a4f99e02b7ad8f988382617d5925a82b21ab718280c8810f7b0293ca7d5ae69edf86bebde2fa48efdef1be1e4c975a92451ef936fa20e13520e3f9a1a5b4d032229a8c19a82133cdf5f740a30a6c4c8e24965bfdc64f4b562771a7de3879b1eca6faff5c863d4dd6fc496401964a6ebfeb4ef9f68dae72f421aecd42"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 01:19:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010300)="010002008e0001000a2ff001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x60000}, {&(0x7f0000000440)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d461658002a4c696e757820554446465300000000000000000000000405", 0xde, 0x600c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x601e0}, {&(0x7f0000010600)="0600020032000100b629e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x61000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000005001000000000000001000001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x610c0}, {&(0x7f0000010800)="00000000000000000000000000000000000001008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000100002003802000070000000f007", 0x4e, 0x611a0}, {&(0x7f00000003c0)="05000200e5000100cebcf001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000010", 0x42, 0x62000}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x620a0}, {&(0x7f0000011200)="09000200ee00010018d47600800000000010e4070913122c1e292e1d0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000c2020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x80000}, {&(0x7f0000011400)="02000200b00001006752f00100010000000001006000000000000100e007", 0x1e, 0x100000}, {&(0x7f0000011600)="0001020070000100a0cbf001100000007810e4070913142c1d4616580300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x520000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0x5200e0}, {&(0x7f0000011800)="05010200ee000100ed30a8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1d4616580010e4070913122c1e28225e0010e4070913122c1e28225e0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000080000004401000030", 0xb5, 0x530000}], 0x0, &(0x7f0000000080)={[{@dmode={'dmode'}}, {@novrs='novrs'}]}) 01:19:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 01:20:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 01:20:00 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1c9202, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000140)) 01:20:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0xff}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) 01:20:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 01:20:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x0) setpgid(0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) r1 = dup(0xffffffffffffffff) ioctl$VT_RELDISP(r1, 0x5605) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0xb3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x5) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$binfmt_misc(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e5", @ANYRESHEX=r3], 0x155) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:20:00 executing program 4: lsetxattr(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$qnx4(&(0x7f0000000400)='qnx4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x2000000, &(0x7f00000006c0)={[{'trusted.'}, {'^?\x00\x00\x02\x00\x00\x00\x00,\xce//+[]\x00'}, {'trusted.'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@uid_gt={'uid>'}}]}) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:20:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) sendmsg$netlink(r2, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="00000080"], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 01:20:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0xff}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) [ 783.885212][T20150] qnx4: no qnx4 filesystem (no root dir). [ 784.040623][T20154] qnx4: no qnx4 filesystem (no root dir). 01:20:01 executing program 4: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x5102) 01:20:01 executing program 2: r0 = socket(0x10, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x1800) recvmsg$can_bcm(r0, &(0x7f00000025c0)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)=""/109, 0x6d}, {&(0x7f0000000100)=""/243, 0xf3}, {&(0x7f0000000200)=""/28, 0x1c}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/30, 0x1e}, {&(0x7f0000001280)=""/208, 0xd0}, {&(0x7f0000001380)=""/220, 0xdc}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/182, 0xb6}, 0x102) personality(0x0) r1 = getuid() r2 = getuid() mount$bpf(0x0, &(0x7f0000002640)='./file0\x00', &(0x7f0000002680)='bpf\x00', 0x20000, &(0x7f00000026c0)={[{@mode={'mode', 0x3d, 0x21c}}, {@mode={'mode', 0x3d, 0x4b29b848}}], [{@hash='hash'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r1}}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xbc)+'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002600)='./cgroup.cpu/syz1\x00', 0x1ff) 01:20:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) 01:20:01 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x2700, 0x0) 01:20:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0xff}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) 01:20:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = dup3(r0, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0xb8000, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x3, 0x10390, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x8, 0x6, 0x7, 0x0, 0xf652, 0x3, 0x101}, 0x0, 0xffffffffffffffff, r2, 0xb) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000000)=""/29, &(0x7f0000000080)=""/87, &(0x7f0000000100)=""/154}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 01:20:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8943, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 01:20:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000004140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x5452, &(0x7f0000004180)) sendmsg$inet(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)='$', 0x1}], 0x1}, 0x0) 01:20:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0xff}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) 01:20:02 executing program 5: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000026cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c1c4b751c51160fbcbb58e23f3ee6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e803000000b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49bfe090000d50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182b5245ba0c6daeabc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882442e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db6000000005c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc43a949d70c060d57bc88fbe09baa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc10d697e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af39044b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7436000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292c12659906005cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d78e9583b5856b3ce911fb23d29bc8d15fc0fb2daf4ea5de36099e3cddcb24ebb6eddb9a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f83874ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba88da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a09a63c325bb184eb24b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4942c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158aa0b222d42a18ce0e56ffd189d9021305e5e92583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac355e9c52a4ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567583571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f676a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d301a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9706302a648cd3d8f829d82090a6e3af08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf5e2259b66e4364f6936fc1111f21e857edbdce9e4465f1e2b7887931f530ea14cc36bf61cfd3a80cc73ca809e544b14029b51a6a21deccfa526291c0751dd2f7f99e712fe6b15f03f8968a3eba2646a21f191bc189c7b0fdd841e7b27a89f6fc1bc23ebaa8d263872824a2d8771c97245fe858d90418629b4d5cc8b75d3d5bf3dad92407ba3acb6e66183f1afb62a5e43ede08eb144f737fc6a83d3be3c6736770000000000000000000000000000000010b3ee8700713e93ea7e50c79d7956e88f5b041350"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 01:20:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfc}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) 01:20:03 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = dup3(r0, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0xb8000, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x3, 0x10390, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x8, 0x6, 0x7, 0x0, 0xf652, 0x3, 0x101}, 0x0, 0xffffffffffffffff, r2, 0xb) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000000)=""/29, &(0x7f0000000080)=""/87, &(0x7f0000000100)=""/154}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 01:20:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x40001c) 01:20:03 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000480)={'wlan1\x00'}) 01:20:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) recvfrom(r1, 0x0, 0x0, 0x20, &(0x7f00000001c0)=@tipc=@name, 0x80) 01:20:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = dup3(r0, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0xb8000, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x3, 0x10390, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x8, 0x6, 0x7, 0x0, 0xf652, 0x3, 0x101}, 0x0, 0xffffffffffffffff, r2, 0xb) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000000)=""/29, &(0x7f0000000080)=""/87, &(0x7f0000000100)=""/154}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 01:20:04 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x40840, 0x0) 01:20:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x5}, {}, {0xfff1, 0x1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:20:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfc}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) 01:20:04 executing program 5: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x145200) 01:20:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) fanotify_init(0x0, 0x0) 01:20:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = dup3(r0, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0xb8000, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x3, 0x10390, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x8, 0x6, 0x7, 0x0, 0xf652, 0x3, 0x101}, 0x0, 0xffffffffffffffff, r2, 0xb) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000000)=""/29, &(0x7f0000000080)=""/87, &(0x7f0000000100)=""/154}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) [ 787.546979][T20241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:20:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:20:05 executing program 2: syz_mount_image$btrfs(&(0x7f0000002840)='btrfs\x00', &(0x7f0000002880)='./file0\x00', 0x0, 0x0, &(0x7f0000002e00), 0x1004800, &(0x7f0000002f00)={[{@space_cache_v1='space_cache=v1'}]}) [ 787.748965][T20241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:20:05 executing program 3: syz_usb_connect(0x2, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x67, 0x2, 0x20, 0x10, 0x7fd, 0x1, 0xcef0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7f, 0x79, 0xb0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "8297ebde18"}]}}]}}]}}]}}, 0x0) 01:20:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "00000100000000000800ff7f4eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x2bf) ftruncate(r2, 0x2008000) sendfile(r0, r2, 0x0, 0x200fff) 01:20:05 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x324a2cfaf1103cc5}) 01:20:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfc}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) 01:20:05 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x0) fanotify_init(0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00', r0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000b80)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000cc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x34001000}, 0x1) 01:20:05 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000d00)={@broadcast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a2002e", 0x14, 0x2b, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 788.562006][ T33] audit: type=1326 audit(1617758405.895:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20265 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f22549 code=0x0 [ 788.656445][ T33] audit: type=1800 audit(1617758405.935:32): pid=20268 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14495 res=0 errno=0 [ 788.679973][T19071] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 789.045454][T19071] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 789.056354][T19071] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1771, setting to 64 [ 789.067889][T19071] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 789.381546][ T33] audit: type=1326 audit(1617758406.715:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20265 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f22549 code=0x0 [ 789.450471][T19071] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=ce.f0 [ 789.459881][T19071] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 789.468297][T19071] usb 4-1: Product: syz [ 789.474740][T19071] usb 4-1: Manufacturer: syz [ 789.479455][T19071] usb 4-1: SerialNumber: syz 01:20:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="e70000000600000098"]) 01:20:06 executing program 5: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x0, 0xea60}) 01:20:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfc}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) [ 789.585646][ T33] audit: type=1800 audit(1617758406.865:34): pid=20281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14495 res=0 errno=0 [ 789.658656][T19071] usb 4-1: config 0 descriptor?? [ 789.685955][T20263] raw-gadget gadget: fail, usb_ep_enable returned -22 01:20:07 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000002380)=0x38, 0x4) 01:20:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000040)={0x3c, r1, 0x6f706957294a6059, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xa5}]}, 0x3c}}, 0x0) [ 790.035467][T19071] usb 4-1: USB disconnect, device number 11 01:20:07 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000005140)='/dev/cuse\x00', 0x2, 0x0) [ 790.833606][T19071] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 791.196377][T19071] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 791.207283][T19071] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1771, setting to 64 [ 791.218567][T19071] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 791.404005][T19071] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=ce.f0 [ 791.413264][T19071] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 791.423872][T19071] usb 4-1: Product: syz [ 791.428156][T19071] usb 4-1: Manufacturer: syz [ 791.432868][T19071] usb 4-1: SerialNumber: syz 01:20:08 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000002640)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001180)={&(0x7f0000001140)=[{0x0, 0x0, 0x0, 0x0}], 0x1}) 01:20:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) 01:20:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0, 0x0, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) 01:20:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f00000002c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000380)="d4"}) [ 791.592433][T19071] usb 4-1: config 0 descriptor?? 01:20:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x2, 0x470, 0x0, 0x0, 0xffffffff, 0x2d8, 0x0, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, 0x0, {[{{@ipv6={@ipv4, @local, [], [], 'gre0\x00', 'team0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'xfrm0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'erspan0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@private, @gre_key, @icmp_id}}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'macvlan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@private, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0xb, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @var, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xbb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:20:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) [ 791.693770][T19071] usb 4-1: can't set config #0, error -71 [ 791.754913][T19071] usb 4-1: USB disconnect, device number 12 [ 791.956357][T20341] loop4: detected capacity change from 4096 to 0 01:20:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003280)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000dc0)='-', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) sendmsg$kcm(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x40890) sendmsg$kcm(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) [ 792.209611][T20341] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 01:20:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0\x00', &(0x7f0000000300)=@ethtool_gfeatures={0x26}}) 01:20:09 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='#\x00', 0x2) 01:20:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 01:20:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000098c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES32], 0x14}}, 0x0) 01:20:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b31, &(0x7f0000001800)) 01:20:10 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000700)={0x38, 0x6, 0x0, {0x0, 0x0, 0xf, 0x0, '\xe4&$##:(\'\xf3//%!#}'}}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 01:20:10 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, &(0x7f0000000100)={'wlan0\x00'}) 01:20:10 executing program 5: getresuid(0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x7, &(0x7f0000000740)=[{0x0, 0x0, 0x80000000}, {&(0x7f0000000300)="2b30fc21974c30fac8581a37ec54a3303f213d44498c4b454ffaba76116455d56ae3aec29bc6b469ab47da0a2c8ec366f7a04af7c78920845b8c5d2e59be7bcaf9496386405eda3c10ab1e96bd08ec3520090780d2f90c19e00b9b9bc43783edd1be6f9254ac5119bd76bdf32f16b88aa88172822c7ef19056b5ce417cfc77144086b105c00e863fa08053ee90188baf422148357da1cd3f64", 0x99}, {0x0, 0x0, 0x6c}, {0x0, 0x0, 0x8}, {0x0}, {0x0}, {0x0}], 0x10, &(0x7f0000000980)={[{@noflush_merge='noflush_merge'}, {@noquota='noquota'}, {@background_gc_on='background_gc=on'}, {@noinline_data='noinline_data'}, {@inline_dentry='inline_dentry'}, {@alloc_mode_def='alloc_mode=default'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x3, 0x66, 0x65, 0x0, 0x0, 0x63, 0x31], 0x2d, [0x35, 0x36, 0x5f], 0x2d, [0x35, 0x0, 0x0, 0x39], 0x2d, [0x32, 0x65, 0x35, 0x33], 0x2d, [0x1, 0x63, 0x65, 0x0, 0x65, 0x34, 0x64, 0x39]}}}, {@fowner_gt={'fowner>'}}]}) 01:20:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ppoll(&(0x7f0000000040)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 01:20:10 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@link_local, @broadcast, @val, {@llc={0x4, {@snap={0x0, 0x0, "9f", "b578d8"}}}}}, 0x0) 01:20:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xc0b, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_DST={0x8, 0xb, @loopback}]}, 0x2c}}, 0x0) 01:20:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f00000010c0)=ANY=[@ANYBLOB="f6c6d03f9d31731e"], 0x8, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3, "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"}, 0x401, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/42}, 0x32, 0x0, 0x0) [ 793.707966][T20374] loop5: detected capacity change from 264192 to 0 [ 793.798587][T20374] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 793.807691][T20374] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 793.818995][T20374] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 793.829394][T20374] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 01:20:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000018c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 01:20:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() 01:20:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="0101000000000000000001000000440001000c0007000000000096"], 0x58}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 01:20:11 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0xfd) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:20:11 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="5ec8619258"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x0, 0x1}, 0x20) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) 01:20:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:20:12 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union]}}, 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:20:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:20:12 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c0002010000000904010001020d0000052406000105240000000d240f"], 0x0) 01:20:12 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)) [ 795.659681][T20421] 9pnet_virtio: no channels available for device qY3aK 01:20:13 executing program 4: io_uring_setup(0x6821, &(0x7f0000000140)) 01:20:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000640)={0x1, 'veth0\x00'}, 0x18) 01:20:13 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, 0x0) [ 795.886568][T19071] usb 3-1: new high-speed USB device number 32 using dummy_hcd 01:20:13 executing program 3: mq_timedsend(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 01:20:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) [ 796.134638][T19071] usb 3-1: Using ep0 maxpacket: 32 [ 796.254522][T19071] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 796.265024][T19071] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 796.275233][T19071] usb 3-1: config 1 has no interface number 0 [ 796.281455][T19071] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 796.318557][T20447] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0, syncid = 0, id = 0 01:20:13 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000000c0)={0x0, 0x0, "6a3ff4857aba918f6feb37aac4b4d55ef3199ee1795b1317"}) 01:20:13 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x978, 0x2001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0xfffffffffffffffd}, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000000000000300000000000000010000000180000003000000000000000700000000000000ff00000000000000000800000000000000000000000000000000000000000000000100713066537743585be700000000000000000000000000050000003435000000000000ffffffff00000000000000000000000008000000000000000000000002000000000000038d3784dc25c9681d00000000020000000001000001000000000200000000000000fbffffffffffffff0000000000000000000000000000000006000000000000"]) listen(r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) syz_mount_image$udf(&(0x7f0000000200)='udf\x00', &(0x7f0000000240)='./file0\x00', 0x10000, 0x4, &(0x7f0000000600)=[{&(0x7f0000000280)="60dfd0dd9fa0b28e0f3b8c1fd12f20dddd90a068bbe70c53d44caeb73fd68a3a53493941b2e7968db5aa0236914426714202077353b7e53ca56ba5fe4d64d7cf9f67174cc9e0e8805c491fac5f7ea3767b22dd3217f7fb042522f4fe8753cf59936cbfa2bf78544954d9ffe89176", 0x6e, 0x1}, {&(0x7f0000000480)="eaeb0c95beaf813f27445f64b22d41f099217354e272d184b33cd49f3ca835585c81b8d9afb967430e516aae86ab0d62937b0b21292b6a4cc3c18881d44e372f25494494d4a0dd98c6753b1289379b5378e8aea37eba81bab7952f7a50f574acbab8b696199e2097226c6e4b3501a35ce99d242f081e0267d9e577c8c3b8e4e5d38e99c0ced9f715bb407549d4cba83e77c46c1900b138d2d46cb530530344436a", 0xa1, 0x6}, {&(0x7f0000000300), 0x0, 0x20}, {&(0x7f0000000540)="4a735e3a936d0335c90399ed687da6528ba42b3822277fa50b23b4ed33da46f5990e0c6d1d7c92c883b888050751b680f30f84bbe0b3377b5dd63c2e362d64cc146d9592f7381e013add356ae668044609a4abc1cd87ffffd32973abfb66e3d489d9db883451a4b30cf67c8348f6f8a326855eaa38307852c3bcfe61b6e0c98f1652eaf3259f6b29cc9e89f732acac611bf8670092647cf8cd5ae3c5ccd9644a0660408ddf8039f1f995b5f4080c356931865269f59d06", 0xb7}], 0x10, &(0x7f0000000680)={[{@dmode={'dmode', 0x3d, 0x32c592af}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'net/unix\x00'}}, {@uid_lt={'uid<'}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffc01}}, {@dont_appraise='dont_appraise'}]}) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x48c46, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={r2, 0x9, 0x5, 0x80000001}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x800000, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'fsmagic'}}, {@cachetag={'cachetag', 0x3d, 'udf\x00'}}, {@version_L='version=9p2000.L'}, {@fscache='fscache'}, {@dfltuid={'dfltuid'}}], [{@obj_type={'obj_type', 0x3d, 'smackfstransmute'}}, {@smackfshat={'smackfshat', 0x3d, ']'}}]}}) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 01:20:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:20:14 executing program 3: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)) [ 796.707570][T19071] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 796.717235][T19071] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 796.725559][T19071] usb 3-1: Product: syz [ 796.732567][T19071] usb 3-1: Manufacturer: syz [ 796.738697][T19071] usb 3-1: SerialNumber: syz 01:20:14 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)) [ 796.955657][T19071] cdc_ncm 3-1:1.1: bind() failure [ 796.988465][T20456] 9pnet: Insufficient options for proto=fd [ 797.174273][ T3537] usb 3-1: USB disconnect, device number 32 [ 797.259950][T20467] XFS (loop3): Invalid superblock magic number [ 797.331828][ T33] audit: type=1326 audit(1617758414.665:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20473 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f4a549 code=0x0 [ 797.432922][T20467] XFS (loop3): Invalid superblock magic number [ 797.943900][ T3537] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 798.159152][ T33] audit: type=1326 audit(1617758415.495:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20473 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f4a549 code=0x0 [ 798.190794][ T3537] usb 3-1: Using ep0 maxpacket: 32 [ 798.314347][ T3537] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 798.325590][ T3537] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 798.334961][ T3537] usb 3-1: config 1 has no interface number 0 [ 798.342455][ T3537] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 01:20:15 executing program 2: clock_gettime(0x0, &(0x7f0000004500)) 01:20:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x300, 0x3e8, 0xf8, 0x3e8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'veth0_vlan\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'veth0_to_batadv\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 01:20:15 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) 01:20:15 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002180)) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) perf_event_open(&(0x7f0000002100)={0x5, 0x70, 0x3, 0x40, 0x0, 0x8, 0x0, 0x100000000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x1, 0x400, 0x6, 0x752, 0x8000, 0x1}, 0x0, 0x0, r2, 0x9) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r3, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) syz_fuse_handle_req(r3, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r5, 0x2285, &(0x7f0000002300)={0x53, 0x0, 0x31, 0x0, @buffer={0x0, 0x0, &(0x7f0000002240)}, &(0x7f00000020c0)="79fb86e0f8de9777", 0x0, 0x213, 0x0, 0x0, 0x0}) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020}, 0x2020) writev(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 01:20:15 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, 0x0, &(0x7f0000000700)) timer_delete(0x0) 01:20:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r2) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x60}}, 0x0) lstat(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100), 0x112) [ 798.725289][ T3537] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 798.735541][ T3537] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 798.893992][ T3537] usb 3-1: can't set config #1, error -71 [ 798.922239][ T3537] usb 3-1: USB disconnect, device number 33 01:20:16 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc108, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0xb9, 0x7, 0x1, 0x4, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x1ff, 0x9}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4, 0xb3f}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x0, 0x2) r5 = gettid() perf_event_open(0x0, 0x0, 0xc, r3, 0x8) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xff, 0x6, 0x0, 0x91, 0x0, 0x1, 0x20482, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x100000001, 0x91c}, 0x8000, 0x5, 0x400, 0x7, 0x0, 0x4, 0x6}, r5, 0x5, 0xffffffffffffffff, 0x9) 01:20:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4}) 01:20:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:20:17 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, &(0x7f00000003c0)={0x0, 0x7, 0x0}) 01:20:17 executing program 4: syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) 01:20:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}], 0x10) 01:20:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 800.303776][T19071] usb 2-1: new high-speed USB device number 29 using dummy_hcd 01:20:17 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee205d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d059a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f8f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c51bdcd0e0eb52162e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71b8971a9ddc532a01bf3657144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d0116e5e621ab97727d766661bbad7d0e6c07bf6cf8809c3a0d062357ba25150000000100000000545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f391155e7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea67b037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699ff381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06249427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f85f3e0e97dd7e8a87ac42a08986753eb5afe1f8ae05347e2148613c3aeaf2d67f4375ba5c7f1b0033f8dfc11d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd83350ada7b78c598fa8701b400884de790b54e5ab2e8ff0c7aea3e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b53be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d41222f6682250000000000000000000000c5980af0a3ae851d5189e60907a3b728dcf5bddff07d9427d526b9cf5bb8363e9fc6b03a4ef6c86d6a6ac884f5768bc055facb78a11785b854572f2eddc3488266f74b6456e0ae420926e73b5356d950e60b97f2a10d6f968751b86e47783e17304e53305ae3b97490068e7b33fd6074457a131bf762c85e3d5334482d974e241992c84f0b64edfc7e86305b14b4fe9b25bc7eda46e31fa7dd38d7bee08e1ac50324ebcd353d9ddc7e3b4ba99eff9e93a116a9a13402c778c7687f836f5538e4"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="89", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) [ 800.533995][T20525] device wlan1 entered promiscuous mode [ 800.543914][T19071] usb 2-1: Using ep0 maxpacket: 8 01:20:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000080)={0x0, 0x0, 0x0}) 01:20:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xa7, &(0x7f00000000c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 800.691532][T19071] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 800.700222][T19071] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 800.709339][T19071] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 800.718662][T19071] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 800.730028][T19071] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 800.740334][T19071] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 800.750536][T19071] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 800.895679][T20521] device wlan1 left promiscuous mode [ 800.993663][T19071] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 801.002970][T19071] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 801.011413][T19071] usb 2-1: SerialNumber: syz [ 801.117788][T20524] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 801.156659][T20524] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 801.226206][T19071] hub 2-1:5.0: bad descriptor, ignoring hub [ 801.233643][T19071] hub: probe of 2-1:5.0 failed with error -5 01:20:18 executing program 4: syz_io_uring_setup(0x251f, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 801.423412][T20529] device wlan1 entered promiscuous mode [ 801.456785][T19071] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 29 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 01:20:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2f, 0x56, 0x7b, 0x20, 0xfd9, 0x2c, 0x8970, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb0, 0xe2, 0x2d}}]}}]}}, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 01:20:19 executing program 0: syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[], [{@dont_appraise='dont_appraise'}]}) 01:20:19 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) [ 801.804196][T19071] usb 2-1: USB disconnect, device number 29 [ 801.842947][T19071] usblp0: removed [ 802.413454][T19071] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 802.503876][ T18] usb 2-1: new high-speed USB device number 30 using dummy_hcd 01:20:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 01:20:19 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f00000000c0)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181534c24016dac", 0x34, 0xb800}], 0x0, &(0x7f0000000040)) 01:20:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000032000505d25a80648c63940d0124fc0710000a400200981c", 0x1c}], 0x1}, 0x0) 01:20:19 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"a43ae3295e6cf0cb68b98f239aefcbcb", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x4]}) 01:20:19 executing program 0: clock_getres(0x1d4930daccfe2f9d, 0x0) [ 802.670129][T19071] usb 3-1: Using ep0 maxpacket: 32 [ 802.889418][T20603] loop3: detected capacity change from 184 to 0 [ 802.948727][T20603] Symlink component flag not implemented [ 802.954472][T19071] usb 3-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice=89.70 [ 802.964321][T19071] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 802.974476][T19071] usb 3-1: Product: syz [ 802.978759][T19071] usb 3-1: Manufacturer: syz [ 802.983703][T19071] usb 3-1: SerialNumber: syz 01:20:20 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 01:20:20 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x81785501, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 01:20:20 executing program 5: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000000280)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535fc0010000e8c2645fe9c2645fe9c2645f08c4", 0x81a, 0x800}, {0x0, 0x0, 0x2000}], 0x0, &(0x7f00000000c0)=ANY=[]) getdents(r0, 0x0, 0x0) 01:20:20 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) [ 803.143527][T20607] ptrace attach of "/root/syz-executor.1"[8562] was attempted by "S7! / tЃ[%\x0cf%f%f%f%f% f%$f%(f%,f%0f%4f%8f%<f%@f%Df%Hf%Lf%Pf%Tf B L$\x0c9 \x5c$\x0cT$,,  \x0b\x0ct$ K \x0c 1B U- . WVSe  e $\x0c 19x tAe\x0c u p #1 p t\x0cp Ps x t | u2T$1 $ Rj SjDž|  7 |  Dž| t Nt u>Džx e\x0c up \x22p H~ p e \x0cjb e 9x tAe\x0c u p #1 p t\x0cp Pr x t u>$ $ 1# Dž|  ߹ Pj Rj{ | uDž|  \x0cj | u\x0bDž|  | uDž|  \x0cj諢 \x07 u$_HCpsuC e\x0c u+ [ 803.227995][T19071] usb 3-1: config 0 descriptor?? [ 803.700469][T20622] loop5: detected capacity change from 32 to 0 [ 803.770129][T19071] as10x_usb: device has been detected [ 803.776712][T19071] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT Deluxe) [ 803.811138][T19071] usb 3-1: DVB: registering adapter 1 frontend 0 (Elgato EyeTV DTT Deluxe)... [ 803.828774][T19071] ===================================================== [ 803.835731][T19071] BUG: KMSAN: uninit-value in schedule_debug+0xcc/0x1f0 [ 803.842787][T19071] CPU: 1 PID: 19071 Comm: kworker/1:6 Not tainted 5.11.0-rc7-syzkaller #0 [ 803.851314][T19071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.861401][T19071] Workqueue: usb_hub_wq hub_event [ 803.866569][T19071] Call Trace: [ 803.869947][T19071] dump_stack+0x21c/0x280 [ 803.874377][T19071] kmsan_report+0xfb/0x1e0 [ 803.878925][T19071] __msan_warning+0x5f/0xa0 [ 803.883466][T19071] ? kmsan_get_metadata+0x116/0x180 [ 803.888696][T19071] schedule_debug+0xcc/0x1f0 [ 803.893344][T19071] __schedule+0x67/0x5c0 [ 803.897659][T19071] ? kmsan_get_metadata+0x116/0x180 [ 803.902896][T19071] schedule+0x270/0x330 [ 803.907084][T19071] io_schedule+0xcc/0x160 [ 803.911445][T19071] wait_on_page_bit_common+0x11ab/0x18f0 [ 803.917184][T19071] ? trace_raw_output_file_check_and_advance_wb_err+0x3f0/0x3f0 [ 803.924916][T19071] generic_file_buffered_read_pagenotuptodate+0x4f5/0x1bb0 [ 803.932168][T19071] generic_file_buffered_read_get_pages+0xf42/0x2120 [ 803.938896][T19071] generic_file_buffered_read+0x851/0x2160 [ 803.944756][T19071] ? kmsan_get_shadow_origin_ptr+0x29/0xb0 [ 803.950604][T19071] ? ret_from_fork+0x1f/0x30 [ 803.955228][T19071] ? kmsan_get_metadata+0x116/0x180 [ 803.960489][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 803.966338][T19071] generic_file_read_iter+0x1bb/0xcf0 [ 803.973702][T19071] ? kmsan_get_shadow_origin_ptr+0x29/0xb0 [ 803.979541][T19071] ? stack_trace_save+0x117/0x1a0 [ 803.984662][T19071] ? kmsan_get_metadata+0x116/0x180 [ 803.989906][T19071] ext4_file_read_iter+0x8e2/0xd00 [ 803.995155][T19071] ? ext4_llseek+0x4b0/0x4b0 [ 803.999773][T19071] __kernel_read+0xc2a/0x13e0 [ 804.004526][T19071] integrity_kernel_read+0xfc/0x140 [ 804.009838][T19071] ima_calc_file_hash+0x1ba5/0x40e0 [ 804.016102][T19071] ? kmsan_internal_set_origin+0x85/0xc0 [ 804.021768][T19071] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 804.027869][T19071] ? up_read+0x40/0x2b0 [ 804.032120][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.037358][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.043199][T19071] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 804.049300][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.054533][T19071] ? kmsan_internal_set_origin+0x85/0xc0 [ 804.060221][T19071] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 804.066317][T19071] ima_collect_measurement+0x585/0xba0 [ 804.071815][T19071] process_measurement+0x24f3/0x3770 [ 804.077127][T19071] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 804.083249][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.088476][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.094329][T19071] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.100432][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.105675][T19071] ima_file_check+0x131/0x170 [ 804.110379][T19071] path_openat+0x5812/0x6a30 [ 804.115091][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.120315][T19071] do_file_open_root+0x4c1/0xc30 [ 804.125283][T19071] ? kmsan_internal_set_origin+0x85/0xc0 [ 804.130945][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.136169][T19071] file_open_root+0x920/0x990 [ 804.140871][T19071] kernel_read_file_from_path_initns+0x257/0x430 [ 804.147291][T19071] fw_get_filesystem_firmware+0x68e/0xf40 [ 804.153152][T19071] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.159256][T19071] _request_firmware+0x15f9/0x2170 [ 804.164399][T19071] request_firmware+0xc8/0x110 [ 804.169188][T19071] as102_fw_upload+0x2a5/0x830 [ 804.174079][T19071] as102_dvb_register+0xcc3/0xe00 [ 804.179141][T19071] as102_usb_probe+0xad8/0xd60 [ 804.183928][T19071] ? as10x_cmd_stop_streaming+0x360/0x360 [ 804.189677][T19071] usb_probe_interface+0xfcc/0x1520 [ 804.194904][T19071] ? usb_register_driver+0x900/0x900 [ 804.200275][T19071] really_probe+0xe15/0x24d0 [ 804.204989][T19071] driver_probe_device+0x29d/0x3a0 [ 804.210124][T19071] __device_attach_driver+0x63f/0x830 [ 804.215524][T19071] bus_for_each_drv+0x2c8/0x3f0 [ 804.220393][T19071] ? deferred_probe_work_func+0x400/0x400 [ 804.226136][T19071] __device_attach+0x56a/0x890 [ 804.230927][T19071] device_initial_probe+0x4a/0x60 [ 804.236000][T19071] bus_probe_device+0x17e/0x3d0 [ 804.240875][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.246710][T19071] device_add+0x2c15/0x31d0 [ 804.251234][T19071] usb_set_configuration+0x3872/0x3eb0 [ 804.256713][T19071] ? usb_set_configuration+0xa61/0x3eb0 [ 804.262279][T19071] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 804.268389][T19071] usb_generic_driver_probe+0x138/0x300 [ 804.274019][T19071] ? usb_choose_configuration+0xee0/0xee0 [ 804.279760][T19071] usb_probe_device+0x317/0x570 [ 804.284632][T19071] ? usb_register_device_driver+0x590/0x590 [ 804.290550][T19071] really_probe+0xe15/0x24d0 [ 804.295179][T19071] driver_probe_device+0x29d/0x3a0 [ 804.300350][T19071] __device_attach_driver+0x63f/0x830 [ 804.305773][T19071] bus_for_each_drv+0x2c8/0x3f0 [ 804.310652][T19071] ? deferred_probe_work_func+0x400/0x400 [ 804.316403][T19071] __device_attach+0x56a/0x890 [ 804.321193][T19071] device_initial_probe+0x4a/0x60 [ 804.326248][T19071] bus_probe_device+0x17e/0x3d0 [ 804.331121][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.336950][T19071] device_add+0x2c15/0x31d0 [ 804.341471][T19071] usb_new_device+0x1bd4/0x2a30 [ 804.346346][T19071] hub_event+0x5b99/0x8870 [ 804.350796][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.356013][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.361844][T19071] ? led_work+0x780/0x780 [ 804.366195][T19071] process_one_work+0x1219/0x1fe0 [ 804.371611][T19071] worker_thread+0x10ec/0x2340 [ 804.376403][T19071] kthread+0x521/0x560 [ 804.380543][T19071] ? process_one_work+0x1fe0/0x1fe0 [ 804.385776][T19071] ? kthread_blkcg+0x110/0x110 [ 804.390559][T19071] ret_from_fork+0x1f/0x30 [ 804.394997][T19071] [ 804.397319][T19071] Local variable ----wait@mempool_alloc created at: [ 804.403897][T19071] mempool_alloc+0x66/0x990 [ 804.408431][T19071] mempool_alloc+0x66/0x990 [ 804.412964][T19071] ===================================================== [ 804.419890][T19071] Disabling lock debugging due to kernel taint [ 804.435551][T19071] Kernel panic - not syncing: corrupted stack end detected inside scheduler [ 804.444444][T19071] CPU: 1 PID: 19071 Comm: kworker/1:6 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 804.454508][T19071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 804.464671][T19071] Workqueue: usb_hub_wq hub_event [ 804.469893][T19071] Call Trace: [ 804.473250][T19071] dump_stack+0x21c/0x280 [ 804.477758][T19071] panic+0x4c6/0xea7 [ 804.481967][T19071] ? asm_sysvec_apic_timer_interrupt+0x10/0x20 [ 804.488371][T19071] ? add_taint+0x17c/0x210 [ 804.492964][T19071] ? add_taint+0x17c/0x210 [ 804.497558][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.502935][T19071] schedule_debug+0xf5/0x1f0 [ 804.507709][T19071] __schedule+0x67/0x5c0 [ 804.512099][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.517506][T19071] schedule+0x270/0x330 [ 804.521814][T19071] io_schedule+0xcc/0x160 [ 804.526304][T19071] wait_on_page_bit_common+0x11ab/0x18f0 [ 804.532135][T19071] ? trace_raw_output_file_check_and_advance_wb_err+0x3f0/0x3f0 [ 804.539989][T19071] generic_file_buffered_read_pagenotuptodate+0x4f5/0x1bb0 [ 804.547425][T19071] generic_file_buffered_read_get_pages+0xf42/0x2120 [ 804.554352][T19071] generic_file_buffered_read+0x851/0x2160 [ 804.560384][T19071] ? kmsan_get_shadow_origin_ptr+0x29/0xb0 [ 804.566400][T19071] ? ret_from_fork+0x1f/0x30 [ 804.573181][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.578582][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.584604][T19071] generic_file_read_iter+0x1bb/0xcf0 [ 804.590157][T19071] ? kmsan_get_shadow_origin_ptr+0x29/0xb0 [ 804.596158][T19071] ? stack_trace_save+0x117/0x1a0 [ 804.601390][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.606787][T19071] ext4_file_read_iter+0x8e2/0xd00 [ 804.612094][T19071] ? ext4_llseek+0x4b0/0x4b0 [ 804.616859][T19071] __kernel_read+0xc2a/0x13e0 [ 804.621742][T19071] integrity_kernel_read+0xfc/0x140 [ 804.627155][T19071] ima_calc_file_hash+0x1ba5/0x40e0 [ 804.632521][T19071] ? kmsan_internal_set_origin+0x85/0xc0 [ 804.638344][T19071] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 804.644609][T19071] ? up_read+0x40/0x2b0 [ 804.648910][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.654324][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.660327][T19071] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 804.666594][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.671993][T19071] ? kmsan_internal_set_origin+0x85/0xc0 [ 804.677930][T19071] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 804.684201][T19071] ima_collect_measurement+0x585/0xba0 [ 804.693091][T19071] process_measurement+0x24f3/0x3770 [ 804.698579][T19071] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 804.704858][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.710247][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.716250][T19071] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.722501][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.727894][T19071] ima_file_check+0x131/0x170 [ 804.732734][T19071] path_openat+0x5812/0x6a30 [ 804.737522][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.744383][T19071] do_file_open_root+0x4c1/0xc30 [ 804.749497][T19071] ? kmsan_internal_set_origin+0x85/0xc0 [ 804.758812][T19071] ? kmsan_get_metadata+0x116/0x180 [ 804.764236][T19071] file_open_root+0x920/0x990 [ 804.769324][T19071] kernel_read_file_from_path_initns+0x257/0x430 [ 804.775853][T19071] fw_get_filesystem_firmware+0x68e/0xf40 [ 804.781768][T19071] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.788059][T19071] _request_firmware+0x15f9/0x2170 [ 804.793359][T19071] request_firmware+0xc8/0x110 [ 804.798280][T19071] as102_fw_upload+0x2a5/0x830 [ 804.804917][T19071] as102_dvb_register+0xcc3/0xe00 [ 804.810125][T19071] as102_usb_probe+0xad8/0xd60 [ 804.815523][T19071] ? as10x_cmd_stop_streaming+0x360/0x360 [ 804.821421][T19071] usb_probe_interface+0xfcc/0x1520 [ 804.826820][T19071] ? usb_register_driver+0x900/0x900 [ 804.835713][T19071] really_probe+0xe15/0x24d0 [ 804.840520][T19071] driver_probe_device+0x29d/0x3a0 [ 804.846566][T19071] __device_attach_driver+0x63f/0x830 [ 804.852147][T19071] bus_for_each_drv+0x2c8/0x3f0 [ 804.857738][T19071] ? deferred_probe_work_func+0x400/0x400 [ 804.865847][T19071] __device_attach+0x56a/0x890 [ 804.870846][T19071] device_initial_probe+0x4a/0x60 [ 804.876062][T19071] bus_probe_device+0x17e/0x3d0 [ 804.881094][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.888814][T19071] device_add+0x2c15/0x31d0 [ 804.893527][T19071] usb_set_configuration+0x3872/0x3eb0 [ 804.899160][T19071] ? usb_set_configuration+0xa61/0x3eb0 [ 804.905769][T19071] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 804.912065][T19071] usb_generic_driver_probe+0x138/0x300 [ 804.917772][T19071] ? usb_choose_configuration+0xee0/0xee0 [ 804.924082][T19071] usb_probe_device+0x317/0x570 [ 804.929099][T19071] ? usb_register_device_driver+0x590/0x590 [ 804.935159][T19071] really_probe+0xe15/0x24d0 [ 804.942576][T19071] driver_probe_device+0x29d/0x3a0 [ 804.947882][T19071] __device_attach_driver+0x63f/0x830 [ 804.953459][T19071] bus_for_each_drv+0x2c8/0x3f0 [ 804.961715][T19071] ? deferred_probe_work_func+0x400/0x400 [ 804.970059][T19071] __device_attach+0x56a/0x890 [ 804.975022][T19071] device_initial_probe+0x4a/0x60 [ 804.980234][T19071] bus_probe_device+0x17e/0x3d0 [ 804.985291][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.992617][T19071] device_add+0x2c15/0x31d0 [ 804.997310][T19071] usb_new_device+0x1bd4/0x2a30 [ 805.002367][T19071] hub_event+0x5b99/0x8870 [ 805.007010][T19071] ? kmsan_get_metadata+0x116/0x180 [ 805.015847][T19071] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 805.025602][T19071] ? led_work+0x780/0x780 [ 805.030148][T19071] process_one_work+0x1219/0x1fe0 [ 805.038944][T19071] worker_thread+0x10ec/0x2340 [ 805.043929][T19071] kthread+0x521/0x560 [ 805.048597][T19071] ? process_one_work+0x1fe0/0x1fe0 [ 805.056041][T19071] ? kthread_blkcg+0x110/0x110 [ 805.060980][T19071] ret_from_fork+0x1f/0x30 [ 805.066330][T19071] Kernel Offset: disabled [ 805.070714][T19071] Rebooting in 86400 seconds..