Warning: Permanently added '10.128.0.211' (ECDSA) to the list of known hosts. 2020/11/08 15:48:42 fuzzer started 2020/11/08 15:48:43 dialing manager at 10.128.0.26:40321 2020/11/08 15:48:43 syscalls: 3433 2020/11/08 15:48:43 code coverage: enabled 2020/11/08 15:48:43 comparison tracing: enabled 2020/11/08 15:48:43 extra coverage: enabled 2020/11/08 15:48:43 setuid sandbox: enabled 2020/11/08 15:48:43 namespace sandbox: enabled 2020/11/08 15:48:43 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/08 15:48:43 fault injection: enabled 2020/11/08 15:48:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/08 15:48:43 net packet injection: enabled 2020/11/08 15:48:43 net device setup: enabled 2020/11/08 15:48:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/08 15:48:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/08 15:48:43 USB emulation: enabled 2020/11/08 15:48:43 hci packet injection: enabled 2020/11/08 15:48:43 wifi device emulation: enabled 15:52:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000001600)={{0x3, @null}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) syzkaller login: [ 354.465048][ T8260] IPVS: ftp: loaded support on port[0] = 21 [ 354.918966][ T8260] chnl_net:caif_netlink_parms(): no params data found [ 355.057625][ T8260] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.064939][ T8260] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.074507][ T8260] device bridge_slave_0 entered promiscuous mode [ 355.094719][ T8260] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.102102][ T8260] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.111166][ T8260] device bridge_slave_1 entered promiscuous mode [ 355.172565][ T8260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.189881][ T8260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.246175][ T8260] team0: Port device team_slave_0 added [ 355.259442][ T8260] team0: Port device team_slave_1 added [ 355.305438][ T8260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.313089][ T8260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.339178][ T8260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.362733][ T8260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.369811][ T8260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.395929][ T8260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.458910][ T8260] device hsr_slave_0 entered promiscuous mode [ 355.468090][ T8260] device hsr_slave_1 entered promiscuous mode [ 355.725221][ T8260] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 355.778339][ T8260] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 355.795199][ T8260] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 355.810841][ T8260] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 356.070510][ T8260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.100837][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.110241][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.129717][ T8260] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.152637][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.163181][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.172627][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.179844][ T8435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.223006][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.232389][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.241944][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.251169][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.258491][ T8435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.267494][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.278151][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.298818][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.309138][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.320633][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.341610][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.351789][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.379777][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.388982][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.398310][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.408172][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.429207][ T8260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.473722][ T53] Bluetooth: hci0: command 0x0409 tx timeout [ 356.492417][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.499978][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.520178][ T8260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.578473][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.588434][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.642830][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.653707][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.679382][ T8260] device veth0_vlan entered promiscuous mode [ 356.687128][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.696273][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.735585][ T8260] device veth1_vlan entered promiscuous mode [ 356.810890][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.819924][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.829168][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.838660][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.867046][ T8260] device veth0_macvtap entered promiscuous mode [ 356.886399][ T8260] device veth1_macvtap entered promiscuous mode [ 356.896549][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.905830][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.952611][ T8260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.960124][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.971624][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.994523][ T8260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.005689][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.015753][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.035979][ T8260] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.045148][ T8260] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.054098][ T8260] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.062996][ T8260] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.363070][ T1024] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.370966][ T1024] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.386782][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 357.464495][ T1024] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.472730][ T1024] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.482904][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:52:17 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0xc0000) 15:52:17 executing program 0: pipe(&(0x7f0000003d00)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r0, 0x0) 15:52:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)="a0", 0x1, 0x0, &(0x7f0000001040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) 15:52:17 executing program 0: r0 = socket(0x29, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'vlan1\x00', {0x2}, 0xc8a}) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@default, @default}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x3e, "d1c011415537e786583051f61194215e3cc3e1fe0ef93e6b50803af6d7d35853c6c2443b447b954bcfc24970ffa5bd2b72012735765122c4a04b9edffa35"}, &(0x7f00000001c0)=0x46) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @multicast2}}, 0x40, 0x7}, &(0x7f00000002c0)=0x90) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'batadv_slave_0\x00', {0x1}, 0x81}) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @default, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) [ 358.530688][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.541278][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.560596][ T53] Bluetooth: hci0: command 0x041b tx timeout 15:52:18 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x200002b8) 15:52:18 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x2, 'veth1\x00', {0x3}, 0x2}) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xe000, 0x81, {r0, r1/1000+10000}, {0x6, 0x8, 0x6, 0x87, 0x59, 0xf0, "23e579c9"}, 0x8, 0x4, @userptr, 0xf01, 0x0, r2}) socket(0x11, 0x800000003, 0x0) r3 = getpgid(0xffffffffffffffff) syz_open_procfs(r3, &(0x7f0000000000)='net/route\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/129, 0x81}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, 0xf0ffff, 0x0) 15:52:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newneigh={0x3c, 0x1c, 0x409, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @dev}, @NDA_LLADDR={0xa, 0x2, @remote}]}, 0x3c}}, 0x0) 15:52:18 executing program 0: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000040)='.,\"\x00', 0x0, 0xffffffffffffffff) unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="53288c661487b8ddfd1dc5a7"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000000000)) 15:52:18 executing program 0: r0 = timerfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0xc8, 0x3, 0x8, 0x3, 0x8, 0x2, 0x3e, 0x5, 0x382, 0x40, 0x2ec, 0x9, 0x0, 0x38, 0x1, 0x4, 0x9, 0x9}, [{0x7, 0x7, 0x7fffffff, 0x10001, 0x3ff, 0x1, 0x0, 0x4}], "ce249a8c91e645a5e2eebd471e9d7221802451a2378829b4d3e4206e0a81d40172fe668aabe0256115f570c8e75c7dfc7897c65c546e2f78f852da5bbd3ef33e5aee60192f35f13ed78626be", [[], [], [], [], [], [], [], [], []]}, 0x9c4) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x48, &(0x7f00000001c0)=ANY=[@ANYBLOB="480322fe7c59d3d3a75934c7ccf9618ce8035d0f83ba5663ee42777792b8d0777297b827be61712055fd7e772ec891fa147d7ae0cf5d04d82701743b1adc"]}]}) [ 360.012516][ T53] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 360.281901][ T53] usb 1-1: Using ep0 maxpacket: 8 [ 360.443939][ T53] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 360.503005][ T53] usb 1-1: language id specifier not provided by device, defaulting to English [ 360.632078][ T8481] Bluetooth: hci0: command 0x040f tx timeout [ 360.662110][ T53] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 360.671344][ T53] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.679540][ T53] usb 1-1: Product: syz [ 360.683967][ T53] usb 1-1: Manufacturer: ︢奼폓妧윴琉象Ϩཝ몃捖䋮睷뢒矐靲➸憾ⁱﵕ睾젮晴純巏ħ㭴 [ 360.695897][ T53] usb 1-1: SerialNumber: syz [ 360.956954][ T8481] usb 1-1: USB disconnect, device number 2 [ 361.761963][ T8481] usb 1-1: new high-speed USB device number 3 using dummy_hcd 15:52:21 executing program 1: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, [0x2, 0x7, 0x1, 0x6d6e, 0x5, 0x9]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@host, 0x2}, @hyper, 0x1, 0x1, 0x1ff, 0x8, 0x2138, 0x9, 0x8}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0xeb) r1 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x828c1, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x220000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x9, 0x8, 0x2, 0x3, 0x0, 0x9, 0xffff, 0x4, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x2, 0x1, 0xfffb, 0x3200, 0x263d, 0x4, 0xc742, {r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x1, 0x368, 0x8, 0xbf56, 0x4}}, &(0x7f00000002c0)=0xb0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000300)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x19, 0xfffffff7, 0x3, 0x5, 0x40, r1, 0x6, [], 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3}, 0x40) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000380)={0x40000003}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0x15, 0x8}, 0xc) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000400)=0x2, &(0x7f0000000440)=0x1) r5 = mq_open(&(0x7f0000000480)='\x00', 0x40, 0x0, &(0x7f00000004c0)={0x4, 0x3, 0x9, 0x1}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000500)={0x0, 0x1, r5, 0x20000000}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000540)={0x6, 'ip_vti0\x00', {0xaa}, 0x200}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000580)={0x0, @rand_addr, @remote}, &(0x7f00000005c0)=0xc) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000600)={0x7d9bbf4d, 0x0, 0x5}, &(0x7f0000000640)=[{}, {}, {}, {}, {}]) fallocate(0xffffffffffffffff, 0x4, 0xfffffffd, 0x7) [ 362.159243][ T8481] usb 1-1: Using ep0 maxpacket: 8 [ 362.315287][ T8481] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 362.363156][ T8481] usb 1-1: language id specifier not provided by device, defaulting to English [ 362.492525][ T8481] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 362.502139][ T8481] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.510193][ T8481] usb 1-1: Product: syz [ 362.514616][ T8481] usb 1-1: Manufacturer: ︢奼폓妧윴琉象Ϩཝ몃捖䋮睷뢒矐靲➸憾ⁱﵕ睾젮晴純巏ħ㭴 [ 362.526274][ T8481] usb 1-1: SerialNumber: syz [ 362.712422][ T8484] Bluetooth: hci0: command 0x0419 tx timeout 15:52:22 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6d706f6c3d696e7465726c656176653d72656c61746976653a302d302c00858e54c5bd0d424382b87dcbda9ed1210f534016e824b1cf5d6aec3b38a53c17607b939596d43482c44fdf67e667354b5a336abdfe0a3211dd2495667d0b3b7238bb8cbbba81fa001d6ed58dafaad98f49a8a84a01e19eeadd203361cab59ae3f1857e67"]) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x19, 0x0, 0x1bd, &(0x7f0000000240)="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"}) [ 362.772492][ T8481] usb 1-1: can't set config #1, error -71 [ 362.805752][ T8481] usb 1-1: USB disconnect, device number 3 15:52:22 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="02fdb67bf45008"], 0x15) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000000)=0x1) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x00\x13\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000040)='\x00\x00\x00@\x00@\x00\x00\x04\x00\x12\xf4V\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\"S\x15\x031\x87\xec\xc1\x9b$\x92\xad\xc4\x04\xdc\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x875\xda\xffutB-\xdf=\t7\x96\x1a\xad\xd0\xd0u\xba\xfc\x00\xc2\x19\x02\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82J\x00\x00\x00h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x99G\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xfdb\xbfJ\xd2\xe3\xbf96f\x94\x02!A\xa9\x18+\x00\x00\x00\x00\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\x01\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\xf3\x7f^\x9b\xa3\x9cy\x92\xe6&\x87\x1b\xe1\xec\xcb\xa7\xeb\xaa/T\xc8\x7fs\x96\xb1 \xfa\xd2\xcd\x0e)\x89c\xd5\xe2\x1b\x91\x83\xd1&\xd4\xaf\xfc*\x1c\xc2\xfa\x972\x0e\x9c\xcd\x1e\f\x06\xc9\xadc\xb0\xea\x15s\xc9PP\xa4\xfd\x1c\rkpb\xf1R\xdc\xe5\xb1[r\xac\x1f\x84a\x17\x04\xd6\x8bc[\x92X\xaa/\f\x90\xb8u\xb2\"Q\x85\x02\xcf\xecu\"\xff\xab>A@:\xad]\xd8\xe65\x13\xd16P\xad\x9c\xcd\xc5\x04\x84@\x86[\xf4\x98T\xecJ|\xab\x02\x9d\x16\xcdl$\xa6\xa5{XU\xbef\xce\xd6\xd3\xbf8n\x80\x93\xb4\x92\b\a<4\xa0bYW\xb7\xcf\x91d\xf4\xc2\xeaG2\x87\x9d\xc8\\\xd9_\xd9m\x8d)\xdc\n\x00\xc0cJ-\xf5Nb\x18\x00\xe4\xb5\xc7K\x1f\xad\x91\x89%\xc4\xcb\xb3\x04pJq\xba\x9b8\xef\xd9\r\xcb\x8a\x94K\x7f\xeb\xba\xe5\xaa\x01\x9af\xdc\x02\xe3\xa3\xf7N]\xca\xfe\x11S`\xee{a\x19\xc9\xd4\xb1\x99K\xb0\x96\x18\xd52\b$w\xf0\xd0\xfcx\x10n\xea\x01\xe4\xa4\x81\xd75') getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400), &(0x7f0000000440)=0x4) 15:52:22 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @local}, @source_quench={0x12, 0x0, 0x0, 0x10000000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}}}, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x400000) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f00000000c0)={0x6c6, 0x2, 0x80000001, 0xa, &(0x7f0000000040)=[{0xe, 0x1, 0xbd5, 0x80}, {0x6, 0x0, 0x8000, 0x8}, {0x3f, 0xc2b, 0x9, 0x58}, {0x41, 0x100, 0x8, 0x9}, {0x5, 0x0, 0x2, 0x1f}, {0x9, 0x6, 0x3ff, 0x6a}, {0x81, 0x83ae, 0x47, 0x1}, {0x4, 0x8000, 0x400, 0x3}, {0x4, 0xfff, 0x1, 0x3}, {0x8000, 0x230, 0x7, 0x2}]}) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000100)={0x8}) 15:52:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000080)={0x7}, 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010000100000000000000000000000004", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006d6163766c616e3000000000000000000a003700bbbbbbbbbbbb000008001300", @ANYRES32=r1], 0x48}}, 0x0) [ 363.712851][ T8581] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.722525][ T8581] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. 15:52:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2dfe23ae2e55"}, 0x14) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028006000100000000000c0002000e0000000a0000000600050088a8000008000500", @ANYRES32=r5], 0x60}}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="39000000140081ae101b43727002215a2ce76b1a42003c001f9f000400000000000012f691f3bd3540000000e6eeb89c44ebb3aeca0c939cd2", 0x39}], 0x1}, 0x0) [ 363.996046][ T8561] IPVS: ftp: loaded support on port[0] = 21 [ 364.203290][ T8594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.306330][ T8619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:52:23 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="80000100", @ANYRES16=0x0, @ANYBLOB="00022dbd7000ffdbdf25010000002400078008000100", @ANYRES32, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="a0f8d309", @ANYRES32, @ANYBLOB="0804000037e8641e8ae1c5e37b2ce97fead4dcfe8f5ae83fa0785dcda966192d80205ae1c5d2b63cf6b7b2c859485688c16c1d27c14adaa8469edef1f8ef63347418d4fc93aea1e104e62b07d5a2d65565d25ccb545628ae877a3338771b4c86891b0a629851603364e530f14d6e0306f67fea4331069a186585c8bf268b6dc65bfe46d2d244438b5fbb37de9ad80e3e3a816f4067736d4f922d9d3bec022f4a40c13cf390e4127730a75daaf547bfdebee325fdcd6c9638d064184eb691ed56631a48266efd2a15", @ANYRES32=r0, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x20040804}, 0xf616ec17addfb5f8) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0xc000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x4, 0xf, 0xa32, 0x20}, &(0x7f00000005c0)=0x13b, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x800}}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x20, &(0x7f0000ffc000/0x3000)=nil, 0x4) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0xa20000, 0x1514, 0x5, r2, 0x0, &(0x7f0000000a40)={0x990a7e, 0x0, [], @p_u16=&(0x7f0000000a00)=0xfff7}}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x43, 0x0, 0x3}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents(r4, 0x0, 0x0) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 364.745500][ C0] hrtimer: interrupt took 127277 ns [ 364.750411][ T8561] chnl_net:caif_netlink_parms(): no params data found [ 364.791828][ T8694] IPVS: ftp: loaded support on port[0] = 21 [ 364.817348][ T8701] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 365.128376][ T8561] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.135850][ T8561] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.145372][ T8561] device bridge_slave_0 entered promiscuous mode [ 365.251267][ T8561] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.258606][ T8561] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.268026][ T8561] device bridge_slave_1 entered promiscuous mode [ 365.431268][ T8561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.467921][ T8757] IPVS: ftp: loaded support on port[0] = 21 [ 365.470140][ T8561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.543757][ T8701] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 15:52:25 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="80000100", @ANYRES16=0x0, @ANYBLOB="00022dbd7000ffdbdf25010000002400078008000100", @ANYRES32, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="a0f8d309", @ANYRES32, @ANYBLOB="0804000037e8641e8ae1c5e37b2ce97fead4dcfe8f5ae83fa0785dcda966192d80205ae1c5d2b63cf6b7b2c859485688c16c1d27c14adaa8469edef1f8ef63347418d4fc93aea1e104e62b07d5a2d65565d25ccb545628ae877a3338771b4c86891b0a629851603364e530f14d6e0306f67fea4331069a186585c8bf268b6dc65bfe46d2d244438b5fbb37de9ad80e3e3a816f4067736d4f922d9d3bec022f4a40c13cf390e4127730a75daaf547bfdebee325fdcd6c9638d064184eb691ed56631a48266efd2a15", @ANYRES32=r0, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x20040804}, 0xf616ec17addfb5f8) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0xc000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x4, 0xf, 0xa32, 0x20}, &(0x7f00000005c0)=0x13b, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x800}}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x20, &(0x7f0000ffc000/0x3000)=nil, 0x4) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0xa20000, 0x1514, 0x5, r2, 0x0, &(0x7f0000000a40)={0x990a7e, 0x0, [], @p_u16=&(0x7f0000000a00)=0xfff7}}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x43, 0x0, 0x3}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents(r4, 0x0, 0x0) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 365.629261][ T8561] team0: Port device team_slave_0 added [ 365.668942][ T8561] team0: Port device team_slave_1 added [ 365.744261][ T8783] IPVS: ftp: loaded support on port[0] = 21 [ 365.809928][ T8803] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 365.914001][ T8561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.921053][ T8561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.922702][ T8484] Bluetooth: hci1: command 0x0409 tx timeout [ 365.947113][ T8561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 15:52:25 executing program 0: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) getrusage(0x0, &(0x7f0000000100)) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000080)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) connect$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) connect$netrom(r0, &(0x7f0000000000)={{0x6, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 366.129700][ T8561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.136867][ T8561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.163814][ T8561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.357506][ T8561] device hsr_slave_0 entered promiscuous mode [ 366.369411][ T8561] device hsr_slave_1 entered promiscuous mode [ 366.386458][ T8561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 366.394536][ T8561] Cannot create hsr debugfs directory 15:52:25 executing program 0: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) clone(0x8100a000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x4}) [ 366.785551][ T8561] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 366.815342][ T8561] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 366.839850][ T8561] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 366.861036][ T8561] netdevsim netdevsim1 netdevsim3: renamed from eth3 15:52:26 executing program 0: r0 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\xb7-j!Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9c\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8+\x8c\xee\x83@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x2) fcntl$addseals(r0, 0x409, 0x19) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4000000001003b00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e000010000280050016001200000004001200"], 0x40}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x83, &(0x7f00000001c0), &(0x7f0000000200)=0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x80000000, @private1={0xfc, 0x1, [], 0x1}, 0x2}, 0x1c) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x96be1000) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000000)) [ 367.283895][ T8561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.325256][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.334133][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.369479][ T8561] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.395293][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.405558][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.414777][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.422030][ T8484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.476134][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.485292][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.495088][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.504747][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.512001][ T8484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.520858][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.531594][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.563637][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.574097][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.595029][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.604694][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.615023][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.644293][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.654028][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.681212][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.690749][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.710763][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.776642][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.785322][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.819457][ T8561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.884137][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.894088][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.954041][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.964375][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.002221][ T8561] device veth0_vlan entered promiscuous mode [ 368.018616][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.027535][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:52:27 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="0080004000000004000000084fc200bc00650000032f9078ac1414bbac141440830771e000000294040100444441230a01010200000003ac1e8001000000017f00000100000006ac1414aa000004006401010000000009ac1e0001000004000000000000000040ac141410000000084408608000000003864f00000003050cab85414281523c57c16c070633eb161a06097efde326089de7010cb5c8c9e9f24a178964fb07118d809772222631d0e2d09ec94bc5c40711e5b3bc56330141caeb290794b9120b0000"]}) r4 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x406c2, 0x0) read$hidraw(r4, &(0x7f00000002c0)=""/123, 0x7b) r5 = dup3(r0, r1, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, 0x0) [ 368.064349][ T8435] Bluetooth: hci1: command 0x041b tx timeout [ 368.069584][ T8561] device veth1_vlan entered promiscuous mode [ 368.209131][ T8900] debugfs: Directory 'pty20' with parent 'caif_serial' already present! [ 368.298474][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.307793][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.316935][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.326582][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.360878][ T8561] device veth0_macvtap entered promiscuous mode [ 368.386877][ T8561] device veth1_macvtap entered promiscuous mode [ 368.436662][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.445945][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.515970][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.526589][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.539511][ T8561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.548527][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.558708][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.628357][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.639776][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.653043][ T8561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.660835][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.670584][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.772159][ T8561] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.781031][ T8561] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.790144][ T8561] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.800262][ T8561] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.165268][ T8354] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.173381][ T8354] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.181449][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 369.333771][ T8354] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.341879][ T8354] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.351075][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:52:29 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@bridge_delvlan={0x30, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x30}}, 0x0) 15:52:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x5}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, r1, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x9d}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0xcd1}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x2}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x101}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0xc0}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x8}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1ff}, @ETHTOOL_A_CHANNELS_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) r4 = syz_open_dev$sg(&(0x7f0000000500)='/dev/sg#\x00', 0x0, 0x66281) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) 15:52:29 executing program 1: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000100)={0x1, 0x0}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40086437, &(0x7f0000000140)={r0, 0x3}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x41e, 0x2801, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000000c0)=[{{0x2}, {0x1, 0x0, 0x1}}, {{0x2, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}], 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000540)={0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="000029be349419f84b3fe7027b12a8c8f5a2c39af23abb8c34140005ccde56d4866efce3280c813683729e8c9673e372126951748172523201c7c70b79990504d601519dd3b92650c2cf51a0ed1a42406e4de16564240540be1835b6349ef6066ee36d7de3c15d8f14f6c676b9163c934f7a7f7b95f3a850346ad1b8740aa071fdce2b84add0cd8c447402d7e5292df0c5928dcc57", @ANYRESDEC=r1], 0x0, 0x0, 0x0}, 0x0) [ 370.074817][ T8482] Bluetooth: hci1: command 0x040f tx timeout 15:52:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r2, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x240488d0}, 0x4008054) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1}) syz_usb_connect(0x0, 0x2d, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x40, 0xe1, 0xbd, 0x20, 0x8086, 0x7d3, 0x7a51, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x0, 0x98, 0xa7, 0xd}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xc4, 0xf9, 0xb4}}]}}]}}, 0x0) [ 370.532017][ T53] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 370.781984][ T53] usb 2-1: Using ep0 maxpacket: 32 [ 370.803382][ T8482] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 370.922431][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.933865][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 370.943933][ T53] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 370.956928][ T53] usb 2-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 370.966156][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.042984][ T8482] usb 1-1: Using ep0 maxpacket: 32 [ 371.088983][ T53] usb 2-1: config 0 descriptor?? [ 371.166184][ T8482] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 371.175351][ T8482] usb 1-1: config 0 interface 0 has no altsetting 1 [ 371.362253][ T8482] usb 1-1: New USB device found, idVendor=8086, idProduct=07d3, bcdDevice=7a.51 [ 371.371967][ T8482] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.380018][ T8482] usb 1-1: Product: syz [ 371.384698][ T8482] usb 1-1: Manufacturer: syz [ 371.389363][ T8482] usb 1-1: SerialNumber: syz [ 371.400310][ T8482] usb 1-1: config 0 descriptor?? [ 371.445129][ T8482] cdc_subset: probe of 1-1:0.0 failed with error -22 [ 371.652753][ T8482] usb 1-1: USB disconnect, device number 4 [ 371.802179][ T53] usbhid 2-1:0.0: can't add hid device: -71 [ 371.808418][ T53] usbhid: probe of 2-1:0.0 failed with error -71 [ 371.859200][ T53] usb 2-1: USB disconnect, device number 2 [ 372.152125][ T8482] Bluetooth: hci1: command 0x0419 tx timeout 15:52:31 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) vmsplice(r0, &(0x7f0000001f00)=[{&(0x7f0000000240)="4f0b041afff35a9a0d1ed74b683fd884eef3bf62e58150091facdc259d2687bae34832f6ce7f283e", 0x28}, {&(0x7f0000001f80)="f6b68558ed95f24f3aeda2ac0ae9b1243eaede2ccbbfb2880bb8e8cfa6c83cd67c7949fc915cc27c85f7fc14ae1af76d3be9d474b7715c4137d47062bc8e22e88e4c4d2498f0c230ced57effbef5a6192ca26be22530b87b1e4258533206339f6e0a80123abf256983818602f1cf7989af65530c0dc0bfa343a3e61cadf04f25fd4154078e7570f589bed99c34dd38e5583203e34172c95b3a0dd09f7835a371b158c333f50beec69da3d9a3b32ba43f7a2a815fd14000b5cf6515605c6c1832692c265d542fff658259a7d19ccc", 0xce}, {&(0x7f00000004c0)="926b2031db93885901b8c73b5de07541025ca84591", 0x15}, {&(0x7f0000000c40)="1eba38d65267cf5f335a470550dbb1f1dc680600f09717f5f99776a841ac7d51bc4fc5b16122cb7fd4861200ea32655a92dcea8337b70a265b290c38bd2f11a86c5f74ede2834cdfb74c4e7dfda4042de757c812f13bc315758ead03672805aee61862b2dbe6bbb8747c2756edf3295c0bf721cf8a519eb5f5dca9ac9e8e9fac9c1d2c76ef690b0e8f1913dd3110930e86e30f9b1a429b7f87db676a955c64f2b7d47cab52fb25bf0585753f3d93142b18b0eb834c6041e7b4b63d4f4f6efa62a01ba051f84c31bbd511de2be4d7faee09217f3e945821b5f7a7fa6b5b", 0xdd}, {&(0x7f0000000d40)="0b6cc5a9d7fd414d1f3cc90ab9573f7fdd12edd48cb438b6a05b7da2cd0062aa2e7b95dd1ec6d3e74f2c6c09271854a51882b3063a73aa5d0304de44971f28f9eac5b0df15a80f2ee3a318a88ba3dc42f6ee092c33ba0f18377b323a50f637805a85378491568e558e9a019126b0ee738deeaf7e0d8f60727dddd4086045d6fafb677f0747d510bacbfae69a985977409b89c56d9c8d0bfa6653a9f3159f7c3415f4c6c7", 0xa4}, {&(0x7f0000000e00)="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", 0x1000}, {&(0x7f0000001e00)="0bd8e2543e34440c307347a3232dba0f55382c1e55a8f68e802026fbdf10b00f887951e792014cdcf6eff8bfc053bcf3aa6001eee3cc48fed3da279009e948ae58cbcf697354d5c64ba6cb5e9b73a27bcbda7271c8f91c19b4bade15b62023be9331458e3bf0c868dd20764430deff9936bfe5afa26fe6813e7f3baf669390df8654c4dd28f00e1a56d84409d5d53690f0282f2aa008a883b39766ea324558e93bc81dcfa4d7aa2b0e551c7b9c1c5fa788d35f2cfd93729fe71cd18f2256c8136511330f3ad76f6c29d864091630d99222a875c17165fd3dee8daae73c2adf54b41f517d4c0043cbb839ce7269e5d20368cab62e", 0xf4}], 0x7, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[@ANYRES16=r5, @ANYBLOB="02fdb67bf45008"], 0x15) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc008641d, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/60}) r6 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r6, 0x0, 0x3001a, 0x0) [ 372.568195][ T8484] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 372.822180][ T8484] usb 2-1: Using ep0 maxpacket: 32 [ 372.942788][ T8484] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.954756][ T8484] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 372.964798][ T8484] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 372.977787][ T8484] usb 2-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 372.987025][ T8484] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.072116][ T8484] usb 2-1: config 0 descriptor?? 15:52:32 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) socket(0x5, 0x2, 0x0) 15:52:32 executing program 0: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x6100, 0x0) syz_read_part_table(0x4, 0x0, &(0x7f00000006c0)) [ 373.403418][ T8484] usbhid 2-1:0.0: can't add hid device: -71 [ 373.409655][ T8484] usbhid: probe of 2-1:0.0 failed with error -71 [ 373.455032][ T8484] usb 2-1: USB disconnect, device number 3 15:52:33 executing program 0: inotify_init() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c0000500002001400020009d2000000a4edf5df98d6c03e0000010800080039003a0014000300ff"], 0x88}}, 0x0) [ 374.231110][ T9030] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 15:52:33 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='batadv_slave_1\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="02fdb67bf45008"], 0x15) r4 = openat2(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1012a0, 0x108, 0x13}, 0x18) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x1}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) ioctl$BLKGETSIZE64(r4, 0x80041272, &(0x7f0000000240)) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 374.363889][ T9036] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 15:52:34 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) 15:52:34 executing program 2: getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x9, 0x80000000}, &(0x7f0000000040)=0xc) read(0xffffffffffffffff, &(0x7f0000000080)=""/63, 0x3f) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f00000001c0)=0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006a80)=[{{&(0x7f0000000200)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e21, 0x4}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="b016ee4eac1704d92f25ed2359460eb9e0c1b82958169359195e9c7cdc37517bfbbb1409a3083ed8f8f1f8bd5353c29bd9631fddd972b0db3e3a488623675701094fe2c8952581f567b425e8d55ed365d68ce2ef16271acdf4be1d8d447e3ae07652f0db16c14deb361e69f6422fa672832bf4de326e508a84eea0d73e9dc40bc159dad02d43a5f1036f2659bd0e27aa272d735d3c030299b148883aa144f513e802b041202957a8d716447177e7018dcf176f40c36a32f58ec6b125d995ef2452ac4171d3d954b007bb6708", 0xcc}, {&(0x7f0000000380)="a7a7c6bd45be7082419163ed84fb156d53213d6298fac48bf16c8a43e1a594be6b9b7372b55facc04c76c59f2e23350a59a09e80333dcf91bbd18b0e0943bc8dc290b080bf86a7f4df257e31352cbcbf6b2cf41e43784e5306c1aefed9f3759817bb9f4ad8120e514f1ab865da33067819dccbe7de75576004037bc97e34b435a15418593fe9152b01c68eda2a2ad7467ad687e4a6df08c07790d2b84e73b2dd7da4fcd387fa5c058addd61f4baa6fd7b73fc1d9f5c65890f1b658f2489786397b2474dfd64695d970e5686cc5a8d59b4d3f0264464db99121117a2fc1a11571e957a2aa9794bfb2e0a08e", 0xeb}], 0x2, &(0x7f00000004c0)=[{0x88, 0x100, 0x7, "46e88339f24fa3c2a77781384d71a7f6c3317617f07642441c3c5b0b82e576afb584880536833a5714e747b70bcc3db93cfff5632331b614b156263785f5c1ba621528f4dff2b11b8238831459a39d3f92605f9f8e611f1c866ff0dee52f4f99cc316c5f69ded8c11af5c72ec25ec19a617256e88e003ef60981"}], 0x88}}, {{&(0x7f0000000580)=@qipcrtr={0x2a, 0xe27923469a8aad77, 0x4000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000600)="f99df2f475f55fe5aa24da8cada480e6b742660656eeef5b26b4b133703990273b8fb03cbc7261d9d52d4e9586c52dd938b806768f3834fd7bd694739e6c0ab11a5e9fb3687733cf2cfedf16b0ef8843cb073d74fbc78a40250b5042247b3b72da22f17a6e678785e02e087340dcf5e83c487ec158e2aae9ff0a85697c56e39c44f9879e3f66", 0x86}, {&(0x7f00000006c0)="895b788f13af8301515166901699fa3257cfd5fe9ded6b4ab0b94786e70f61fe0dc2a67b794d40169888d73423e691524367da0b33", 0x35}, {&(0x7f0000000700)="c667fbf028b64929c64dce74e1d56d2e79f4e833f74e474dc86895a94dc7c44c2c369c56b2902a301ff15b7e4b2ce25757602987eab307ebb5378d22bfaa927cf3c9015f999337e785798c35a469182579d030c307b13171b92d1e493b6711963702ecae4ace14d958eaddef30a4bc1b5ad2298b0f792388d306420b1fdde97982911885e0884eb6e1b0c87a1686e77d023d140bc87c364af57d14cae590dc5b2446268a27c851ceff357a196bf512fabec8d1832edf1858987d7c261d5999e510d0781d5e6c88c01e", 0xc9}], 0x3}}, {{&(0x7f0000000840)=@phonet={0x23, 0x19, 0x21}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000008c0)="1d78ab9aeb2d6eaef60601170821dc2dce64bbec63a5e3c12f1d97e704871f7990174b234d488c34967c966b6f9fcc63b89d7137894dee67c7658f2aba7fbd65b9ded8ed69032058af1b12056815b335557495d66014290e632c674127b3fc4fd96943377001b8b379bfc21afca85fdc646c3d5026a19c3ad374ce039a129010478f3e65c2d602751d313c4717ff8139c1c8b6b04a9a84491c31eb2571eb79", 0x9f}, {&(0x7f0000000980)="8102295efd1b35695f46036e9a1fe14ad8f29d7f856ff7b30a6aae265a25812bb84bcc471ec22b9d157983ef068033a5b4aa9230a1abfb8544e507b445a72e044153f79252eb865fb1525ce85e5492f49ce3052882fdd257c52a9f84db373e81e2870c5adb3555245f86abad8ab2e242f3e60cc54f5f28646e889de950e5a10f40b0d4a0ed618288ff41d00391a5e20d6d2ec0924213d3d6e2bc6aa42828db48b021ba8a9e40cd587b2924edd78d3ab77bc659b3b3d99f35032267662276dbd0eee31677acb2e597504dd27af7632ae49d871b3ac71fae6ae77963256fadaad94d13bd541b9022076b1c4ae8daf8a6f1dc05290f02391173e4cd72471f72944014e293a1f1e473a41b9e2c5ca1b1fe85c72b94a552c71c9502f27deaf314ab16ee420bc2f856a0bbbbbb9b1fdf8844ca671f5c637f20afd9e7e38d5c47f05d22d65867ad8a73d48695bd088f884ce939241e3c7014e3040c403aa113c90f1c0c0b22cb822bc012dd204160ea79584c08677263687f225cdf4b27d77aadbf2dfbaee9f807841831ac934da0f582ce61c72d9a4ab9b0bdda9fe66bc99022e7d4bb617b521fb13161c9a63a99c2cdfa1cda1140f5b26ac6d8c9c203a8878df505e55267f4c762aae0a14c0b434394f1da96bd5188fa38dbcf7d7f55d5f2f3887a7508ead0a86e5e9c45d556183088284a1b10d760acbce2f5b231269b084d93d67fde45094967b25424794ce2257c74e72a1674f6bdaf5511dae5425229ac7b1b42bc382c4d59cb86dfafff9bdcc75880e96715e4a7fdccca6ebe55cd2c302717823029f65fd89c52eb20fee20f9609b813d320f2ebf7a7a4bfac06a98200ea546b3c4d7c3a8c4a4d635243a83b32aa59f5ffa8a150f223731d48ce67bb10fb84045434ba822aaabf7158ce17ddfae065e1a6411a9ab27f9d75919a02e69cb0d2a21b242c9ca5361d8cf2425328e5b4db719f66a4d41c838826f345be74fa0b7cff621d9ad0e7bfea374f6db0323a6f37f9cc5f2d43278a0f4f29e9f5942836011b4792f2765bba63cfbe4f596697d695e7a4c97d13bc42347e023ffb41596470fb3cca61ffed8a3a71db56147396874b524538f9bd2307e75847e0b3059c5845d50d2deba26f95ec6228b7bc4a8cd660b8c9d872f46c08356e5913240a897131cefd256aff381fd3368a093da825d718f3875938f998ea1037b8934601812a4acdf667c1e4d06b4cc05ed8634b34fe701b96d0f2ce02a8df5056d02e9b50ddc148370a6b9aa692de2fd8e4ee474354c6eb24b1973aa3da83a654e62b5ecd57033b3a0deea50e860532339a2a8b3386eaf6c158954180a9435ec693551d3702c1e6936be8cf942e61a868543038cd4614e371c58519f2439e365f26e85df1676be6e2c566b15b5837a29dcadf77628afe2eb6914ba234365a4a3b88e07b4d6c92f662f6e82e441d0bdbb99b02c83b753f813b317dccc6c553fd7584dea1689b6c9dba39ff5b6703a834648b2447f776ef03279528247e3f126bb8fdaab0d2074b69a39a80e152094e0bc47243ad33d48d42a55dd126e22ed1055c26128a3bfc56f73991a39fabed0f89839bb8c37668556142ed247139e2463102b0010fc64f402c54c31d4c9a89888f4ff1acf5f3d0c6285d1bb2686671009d84a6111f6e5bd6f6141a1070d7f5c5a4a537f5c268866bd75b2df8e64cb345b139dd1d2b7587f126433e92218bcd0d95a26ecf87c791f7c08e35bbdaf2084baa77cf0f4033514b68172c47b0c3b1b4f7057604e23e56491127fc5f1830f9cec83d9fb17b27342d1953e22ef1d951c24d8c8fb0c53028de315d06ca04b2cd44ff217810fdd3b774a19fd502648bb0fda26b25b61811a09539fde77d27e67752d21e591f4c7df8923695190b84dfe20ed1bb1164418668eff03221ad3c238787504ac0b39c12a3cfc90d075dbfb01d9fad5c7199a812874f9c2f334ec6a79345566a37a0541bbc3e628e2d90940626456fe9bffb8ee527080a04c6b78a54d0f7e2a274fc3667259fc34dc81aea873aa78ba6c24f36f6874e5e504d13a85ae72d7e37ec3977ecb254613e1c12c9529873a38a9d285129e5a387f7360d95ca6a1d6365d1091f6588d92ecbfad0626dd037248e66165394f93c7019af67ea8a475809de31d5d23a4192841e16a16d9e362c0263682ae401122bee71e924ae9a1cb089e0e1ace8c7f10f729c46d65f331476ac5351b0dd44e79be66625eff5a82ae75cc95383a8807c8678fe6398d9801d19ef9cfdd081d67c2748c8e1bc40ba392c49599b8db2ae185f52e71b50f25a2f6241ec4d88ee1251250afb8ad32384031a15313a1201447f2509d62f8eb5ca4fc7a9e18e7e98cb0abf66f7b7520ed41892fd6c936fcd953190aca584a80a93a3dbbc54e5212f0af46744211feefd18593f04b1b84d8b324d7e88f0f3ecbf956a71b019f0afafdf4213964f638e4cac98ca76548cacefa16a12f84a1582a81e53fa6c5512c7fdf02bb137497d6237d36d6ebccb9f8585ae6bf0518b291f3ee050ebfe40d3f33e58a618edb217fcee20e4e866df8093a06cf3386f2d040baf7ca7b252f7af697479beb29ea85821c9677fbeee7c6391e42e8f50b313aed5b3a65d22ecd3cd36c2ffca8ead745d7cc9d34ee6578f4d79f8b503957b2bf7d295927d86b9d90a61bddb8c4abc59b22002c09e2e83b9fc4a5ca586f3c4dffeef5fd382a6853be85324a2d9b822f15356742c1d21e60200dbfc915e41557f033b31f1e2ea4e0ed1d5f6368422c3cd52c1cb911bf4267d078233d3dabe754b7ede9f1ab8079c754a605f1281e9aebb3eba9352dac0dce8ba44ca6c1da4a2c4dff89472f107b3354f1a9217aa7517be029fd77816359ce052492e228feffeff6468ea717bf8157f1bd67c0cfdca409e9fd27a260dce22ea794ae0f0ad08570ac4e14f879487720308d2bd86107a30a53b99d51a990b182301cfcefd52ed7e9878ba8e9a9ea44d5493b626de6b0069627a9860faff66001da99f7003914eadc316cb1b00ff5049c0b9327b0ae1f206644fa56db14206679b85f228afeafee6022f115416374b82d56ada8f44416d59e9cff3978abbdf6fd9bf91d3a12851b6868a2dd692460dbee4d381b278b9a60a363b44f56b1e2c43e99b83830e95d709de1e451bfaf45ce07405f69485f9e4baff1fa263a334cd38d6884ca5df378abfdd4af484e31a84a26a665310d52c839c5916edccad05ee7446a41db0c4a7571a9c670c337b54d38982028254228ad3111eee618144b17faacdcca608c98b85bb348b5e67e497bee8129a292a22044357bb98108de7510adcfeb0f873279808c54528e3b8291406612aeaffbffaae8a36fcfbb08efb085b70edd9186492cebd8b9382b878b0e5fea7d411e7f8171c7f01c5c005ecffe86530ca535a9e6e4350200a6ffe22146395fe1704f96be76288a63e24f878d4d525c7e5674e091e95f48007bf829af4aca7b23c0f81909d2fd6c61403530025799e9c0c5dcb37b50e34d20109d1d673f1d7054e4a595e10585230bbfe2005b9287816ddbf629c1b78bdc4b8ee7e76e549ba092129acef7e975a7b1334bf20a2040087a34563e46e178103a09447dfae9753fd451b9a5335e76a256c5d329e4f6f7b50910436552ee1ff1f90fc8d7b394b4df5f42e2cb989b33941f9ef1fb042a574a6a257649648c6a60736b32c837eef053f2b19420f1e9db0c7c8e5005cce5eb0e7b47419214ee9ad8a9a64e52209f41dda8cc35625625d0f5c2a65fcdf867f08e9211ff1d8a51f7489c5a6108d80875a68389c10e0aee973f65ba44519bb207bb900e6d2f6bed4e0201ff9b292177822795b9c8e2c751ffe56fba01f7c995badc55cdc808422ecdc9adddf1e53ff76c35e563ed9d519a8149922a77682187959728b417309480f3f5560cd52373c05ab4d80b74ea7dd88d2a793ac850831c4b894c8b2fd4d17d04ee106400b5167afc2e55a25f7dc9d1521b73fe48ab2fedbdb3c99c89fa9e90cf04943b2782d92ac50ef568898bb4e129bfe3e326030b00784247d41d30cf01472178bed7402cbc647de0df5683ac2cc62001d247fda886d644be449c907b775b74c2ed4197bb0a1e833e936c83cac22facb78fce529d3899eeba632cb1fb0e71844e789cde17744671a834b4913dce9762f21d634f8de8a63591831103879b7afb91e3e5c6e2dc282a6a4ffa6cca4490bdc1bcf88ad9b72e90f53740021fb32aa92d9b419d062980381d644d497a1a1eea15be2cb1e3c65a68db2b0dd471969c81f0820c98be6ae78707784ac5a6bd1b57e795945260c61cd90b5cec16d3cd109da6716467ab5d877f5a449439a7dee9663e4594131cb054ccf42255cadead2e822c110bafda4d5e12a87f227af023c3cac4763b732560bc22daeb824b3330cd754edbda8457a6b10a54e2a3052a44b90864c4a0e1607cb4dea2470dad75143d0039565032e72dc6aa9677f9cfeee229a24aa607268ea2bf17a371f8cf61dab428ac805781f75217e931ad3eb55d2ea291233073a0f86ebeb0a72e8e191da83f0ace34e59b3e7e4ca8f725b402ed6297e779f1e9a2acddea9361abd21f4b652d3a54001f191a2b84d75d2a999637e0a8ed5f8d6939f4f6a8124a0c81c7ab7152bb3486b6f4ba696cedf2ac3918c308c5f23c34e3a85ab626778574a7b6b2f4bf1d5772beb5d9f2edb282c43fb368c3b28047a8692e0d6639ed4d124cd66875a88744203ad40a78e64a20d1bfb7656ff6b0ac93793d377fd486c6bfbfb6fbe41919d7a9a9af438015943e5fc5f013c06b46b0073c5d90a32ffd8584b784822f22c96c6589c76c5cab1a80f1b4d78ec72fb0fe71f17020a4d1903720629860bdf6bddd6228e05143a1b4702d0dbdb09b9aa80bc28362826f946fcd5eedfdc694502b4ffa70905d6cec9f800da22a35e3d830ed06229e2204c30aed83c63f8a48d76ad4bb89a4bccb611926de2f9cd17b11d4ba2262bc51a40a3f3a89ec84a4a974e765ec5b70ae4b7850470eadcf9632d454c8a7d634ed609f0e7103afb0b43df467e6220bd67472e090b78fd1620b43a270da4ffd986d0893e2e9c2d64f66937cd01b89457f578d9e47518a6bc6f0775fce3560e21e9a64e1c1653ea6314df1e1f742b93c27981f06ec0f11755664074bf0bf6c0c1a65605910e11a76a9bd245e01b8146ee7bb28128a3219ce6f636b95511f00889677c1199f3cd6cc9384ad595bc20a11dbbd8eb77a0f69ab62bc2488cb3418e55e411d768c90026840fe7e00e983d656eb094379f942706408328facb4eff0ebe11d124b8ed69dab173e72e401973d4919bbe8bf6972e753b521a3eb1200ebe208477be3148b2f9d91779593be5511a45a0e699d4bdc793f39b3473a9827d98d43ef5cfc2f7ec517cb67c53da289be4304b33a09863435169d135c256e59cfd4a8b45f06523c899f2cd7287e0670f96917c3f1dfe10d83590e301f70cc5d74b33a760f9fe853d342073853329444ec65ac880752e46d9e57793a13f42e3c365186edce868c60a6c8384b232493737e11d60d5312dbe520dddf6d7fb4a5ba21426c4de5155fac8ef036e50bf2d98149d4831f6e0b4a60fc8e21f37b6df5ff3b37494b92058e29bf209756c54e5064edb838ee56a1a4ec66028c0159c4b0e0b033e79e39310f8dfa04e6376549092a69c8484db82ccc809b6539ee6e33e27388bd69be9d88f689e57fb4631861c88439cc435bf920533198dd4e2d124daf80e87436c992c95a9aba6705de03728a9", 0x1000}, {&(0x7f0000001980)="ab0cbfc7c2d20ff5daf40062aa8bc4c65097634f719fa64a0e5fab6fa29d364916415783d206c267097e8fd3828e3a5bacbde211a7afa180db7b506e6b8b8f56185fe5fe6e6f192e83a1ca7fb3c1b21530d1715c3f81d5f0ba73e7bda50380cc5f9ce5f3e1c3218d37bed940ee371168ede91360caecb603462da4fc02eff9099e9ec3c66ea0855f0be44ca284a73687ef8012f6089173dcc23e562b0b", 0x9d}], 0x3, &(0x7f0000001a80)=[{0xe8, 0x105, 0x878, "c60f82d99377782cf530fcfb06f5b7cd55fa7ff1fb0c373194c696851ccc65809a2f03009675769934d3ee9d737c9f5ec95647ae87607986025582be8ebe3a5d179980d50c275c065a9d9cbcc3dfbd185e7d38d7a339c0bdafec2a9857ac8528b7e8996ecfc5ad319d8382dc093419d57f1c6085dc8dfa7ee6daf8654c11cb7d60bebbc0d472a035cbdfdae163ba75249cd4da424591a0d83ba33cb54f25d2ec035fce4ce721ddeabfecd0aad77bf31b97f2fd48d16ad49f91eba7257dcacc5aa34d0b124f0108bc7bb6ee00bf9e414f84c98da80be82438007d9a"}], 0xe8}}, {{&(0x7f0000001b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast1}, 0x3, 0x3, 0x3, 0x1}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001c00)="760b7d336497bde470580bc135cb39d227d3f6505159e17cbe5d425106ff219834e7454a647a1ee361fae04a1c856217f3265453db93123eea00cfdf4314780ccaef1373c588399a27653f26762367825eb2580fedc81c9df61b6bb331a05dfe4fa0ede83e2cc43c6d74f09b8db7e7f02269bf475c526056b8495d6bf6", 0x7d}, {&(0x7f0000001c80)="212aeb69990f1925f47b53daa6b9c39fc2ab063db384ace040746fdb3a4c7fab001dec78cffd73a10bda0bafe3aff9b5c6c4ab39267ee05e4394ab21dc7445dbf906d1ec6c6a91ec644d69d3d30f7fe2c06d909221cf8ae0754a8b1c90d3da80581655aca5f564a53bff4f960ab81cd1449aaebdc153a36032d078c1eedaa5dec47a65bf273d6f3d69c0efd2ceb20c44b535e5bd229ca925d15a6b6c8b22823d195578f2534053ea1b5c2108bfa78480a31833e8cf0cb1a5d3e10cd752aef93fd9317d805ecd4940336f29b0293e06d257b41c744e8b98bc73badcb8536b53637d", 0xe1}, {&(0x7f0000001d80)="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", 0x1000}], 0x3, &(0x7f0000002dc0)=[{0xcc, 0x101, 0x6, "804fc518713d5ffb696f4c2cd55ddecf023e6aea17d1a10a843065d1fb0a0e2c858ba2cf3038d2dc0976be80e156d428d11d685a32bca994899ee967143636c806761053509d1ae8a00d78541ac99d6c30ec9f7898e9d8392f2476e49eec9cf431f9ac855f60a8b64a7553e8812a69d3cda5e62ba87731e55ad4b3f08218d0f782ff265d4555b49fa135a1d9c26e8c64b696a1d5eb4db0f5fb90c0d3c5df783b28b5fc760ea80944998f62b2cf04a092d1d5b58d487aa2297232f2b8716267e2"}, {0x30, 0x107, 0x0, "c6d52f4b529c2109155aac79ae242bb2b6d1bf023f76ae96acc5bfa50a4307642ead"}, {0xbc, 0x112, 0x2, "7ba7f498d9ff45937e3ca7660564d394bebc9300f36506c331912f472329b0f9da39dcd1443dba6bdcf74a0db10aaaa384defb93979dfee02e47511f48919ee05047cc12e611083ca6700d38e37a755b0d916619eb0ccccfb3f75dfa0acfb8e3b3a916a80cd8a3117d142b2799a301a520b6c1ef2e84b27bc531907078828f137ab8ae42abe1b3817b73d228fe10b5e0103d7e605b541526fd3b565a69eb3534b1b47a72c7f423ac60f9fe1c16"}, {0x68, 0xff, 0x1ff, "7df6b6ebda003ad907e10022a03821b8201b5645aea31118c13828f2cd82955350261ffa15634700bb98d715d5ac755a19342ac56b6bd4e5c41600a7e3e17665122e4821c663b9cd2d1051f56cfed6f04c5a4dc0008443726f4be127"}, {0xac, 0x105, 0x3, "b0165d5866aae9422fb5f4ebeb71f1f67295079f57ad64158a14789ea6d8aa2b0b4298b257f16f82a18d57923f4f8137d1576ff40ea42a962df23970bf4ea3b641656ffddc146493878f344623127b0c17df1d1862d4e13682e07f539511b075a3afa5e627c02a8fc1a84abc3340a9bb62ef842f6cc28c3887aa4c903b8230cc5f759adb67c8708a4bee04b166aeba894f1d51c1f3c7e1bec11891e59e95"}, {0x64, 0x0, 0x4, "05a98d76a33b4a3ba9f0237c34e8a4caa1f485c50181ee25d5f67295eb1974e6528cd5504c7d406a17e7a2f039b1d84338da10afd500b1b81cc9e155d7d36dc35ab28ec72abe2f6f6cfd67bc7304c5719f68c22210da08"}, {0x88, 0x84, 0x9, "76a9a8c5e6a852c89a917f1e3cda3595cbd6fe00461e6ba496c0b955296d675401c20e4b6b984f364f49fde0044fe8bf007c404bfc992fb2784c08ce0ee9bd146a999f7623213874fef86ff1411b28c519be7b6a4dc374e751bbee5c9f8f4c12792a8d049fbb54f981ab387ec4bf0abd08f96a05c4de8a0ca9bb9616"}], 0x3b8}}, {{&(0x7f0000003180)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f00000054c0)=[{&(0x7f0000003200)="dcb4c774943f3e434cfebb36679d3df933facdcb6bf23bd643b87e429754a7cb3698d6faf3ef1c3639fdef26ca5db6619f6527169b254614c7adc31236ce361375d3f13f2e9be48ee230b938b3741ccb6114b72ed484a431d82dc6733ced329fc93d29413d211fd7a845b305bf6a4873df67de133ce629bf831868be7e1a93e8a50e940b1c2d5dcd9dc9a2da49ef5284336994f3e8508fae0001c46cb2f25069adc161390ae4cd67300b2f11ce511d63609af24d0326d90c5ac9014b81dda222c42d2f76247db5ceb9d6bf64c1d24ed1565e1ada844addba04aaed5c43350aeff1139bc1b51a608a17d165afcbc79692", 0xf0}, {&(0x7f0000003300)="ed476198159a38ba87fbb0e17c9eca3b4014f8bc176877d4176d39f149edb8c82b081cce72896f1137", 0x29}, {&(0x7f0000003340)="5a1196ceaf02edd2ba29d8ca2fb73a044db15d59008ab49767f36c3e98e12d4c3a910c28b44e23d093a50230f4df9544d1efdc9b61ca7a89e84049df73c203926e8d54db98ed969d361777c376fa5162db463f7f9d9942caad4d4b80fe41685b6cf0134f82dedddbaf84859a56e45411057e902709f26fba321dea47e2", 0x7d}, {&(0x7f00000033c0)="f4746d1b6d37202a9f5ed6027625cebc31be8494cffc64965b2f5bca5f813b4f841fd39eb8bea28e9b2f6aa409c6a84a87c402c7c780a1f45f767ebc67b68a6de051749af40f1916b4b905f10cc7e7cccba9463d08280a1b2399623cfdff0117df8f140779d607611455e63553b6ae282e846cd825fe296256b6de9af64fe137e9b8defae453cd358deef4bcd4ac2ad038486e365efb1467fd472e788583b1bcaf853022190a48bd90d2f9301d23eed608d1a78af37e2c1c881819b82880b9862085b6512fa009bdd6e7fc7f4611fffcc6695b20478b", 0xd6}, {&(0x7f00000034c0)="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", 0x1000}, {&(0x7f00000044c0)="32b0feaed767a4c82eb972625bf4683b226baf0962d8b4de34e32fb3ae2f13263a7e3a162c095d8756ed5b3d347ece2b22e35b91ff6af523767eba1d7d129ae4d0ceda08cd33f1805828c02b0c84b767042a69a6b68c74860dd4ed6faa5fbe0790f1d0de87508384dc07d93b9b83ae29be94643fa0269672c6f5ec3f24c9b1332bd06880bd349689b81c1192f0dd751e7b3bdf308b471503bc858b3253219154b0b274372833bb31b2b7098020cb52647452469f47783c0338119e497f0ab2df65cccbcafb35444f2f0e62763e3ff043e6a7da2123a8b569a64a2006bc188a08dea571de09440973e829ca8ba9e9c56e6ef691de561611cfb363c7d8f230d93ae96d9c959bdd9b4c7ba8ff6543a164f78ce2993b91b1d5c3db64714b24622b96632e8bfcb8aebab21b0df503bcc1ff3d8a70fe270cd1d3c5f267eba31cef8573eb6232083b9811717ce41c55aca5a5512246ffd7192218efe23ef0b37795eb134ea857755195e1e6b279386694c46fe05035362cfb977bd0653f4d990039f5aeb5eda2ab3df8084dc9c9ed51bbb91543ee7bf4b860758c91b20ea944e1871628cdc3dece8513928d1ccb265288da6f8593429bf44c2e5e1c01f453dddc43f356be807b7f82fa817e4c90fe4fe010af1e1bea3a0163d3bdac3638813825fe0c6126c2466014e8fd421d2c84c3a9c3e9ae48275e6dba04d73905faa756ac0d40b0b6abd62cf3ec3c487f2bec6bd3b0a938f96e1e3543190e0bbe26ee170e03c2f3e75d9117591b85b8a2273921a99ba09d0743f98610d0ec8516a00cd0aa365fefc1dda303eaa0b7a325a8d24da118290f81cb0cde8328269a1b48aff077caabd80120f5d63fbeeb46a955a14ca8e0d10e7ffeb2b94e057315c9e12de696a7eaaa5e8a4b6336591ed2bec17d8218ce651891117ea216331b7ecc84e66a63569ee511c983c1eb51f5e4b9723ab5c898ef1b523669945af99aa062093bd0b247e1007763212344d0b23a23db30ee618a6db1ea23c01ba6196c477439d023199244dbef846af835f95d76c948ca72169b1c889c05f3d2a82aecbac8a85ed8e53b189961bc5e87a1753589f00e7bc821ff71b503fd4b1da52fef75591e756c76858f0e05c438196b88683d1a219c2d56fe47a99bc27fb4c00e852b02c22ef63a34a37f43782203cb1943d4afe12cb6ba70a5cee552bbf919fc706a07ec80c57d7a52127c1e61a7bb1f75a2421baef392dbc138ba9b5b86881481c7ab1aa1c6aed376353d0afb6b6708b88f23bfe5e9a896e4751a5db15734091e1039a9649a719e42507bc319ba3a27a49863e9d9931009a7c02c10a09de40440d823aa26b14bb4ac3ec4aaacbb293bdf4c1a9b70cf9422273235ad901dbac0a1187a717431285738229e8dcffd13ae673611628a8cdd2ed53256e33dcb6ec18b1084728cacf92dc3e94b7bd478e63ab80886eefbe7b355c1abdcfdb1abb5ff92377e44eb570b145530367e7dcd1726ae3b05586e567d25a4abf940c69ced29359f759c5ac12b62606d6ce122949dbd51a2588786d8b923e3eca6a2e6dc07a25248cf5637d9c3fb215b79bb7fafe65545ef96f458537526b34c809b54a5c0ca2b33c93132bcf755cfa9954cb2b4a20dcd23efe53c4a614f717d7837910b3b548dce302f908f200885a552bd609cf8ebad43b80cf605b29aadc31b87a29de261c2c0e012da505dbce1a9e021e7df5cd04be92dc4f7cf921cc22b3c7664fbc09d51a92e488206767fcc86bc8111c676d8925fd9f7f38d008d70ca331d2fe5312f2c33baf7cdeee27b14e7fbdaa5291c64a54583bf275544e9481620b50f2f7280db1a12c1bfae2f9555380efd20f67b683ab612af334de278c64053f69a23e7846e2375d57c87e8c10093306438fb954b9ffee8400e705d48ebfd735fb4cabe8a78194bb65f6c13d2bc44a9052988523c2b42574a1e58d834b12459c5d925ded5ca9e0e0c60ced90535b811b9b4bf2d29074555655e89bb3eff6a6b150073c32839cfe61ddb767e05ceb5f69b3a5c247e283caf5ce64a00c5d66bf80eb779996856b53039d1747f04ad2ae27c2e5ebd580305dc8f066c2c1ff49c443ca870f4dd98f604ce8ba5a30851003638e1cb03782c746913312a9d5bf4e7e46ed945d095e9cb083e91652b42ddeb8e4dd7690cd5c7901d948bddf8893c40f89c788a2d5d3cc9f0aa707309f0270cc0cd70386b52ccf6b5839053d157c78be69f1bdbb61d80b42787e05ba41b9b65cd22f4aed14eba8085ff6259b6bdf457776d2fa6bd205b237175ec089d2032377847d79a057693fe08469e12c1d47d99425ab0de87e474a98643a12a6d2e64e7a3d693f14c8d11d0f77d62def47eb02ff8d755a2e963c87de1af278aec1bac6b4c8da99e3114ca91576df6959962f17457dd7841fe76c7f793e635aa462121502778bd9dcfde58eda9888d469b32512ec53621ef28e88bcd360f4cfdc1fcc889e8f7f14b7ec20187db4019ecf51585ca37c8431c2091475ca4f9a35233220047a4440ad1307ed9a2d7ff444300d906f97231ebbacbcf96a8a3f7e4e899da331c62df7cd45b7847698ee77a0390cc1c648224c831d6bcfcfb3e378a07d29edd830cf76691b4497c5aab1b14e0e914e5cf82fd0725ddfe82757752ee44d4caa5f0311d964b0a6366dee399ca31f1e53652ec87764a1ae190a5bfc7f5cda8170d8c9762512c46c29a8658b99083a2346eb8dd3df97a76bbb086a673044aa0f511e19330d3ebed8861b1beef2085d2d7181fca00586828a92e1648b6d90a6756a79a7a8065ca7e2ab81f41b23f0edff7467a16009e9c729a7c67f90a57674cd1eb62e87af64f18302de1339598073cc067339fe96bb573b792e8a5b6b698f2c3ca7c667124679b48cef7b88b44a4170a8ef9555cbea33a863409dca974c448ad03e875a18fa912cfd47337a96311088d7777590b5071b1f36f4b38198d1d0be1cc529c64f0ccaa0231650f70622762c785c1f1e53c36279e1585983d814023c7ff741d5a6614fba58e9f09032fe7ce100b9d8caaa8c4a9472c5689540cd32219f1f6205dc0e19ce7d74629501bc6246fa2f32bb23e0849c676c20d3915359e3e993cdbd1ebcbc8303b358608ccbb08944c894ec2d7910c49acd326abf7bda5040e9067a29a5edebba7375ce6c99bdee4efe9f52b5eedaff2d43f62e3dcad3c44dfe950a9f2ea2a846a74e45be94be5fc00e3393e1cdfb3e1ae0e905b1f8423e82bb3c148889cc93e49e9559b4b50fae3372159deb323dd633f61ddee358ac5385bb57213f98e829373dd9169f00ff79adcc81e9790b8919e9c0b8284a6240ed017606f4b56ce33b37b4a8c5106823291ac031ae081105df15fd65eb3c2954a620e2a06fcb76cb50040ed85dd81811929c072a5091432e4914e3196eeecc9c1012d6d7d097e033df0b1ba3d03579c9f3e7d741be98e969e98e2167db357ed6402f3aeea9143f251c62122de221aff49840d1b39e3f7c9c94aa6b388744ca185ad847ea6e50ee2f472288f6cf0dce9a3db57fb18deecb53f6f6167fe52b371b2eb70874b4658a5af4a792df9f3677fe1abfcbc264a2368a5da0a11e7e9a68940f7de93140d290a6714926cfdb0e0f15c3c08f5b41ab1b045f75491a02ea5b2a7a17eb2a1bea8324d968281141dfc14820bb371b610af6c28fffa6ce8e8d03ce0e2fcc44314e7a9e8be7fcfa01a8be3e57504b649da00ca86c59b210143e9f845fd0d12753f471d592be81861a357d99fd85c6486c4a0f1f3e9091c96f9a1ca2f1c12361435b22701b80486dbfa00f45639798779cd7a30f7ac3ce9d4cb20627e6b911ad90bb53899d0fef186dfdbb9b5e9c3e49426c86b90664bba5f5f623dc749f92a76a0f7f26e58e9afb6b75c1bb2904a11284eaab72921c8b1e378c3fe0295d27758d9c0899c17b68bb71918d8e155df9c398a4ea16c250c87660f2806bd7ae7d88e1215eb99e0109019b4a4ae1d8d802c56eb9e355313e7b918f56e85f56acd6f974f788f6ced2eb1786ac98497978a73dd00ac582522d6e565f0ca395961f5031aa9fad9f09373dec8d134b639e1c535025ff49a8b97cd102abf9fafcc1029c5ffd176c908cfaff1bd4d93e4db7d1e66f129632580998dc606962e1d12fb8ece778053228467c79b86860899640be530cea4ed43c59dc3870a821f0ec46d99e8d2cf9caee372f6c83bda4e53f32a6facfa5a1c122af8a65ca44875251cc313cae14b937e6bd153d197e0e17b6787bc9f338ad2dc84bc8a809ea2801e1ce0fec71aa752e7a8dadc06b43a14633d7f0aed60e76f5e217e2d333e0f077cdad403c92e7d7da0688d47eaaa810e728bca9620bb85dbdf363f93980566552a5ca20b271265ce92a87ba253a9f5de11604d66e64d8404b8ffce552d032cdb7c70081ed6ba35a55ba29e4fcfd9cc6face4561e1b4e3e11a0b4faa45ac86e5b74ad1775da422b6a5baf1e04cac10ab0fbecd406dde0b082bcc15c614f1f63ff3b855a2fc025995bb0bb031aa1e403abb028c56c44de27ec7b217fd4b08356c2e97b60d02845b64ed601456d63a295650483c924e2c2d39922747f94f80b24d29350003de5eb4177753e13100700fb2215fd78279a8e813d876774edeaca39ab119779bed0d4e5b2d3948942657a9e96d7579667779594d74993e4c4b0d2d49c93cfce99e3f91520092e1f70b31319c8bc669eb998f0f6e80e07b447a74a0cbed5bc84f40cc0b378493720ef4a50618207baa7b33476bc1df7b3702d86cc6df3e0a733c4bfbf0d0da0cfb5590d471b04bdd14fa4576009d71281af26b5de02d32c27cc2ead2e642aab81c58bbe0e6c1d78012d44cbc6e061be6f97d71cc02f8fa666b9449e2d5840efaaf00dd9b9e9e797d20fcd0dc0d2f281d392e98091af3c05121ec987eed901dd0e945e9c81b70dfccb4196d2883a51d96dcf55972341453115ad8f23b4399da2f2237051459f08ae116f672e0e4e67f80ecbda179e2e1935108c469f1ae2a4c2ee2f0f7370d3d20f1d7daa8d75c128777158104ce799ac5b45f07e3a473142bbbc8aadff8a202890be3f7a943d16284a01d47c14fc893fe58079689ae3847553df5a85df882b88265d78232897938ffc06c2a08decd17f9ee7b86fcddbc8a4c5d28f77e1c0e1d13160b12025a62e6c2f1ffce9981c4f98df91d519d2d5dea93f9fc999d036ed755ef7bdece933094460eb155d902564977a1a0d5456319473093a12eb80119e41f0f3cc9f922331103fbe001e11069566589ff0e68842662d941f2261c24d015b215b313a18c5ff79b6d8b3ef260bdc2cba13401bd9fef29501f8719a16a2d43c31051c8a6fd437f65fff537290b445da8e08402f8dc86aff23fc296dbe1a4ade42fb7dd125c6065dc541c2df93ca33bd4d70eda5f043c3982abddebcb2e24d9e302469d3410de053b63a5082b9245cb47991fb2466d6b58b675e12dc7c101f9e3c5da813f71c210bddc8cd454f18333c209f1c48f70d4967238549271b2b82a8d7354f300461b21237aa964049b65d74a0fffa941a3bc6389b4f8faffdb2e50cfe7d4a6d09c9bdecb0f4e770e4dcf5c331e3eccaad9cab537c80da5faef2a76c5121cd41ca134e8c277a6798b7ee057fe823b88b5ea030d2dff5180e662c0a5237a8434847911978ae4345d840c5202e82ed89de687cf0aafb7b6371fe9329552ee7570ce1ba60b00598cf8e5a46317ba2eb4abbb7c81427a14f0d2d2c7a9cdcad9ed64def5fbaebd3b5e5a9ff6d574ff160c404bf", 0x1000}], 0x6}}, {{&(0x7f0000005500)=@l2tp={0x2, 0x0, @empty, 0x4}, 0x80, &(0x7f0000006a00)=[{&(0x7f0000005580)="2a959d05f91276dff3287eb3ddb38d887baa8346daaba2c8582c0ac5e8f82a33b53dad9933382a7aaa2954afc9", 0x2d}, {&(0x7f00000055c0)="d9c0e3f90cd741b523eb43599d4aa9beb936c1d87c96950fb5d8deedc8b3897736a46dcec25795ca69deed32df", 0x2d}, {&(0x7f0000005600)="3064113a70cba4ac86f1ca8c77e5e5518d3e11cc0b79c6f810651c21aa061461402ba8593e21684c7f7246530a909a1d93b7135eb7f2485899bf36df9a44dd328d0c5ff2dbdeb02ab5c4e9e30dc1161e253b591877dd160f2e3a7f2540da721171c0509510d8f497622aa3703b3cae3d752d6aea1784509ff988226e6f8adcdee9d954e5a16e1e33c1e0f57b9d845e90568d4e0bf517a8f700c879aa229adccabe787ebb204ac66a3e779243c9aadfbe1fc0969677932918b3305984d0682361c0710982994c3b560d33bb13061786f29e", 0xd1}, {&(0x7f0000005700)="c3a0f644c5896b502c9ac90e34368624bcec6b0ce9e039b347423aed8252617eb73848785c530802579bf597588a5ba81f4511b9271d577e2d04e16487bccb704c4c48b4cb242d28348bdc0172981bd99a50c9df2c4c85bb3df3fe22aba74f2ea2653c94ce28497ba23a95fccfa5efbef4f73bfeb50d6036d92e5f19f9c6a7ae818bdb6210c2c3672e7acadfdb12ec4dffe8c1f204f26b62110a870fbdc53cd1707087e63ece7cc43d", 0xa9}, {&(0x7f00000057c0)="8b0154e451af3c3ea578714627fbe97c0ebcb94afdafd44b3e14189dbfe6ccf0aace3b9251cd586d172f4b6733010259ba6973f91f92485a9493a6799ad58b991ed0c52f6505ee704a2ed344ce8b1feb76e712598fc778b6f3eae059e95407e5ad8988158f6d9f639c147bcb143059c8d618a3e1c41b4db6e41969c8b9076f648220585b912e183ca0da07e5b6e5247141dbd03553c10d69e632e33f77583796a13455fea876c7f3de20d3f7cc7cb9b6c2559228b1db06ecca6fa62206e6b1b859", 0xc1}, {&(0x7f00000058c0)="c43874f16cad16112f2cb1cba13d73b2168ac2a5dda33f3fb068008f7d0b00177a25376253db4f3b4c13cc581eeddef7c7c5e1d15820131568256bc83b651e7bf3d8bc065984228655d89a9a799f600cd69a08d5fedc580b8b052e77886eae9529adda8a1028f8255fd504f12b03e6b36f67dc86a896548b41a613741a0bff84d21329ab843703e2b6481301c788baddb3b5a5e7f86c9d42cfaa6909c4cbccb4c7adfb3a96e8667ede47e45d73fc957e2d3864a02c15be9d66f1fb184154d4c32b8a868b2e765c327299c5", 0xcb}, {&(0x7f00000059c0)="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", 0x1000}, {&(0x7f00000069c0)="a63b3a666310a4c201", 0x9}], 0x8, &(0x7f0000006a40)}}], 0x6, 0x80) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000006b40)={0x80, 0x1, 0x0, [{0xcb69, 0x0, 0x2, 0x7, 0x0, 0x4}]}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, &(0x7f0000006bc0)=0x10000) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x7583) setxattr$security_capability(&(0x7f0000006c00)='./file0\x00', &(0x7f0000006c40)='security.capability\x00', &(0x7f0000006c80)=@v1={0x1000000, [{0xa004, 0x74ce}]}, 0xc, 0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000006d80)={&(0x7f0000006cc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000006d40)={&(0x7f0000006d00)={0x30, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000006ec0)={&(0x7f0000006dc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000006e80)={&(0x7f0000006e00)={0x58, 0x12, 0x200, 0x70bd2b, 0x25dfdbff, {0x25, 0x8, 0x0, 0xce, {0x4e24, 0x4e22, [0x6, 0x9, 0x2, 0x3ff], [0x10001, 0xc8d, 0x8001, 0xf117], 0x0, [0xffff, 0x1]}, 0x2e, 0xfff}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "fe8b4e10e8"}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20008400) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000006f00)=0x11e0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000006f40)=0x3, 0x6) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000006f80)='/dev/ocfs2_control\x00', 0x101500, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000007000)=&(0x7f0000006fc0)) openat$ipvs(0xffffff9c, &(0x7f0000007040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000007140)={&(0x7f0000007080)={0x10, 0x0, 0x0, 0x3200040}, 0xc, &(0x7f0000007100)={&(0x7f00000070c0)={0x14, 0x0, 0x208, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008011}, 0x48015) 15:52:34 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40002a4) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x10b041}, 0x18) syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff09, 0xa, &(0x7f0000000a80)=[{&(0x7f0000000140)="0c75f0a81303634f24651024ed7f41b670abe0c67c982a8b39f72054b46428c2c3e0490afeec8727e23c61b8f517506a16d8a7e3cc27e4ef5b1a18063be396c5724f7fad9a9b8b92304f5f658cecaf731eb77e0c9b2e17cd56a255107672582da62f764d2427ba0b696d0d62b2f0fe6484f53d66c9ca433d31633202d9c810a2041f4e558519e8c40455883aa2f8182702c7ae907e81b6e2f2dbd22b0a6311914ffad0037941dedce6ad190eb83d1678592b3136b4cdd073490fa3d01e530aa1517150783310fad0de8a9575a4d10a4da847852f283ad47f4286f8fca5329e", 0xdf, 0x6}, {&(0x7f0000000280)="9989fac7332e424dc4ab6f15799424735b33b2c29f0113cc4e22c82fd264fa8b874a09836a9aeb211033e101fc26a7a666e2f0c39722db58ad928371e828bc00a1274a4898a8dc1e0cc167c6dc22c0e211e54177cb66943a5e9b2e5433d4baf2e2aec5c2c4c968a68f696d416126fc16a3b1ac96fc7b5e15208fd04a766b91b625ba00be4c20b806038780465da08afd596fe32f7d5bfa2112b73c04610d7a000921f7afef99bc0966ead46ef024f0bb", 0xb0, 0x317}, {&(0x7f0000000340)="139dc27d2c31fa03098d27eef75d35befd4db414886f6ed2eea9dee2cfe08f9b5bbf4128fc6bc420f22b7af17212770aadf4c29acd9146d66a7f7b033add4603f807b1df007da44b351d72360595746d57daf685ce5e71337111019d717f63c3c84e77dfe0a8c8656a18fe9056e65e8432965cc6b802637735e681a25f4306b640625577d39e990fd0581181ea05e15b6dc03a7280c028e5094440981cf765ed9f08996989f8a4339eb7bee0bb80d29b9633cbd168c84cc8e8abfa3bb61e869cdf5eea752a5f66c816bcbbe9fba0cc913bb011f304bb42", 0xd7, 0x3}, {&(0x7f0000000440)="c9c767ca515c8d12243cac45e873734a8c2890e3e72e355ef0643b0fb62a7c53ced939531b8abf7c4e0a795e7005eaa409bf8e92aa5dac44fe50a65f9d9d614f8adbed739ad93b437ad73ffc0c91d2cd45149198250af33fa9f683242e53b982b47c29fb4a47b4b5564b2bf2b91dfb520449caa6982f61b760962608487c9a1627c36828de6fc7ad3a57e18b20bada88f8bdeff9852cadb01c11740ee91de36088aff5820e8fd6b2d34201ca5c25746991affec6917eb1a81edb96c955b6b389ff67480e09eb23194923ad3c7282e5e0a2d503199dbddde42b57f53eb9d2ac09a3", 0xe1, 0xfffffff8}, {&(0x7f0000000540)="554c5246e55cc652679edc84911b9042578bad", 0x13, 0x81}, {&(0x7f0000000700)="cef4a6e38ca74ac8ee2091a3308e44ec123e9ff766b477ab7cadd2e5ba7dc4b8a221170cb52600d91ed10cbd3b1a9a7a18a1632dfaa175dacf1a0b33d90a04fe3c14d2ffff0ef37f56a464d60b224b1425d694b25e07bd5806b3e5858219f3a69f0bfc60a0a673beea5c206d88eb19203b028ee05556a3f0aeb39d2918e78d23c5615bbb6a234ef740d9cfd524101d3c66de35802901c06def9b6a23537c3022819772d10e3defff5b2f5b6a35a4b81cdc201d883dc17cce9602ba6d89b7afa592fb55f354f908005b4c27f656423e94d84a944dbb34afd9e4", 0xd9, 0x8}, {&(0x7f0000000800)="7d65a6499670f4ce0fb80b8dd631272f4fc9c067493ccdf5a529637d92c9f3535830b5a013b09d2fc99c2303a0103d96598e1c8cecd1e7e2e5e5857f423927ae760ae3d3961d725766fc806d7bed4995206b6de0f461213b8f3c57a99c990510a478082b44b65d5fd56fe69c6e891bf802f85730b12021f404386d2c3ed574a7a237fbd05ea3ef30cb503f0e16660021dbfdfb619cb05c9d3a3e2bf9a7dc07a4dfb850985ab3c6a8da53bd5db7aa91ebcf0a5fac62c9c1ec589064abc298abf678aa590dc0260d513fbde07eb5eba13a15c0416855336b43b9dee3d89331efffd0927769b3307b9ac9e80704382f4fdf074a5cec1a5c42859a", 0xf9, 0x7f}, {&(0x7f0000000600)="85ec2e475569b46cfa069364a8a7a72e81b7bea45a11b16f40ba83583fb606029c03681398f3690fba137c585b7104004e9136dc0554e2529c8b4bae1929b973d73f3928446ac8c6885a825cd6e48b5a363bc8d4d644046fa01a38e48510f2107ec32c47a70698568ebf47791e962b35bb5fb7f294f4a17da2369f9262eaeca9dbe4d8fce9", 0x85, 0x6}, {&(0x7f0000000900)="c286e6412e6185d64f6bde9d36fa8bda1ea342f30ab1889c897b6f47fb661442561f4543e64a3ad08e95c3e5879667bca8ce00a1095fba55491890bd666fce0eacd0cd0d5cb7157d7e140424426397a89240461121e20fc8f1569fd94c6bc3ad512a025e72cdbf57202a4e67111febc55315406305c6106854825e6a4798fb7cbb87", 0x82, 0x1}, {&(0x7f00000009c0)="45041e904d82c486293e19ff90f5ada4b5400dd9755f3b751bd7238adac5e5e12ef6247c43ca2bfeed6d5af4a28a3edd60a00a49f2cd8a42f1734dc09374e802286c116af27efd56544931a4ccabbda3e5fc0ffd764b6013d4d9b377c7fffa3d4d2ffcd321893bcc77c6e0d5ce0f54215d90c4814346dd29bc780935c8b5bfdecef59a161ed8e1313891ca14c57ff72eb5685e0bb1e8d4703e0eb0d3ff12a9d819b8c6f098001952fb984e6e2a01972f6305aa82", 0xb4, 0x37c}], 0x201402, &(0x7f0000000b00)={[{':^'}, {'$)/*'}, {'{\\'}], [{@subj_user={'subj_user', 0x3d, '}$\')'}}, {@euid_lt={'euid<', 0xee00}}, {@obj_role={'obj_role', 0x3d, 'erspan\x00'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fowner_gt={'fowner>', 0xee00}}]}) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) 15:52:35 executing program 1: r0 = socket(0x26, 0x5, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff0004f308000a000d000000250012ea6443cb9183ac61b3e01100000800010076657468"], 0x200}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000240)={'ip6_vti0\x00', {0x2, 0x0, @initdev}}) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) [ 375.878143][ T9062] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 15:52:35 executing program 0: syz_usb_connect(0x7, 0x1b, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xb9, 0x1d, 0x84, 0x10, 0x413c, 0x4008, 0x89d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9}}]}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020ef235a9a0012800b00010065727370616e0000100002800400120006000300000000002945ff6ac3dfcc672bc93d30be997651be2364dffcd86531a2be708434d8dc792ff778fcaa0daed7b4d716a53049a244947fd72ec5d8a92cd5dca01ede9ece2c5a42a014cdae8bc64ff1ae9f6a59d5058d5d94608c445e737c19d7153eff6a198749ce098ead4ee1e9"], 0x40}}, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:52:35 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2c616e63686f723d3030214e487948b4288d15bbdbe1303030303030303030303030300100a2040f"]) [ 376.416658][ T9073] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 376.528205][ T9078] UDF-fs: bad mount option "anchor=00!NHyH(0000000000000" or missing value 15:52:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040)="3ba20885740324e4e97072f832617d33de6553046985c3500059bc68079cd4a4a78513a55acdf43bb061b50d3a393028d5ad88d3f500fc55e6064f2a0a1c5f9c5de36ed75d67dda5e98790c5aca80cd4d78649fad50eb60dfbe560654ea728b2a922d8cf62c97fbf284ff8e2e0aeef62f1eed357a2"}, 0x1c) 15:52:36 executing program 1: bind$rds(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc0b2, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f00000001c0)={0x1, 0x9, 0x20, 0x4, 0x1e, 0x1, &(0x7f0000000080)="1dfb0d66faec4847516a8f9bfeb29f2b4682ec7e8651c461a680ce3ef87c"}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="40ff7f0000007200"/17], 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 376.997305][ T9077] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.100525][ T9086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 377.145008][ T9087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:52:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r2, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3fffffff8000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000009ea176dfc20ecbaf36fe450f000000000000000080745bbd265604db000000009c97123ce5b0b5283a34aa00f355ed644f7afcd013caf0fb5b59e20e95841a84617692422df95b2d741a3e24762ea1206c113a2857e37c6db626887ecdfd", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100746266002c00020028000100000200"/64], 0x58}}, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000280)=0xffff) 15:52:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010000507ffffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="000009000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "de4202787765ac23", "13bd05db752ee25d3ccc27d07d3aaa20", "851e206f", "4b0776a5fe3c68f1"}, 0x28) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) read$sequencer(0xffffffffffffffff, &(0x7f00000001c0)=""/212, 0xd4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 377.606106][ T9074] IPVS: ftp: loaded support on port[0] = 21 15:52:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000240)=""/213, 0xd5, 0x2000, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000100)) sendfile(r1, r2, 0x0, 0x11f02) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = gettid() r4 = gettid() kcmp(0x0, r4, 0x4, r1, 0xffffffffffffffff) syz_open_procfs(r3, &(0x7f0000000140)='net/rfcomm\x00') epoll_pwait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=0xfc) dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:52:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000300)={0x9b0000, 0x4000ffff, 0x0, r0, 0x0, 0x0}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="381000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x88, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) [ 378.195138][ T31] audit: type=1800 audit(1604850757.592:2): pid=9134 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15759 res=0 errno=0 [ 378.368296][ T9183] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 378.380310][ T9183] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 378.685716][ T9183] bridge0: port 3(veth3) entered blocking state [ 378.694676][ T9183] bridge0: port 3(veth3) entered disabled state [ 378.739450][ T9183] device veth3 entered promiscuous mode [ 378.765956][ T9204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 378.804810][ T31] audit: type=1804 audit(1604850758.202:3): pid=9134 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir413587543/syzkaller.6DvZLa/30/file0" dev="sda1" ino=15759 res=1 errno=0 [ 378.830084][ T9074] chnl_net:caif_netlink_parms(): no params data found [ 378.952590][ T9183] bridge0: port 4(veth7) entered blocking state [ 378.959042][ T9183] bridge0: port 4(veth7) entered disabled state [ 378.967533][ T9183] device veth7 entered promiscuous mode 15:52:38 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x4e, 0x84, 0x4e, 0x8, 0x458, 0x707f, 0x3653, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xef, 0x7e, 0xe6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000980)={0x34, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000940)={0x34, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) socketpair(0x5, 0x3, 0x100, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/210, 0xd2}, {&(0x7f0000000100)=""/11, 0xb}, {&(0x7f0000000500)=""/245, 0xf5}], 0x3, &(0x7f0000000400)=""/36, 0x24}, 0x10000) getpeername$unix(r2, &(0x7f0000000080), &(0x7f0000000480)=0x6e) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 379.278848][ T9074] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.286270][ T9074] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.295833][ T9074] device bridge_slave_0 entered promiscuous mode [ 379.386353][ T9074] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.393760][ T9074] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.403341][ T9074] device bridge_slave_1 entered promiscuous mode [ 379.505231][ T9074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.516185][ T8933] Bluetooth: hci2: command 0x0409 tx timeout [ 379.550672][ T9074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.683049][ T9074] team0: Port device team_slave_0 added [ 379.703588][ T9074] team0: Port device team_slave_1 added [ 379.761397][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.768539][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.773605][ T8481] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 379.794671][ T9074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.866734][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 379.874042][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.900304][ T9074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 379.968549][ T9074] device hsr_slave_0 entered promiscuous mode [ 379.981003][ T9074] device hsr_slave_1 entered promiscuous mode [ 379.991186][ T9074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 379.999513][ T9074] Cannot create hsr debugfs directory [ 380.060007][ T8481] usb 2-1: Using ep0 maxpacket: 8 [ 380.300052][ T9074] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 380.318881][ T9074] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 380.337715][ T9074] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 380.356237][ T9074] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 380.433750][ T8481] usb 2-1: New USB device found, idVendor=0458, idProduct=707f, bcdDevice=36.53 [ 380.443072][ T8481] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.451187][ T8481] usb 2-1: Product: syz [ 380.455673][ T8481] usb 2-1: Manufacturer: syz [ 380.460391][ T8481] usb 2-1: SerialNumber: syz [ 380.529168][ T8481] usb 2-1: config 0 descriptor?? [ 380.785007][ T8481] usb 2-1: dvb_usb_v2: found a 'Genius TVGo DVB-T03' in warm state [ 380.799052][ T9074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.860433][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 380.869410][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.895518][ T9074] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.934509][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 380.944111][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.953487][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.960764][ T8484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.009153][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 381.018417][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 381.028039][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 381.037341][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.044649][ T8484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.053677][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 381.064216][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 381.090418][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 381.101276][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.152981][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 381.162529][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 381.172557][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.182604][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 381.191955][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 381.259785][ T9074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 381.273020][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 381.284792][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 381.294725][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 381.390284][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.398707][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.455655][ T9074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.579794][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 381.589753][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 381.602230][ T8484] Bluetooth: hci2: command 0x041b tx timeout [ 381.681454][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 381.691147][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 381.713995][ T9074] device veth0_vlan entered promiscuous mode [ 381.723592][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 381.733142][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 381.765156][ T9074] device veth1_vlan entered promiscuous mode [ 381.842731][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 381.852851][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 381.861722][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 381.871258][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 381.893069][ T9074] device veth0_macvtap entered promiscuous mode [ 381.911044][ T9074] device veth1_macvtap entered promiscuous mode [ 381.959152][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.972814][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.982841][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.993407][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.006228][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 382.014051][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 382.022995][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 382.032049][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 382.041515][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 382.068638][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.079225][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.090586][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.101256][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.114399][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 382.122408][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 382.131973][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 382.170778][ T9074] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.180656][ T9074] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.189617][ T9074] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.198505][ T9074] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.484796][ T8481] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -71 [ 382.558510][ T1275] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 382.566581][ T1275] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 382.585043][ T8481] usb 2-1: USB disconnect, device number 4 [ 382.652643][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 382.701730][ T1024] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 382.709870][ T1024] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 382.719469][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:52:42 executing program 2: r0 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x4081, 0x4, 0x19}, 0x18) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x31ce, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x19c, 0x1, 0x3, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x1f}}, @NFQA_EXP={0x174, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x20}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT={0x44, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_NAT={0x1c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1e}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, @CTA_EXPECT_NAT={0x98, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @remote}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010100}}}]}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_NAT={0x1c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 15:52:42 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in, 0x0, 0x10, 0x0, 0x0, 0x102}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x200}}, 0x1ff, 0xb7b}, &(0x7f0000000280)=0x88) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r5 = socket(0x1, 0x803, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xf0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xb0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4d, 0xf65}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x200}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xe8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x3ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4285, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x36561932, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xfffffe01}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xf0}}, 0x0) [ 383.232611][ T8481] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 383.502684][ T8481] usb 2-1: Using ep0 maxpacket: 8 [ 383.603105][ T53] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 383.675702][ T9351] Bluetooth: hci2: command 0x040f tx timeout 15:52:43 executing program 0: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16=r2, @ANYBLOB="02fdb67bf45008"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x101, 0x1, {0x10000, 0x9, 0x7, 0x3}}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 383.784896][ T8481] usb 2-1: New USB device found, idVendor=0458, idProduct=707f, bcdDevice=36.53 [ 383.794159][ T8481] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.802443][ T8481] usb 2-1: Product: syz [ 383.806730][ T8481] usb 2-1: Manufacturer: syz [ 383.811441][ T8481] usb 2-1: SerialNumber: syz [ 383.952643][ T8481] usb 2-1: config 0 descriptor?? [ 383.996428][ T8481] usb 2-1: can't set config #0, error -71 [ 384.005535][ T8481] usb 2-1: USB disconnect, device number 5 [ 384.013403][ T53] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 384.024638][ T53] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 384.035803][ T53] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 384.045799][ T53] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 384.058990][ T53] usb 3-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.40 [ 384.069010][ T53] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.088974][ T9406] IPVS: ftp: loaded support on port[0] = 21 15:52:43 executing program 1: ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000000)={0x5, {0x26d, 0x8, 0xdc, 0x1ff}}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@mcast1, @private1, @remote, 0x0, 0x21f}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) [ 384.306851][ T53] usb 3-1: config 0 descriptor?? 15:52:44 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000440)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000000080)="000000000000000001", 0x9, 0xc1e0}, {&(0x7f0000000180)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) sync() [ 384.809739][ T53] ryos 0003:1E7D:31CE.0001: item fetching failed at offset 0/1 [ 384.839625][ T53] ryos 0003:1E7D:31CE.0001: parse failed [ 384.845954][ T53] ryos: probe of 0003:1E7D:31CE.0001 failed with error -22 [ 384.915134][ T9438] IPVS: ftp: loaded support on port[0] = 21 [ 384.965802][ T9441] UDF-fs: warning (device loop1): udf_fill_super: No partition found (2) [ 385.016007][ T53] usb 3-1: USB disconnect, device number 2 [ 385.132919][ T9441] UDF-fs: warning (device loop1): udf_fill_super: No partition found (2) 15:52:44 executing program 0: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000200)=""/235) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@private1}}, &(0x7f0000000100)=0xfffffffffffffda9) syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "0200000108653904010505001000000000000834a675b38a7886161e00", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) [ 385.270139][ T1275] tipc: TX() has been purged, node left! 15:52:44 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) epoll_create1(0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$l2tp(r3, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) getsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f00000002c0)=""/221, &(0x7f00000003c0)=0xdd) syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000000, 0xffffffff}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f0000000000), 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000240)=0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x0, r4}) r5 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000080)=0x10) 15:52:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000480)={0x5}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x4, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x1589202}, 0x100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000001980)={0x4, 0xffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000500)={0x0, 0x7fffffff, 0x2cf1, &(0x7f00000004c0)=0x69a}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000040)}, {&(0x7f0000000280)=""/169, 0xa9}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000001880)=""/204, 0xcc}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x102) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000880)={{}, "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"}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000140)={0x0, 0x1ff, 0x401, 0x403f, 0xf, "3efc986dcdde8bbd"}) [ 385.755278][ T8481] Bluetooth: hci2: command 0x0419 tx timeout [ 385.822257][ T53] usb 3-1: new high-speed USB device number 3 using dummy_hcd 15:52:45 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x48280) fcntl$setstatus(r0, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x87ffffc) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r3 = dup2(r1, r2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6755df7fe44e5f726f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5}, 0x50) write$FUSE_DIRENT(r3, &(0x7f0000000200)={0xc8, 0x0, r5, [{0x3, 0x3, 0x2, 0x9, '-\xb4'}, {0x4, 0x4, 0x1, 0x4, '{'}, {0x5, 0x9, 0x0, 0x200}, {0x3, 0x8f63, 0x0, 0x4}, {0x3, 0x1, 0xe, 0x7fff, '!}1&,]@.\'+*$\n{'}, {0x4, 0x6, 0x4, 0x2, '&/\x99+'}]}, 0xc8) [ 386.204454][ T53] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 386.216328][ T53] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.227719][ T53] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 386.237719][ T53] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 386.250948][ T53] usb 3-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.40 [ 386.260206][ T53] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.273275][ T31] audit: type=1800 audit(1604850765.642:4): pid=9497 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15779 res=0 errno=0 [ 386.292834][ T31] audit: type=1800 audit(1604850765.642:5): pid=9497 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15779 res=0 errno=0 15:52:45 executing program 2: socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000000c0603000000000000000000010000080900020073797a310000000005000100070000000900020073797a3000001000050001000700000005000100070000000500010007000000"], 0x4c}, 0x1, 0x0, 0x0, 0x15}, 0x804) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000000)={0x400, 0x7, 0x14, "87550bb5c9a715f9fa8cfb593d6a3646d57e8fe0ce1aef1034e9aea9e287b3ca61c84f16d49017da97a5978ab6195f90c413c5e942e1d1dc4a858dae", 0x21, "8e5476de64f66d4006efcbc5a1b080dc183eca6dddfa9c8e6cf02e988c4af74a20488c55ab4c3bbc5b261cec85eacbfdb2292d20df9c021b5fee1dfe", 0x48}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 15:52:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000700)={{r1}, r2, 0x4, @unused=[0x3f, 0x2, 0x1, 0x5], @subvolid=0x7}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 386.693747][ T53] usb 3-1: config 0 descriptor?? [ 386.733721][ T53] usb 3-1: can't set config #0, error -71 [ 386.798648][ T53] usb 3-1: USB disconnect, device number 3 [ 387.097086][ T9512] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:52:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2abf40b2e387de897a9e2c14b54d3de586dbe1341f1e71a945d6476450bfd3a1a8e43745271eb1680dfd77e5a334328c2a9f0c691851dca596ce27f5c58cf8fd4a32f2b608dacada1841f45cb4b0542396fd36c892c36dea6be1825b227d9e4c72bdeaabea8b89add329f4bcee7891c204fe583427a99051bd18206ab5323c3dc1a8300a39c32167c0c83f8e754be1bcb90545", 0x93}, {&(0x7f00000000c0)="a834ea7857e7626086161afe456db597d799af3367f97d123951105e80625efab0596411b60c86e2d879aac704d45d18beada9eca9", 0x35}, {&(0x7f0000000100)="21eb92bf683c87fe14ecc83892ebd7047b6d52f875985f5f130914bbd185f8e023a9d101ab5f45bdf291b735e4635fbe182af9571fd6e0ff5247714c186a8520a153e477fc699cb6e6557f1abb3841b49e5d5dec1c3cdd70696ca7b552e75951001fabdaf3b1945e85776448eb4d76c3431c01b9a90bac31c30f6ac9309efdf64b3acde55e879903f5c38c53dbb0deb2050dffdb7a7a4205471ed8433a9b1db1da319a47", 0xa4}, {&(0x7f00000001c0)="3c95efee01617aada008dfe3b159e6937c217e49c6410a609ff3bd93ecada3b5dabea3afdf37225f76bf9a6d2b1783742b6b1ad4d9007f5f84e07942fd383e737e037ad47c66e49335d601aae34de551c7eca8941e07abd55550eadbc39454b5f4e26947645b13847bd74c104b9c0a0ea34787a1bd308d3daf8dd5045338a054f481ee5f95fb6ab32c894b3339b5dffaf57b3611d8b44ed14acccf510121923f3f99d59e45babf156f991b455c3b6fef4cb31baa0c18e821", 0xb8}, {&(0x7f0000000280)="2ee25e7ab5253362035e", 0xa}, {&(0x7f00000002c0)="114ac7ec849fc6ceb4265d903e7c89b72a947805e227eb4b5c98d721df775f38ee8976fa0d98410e778d7061b96790fd1b978be8e00f9998b4af8cf420a88a5af0538315d28d699a69a4a2ed66e704afe02c337fef1a72376f22b84c70bc0797599c3def86a2b57e80b4d7e5a33bebd2b4995598a3f3aa46e215d6fb573423fcfdd152372da923c9fd2cd6a3c839555c25f7da000317758ee218a9c0b589bddd129212920bcdcd17d65ba33287f3d05f663791515680943fb6d732fff8a592eec3c5a8d349c0ed372c8d3121c68f797dec7d99aab39b14d9aa4edf48c7e43b31a9c4779755d67fabfded42c2485e5f63", 0xf0}], 0x6) 15:52:47 executing program 1: setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x8}, 0x1) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80800, 0x0) getsockname$packet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x14) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001540)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="253506387c543cf7efed9cabd803a37bbd0000000000180012800e0001007769"], 0x38}}, 0x0) 15:52:47 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 388.249424][ T9525] __nla_validate_parse: 3 callbacks suppressed [ 388.249464][ T9525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:52:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x20, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/52, 0x34}, {&(0x7f0000000240)=""/227, 0xe3}], 0x2, 0x47, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)={0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) open_by_handle_at(r0, &(0x7f00000003c0)={0x1008, 0x81, "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"}, 0x4000) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$full(0xffffff9c, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x84000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) 15:52:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000007240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007100)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/36, 0x24}, {&(0x7f00000001c0)=""/144, 0x90}, {&(0x7f0000000280)=""/238, 0xee}, {&(0x7f0000000380)=""/13, 0xd}], 0x4, &(0x7f0000000400)=""/140, 0x8c}, 0x80000000}, {{&(0x7f00000004c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000540)=""/194, 0xc2}, {&(0x7f0000000640)=""/50, 0x32}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f0000000700)=""/201, 0xc9}, {&(0x7f0000000800)=""/249, 0xf9}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/13, 0xd}], 0x7, &(0x7f00000009c0)=""/88, 0x58}, 0x18000}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/225, 0xe1}], 0x2, &(0x7f0000001b80)=""/4096, 0x1000}, 0xa53b}, {{&(0x7f0000002b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003f00)=[{&(0x7f0000002c00)=""/133, 0x85}, {&(0x7f0000002cc0)=""/38, 0x26}, {&(0x7f0000002d00)=""/137, 0x89}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/118, 0x76}, {&(0x7f0000003e40)=""/127, 0x7f}, {&(0x7f0000003ec0)=""/33, 0x21}], 0x7, &(0x7f0000003f40)=""/28, 0x1c}, 0x5}, {{&(0x7f0000003f80)=@ipx, 0x80, &(0x7f0000005200)=[{&(0x7f0000004000)=""/169, 0xa9}, {&(0x7f00000040c0)=""/56, 0x38}, {&(0x7f0000004100)=""/93, 0x5d}, {&(0x7f0000004180)=""/17, 0x11}, {&(0x7f00000041c0)=""/7, 0x7}, {&(0x7f0000004200)=""/4096, 0x1000}], 0x6, &(0x7f0000005240)=""/139, 0x8b}, 0x4}, {{&(0x7f0000005300)=@tipc, 0x80, &(0x7f0000005480)=[{&(0x7f0000005380)=""/229, 0xe5}], 0x1, &(0x7f00000054c0)=""/246, 0xf6}, 0x8001}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f00000066c0)=[{&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/47, 0x2f}, {&(0x7f0000006680)}], 0x3, &(0x7f0000006700)=""/149, 0x95}, 0x5}, {{&(0x7f00000067c0)=@qipcrtr, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000006840)=""/248, 0xf8}, {&(0x7f0000006940)=""/11, 0xb}, {&(0x7f0000006980)=""/91, 0x5b}, {&(0x7f0000006a00)=""/19, 0x13}, {&(0x7f0000006a40)=""/139, 0x8b}, {&(0x7f0000006b00)=""/88, 0x58}, {&(0x7f0000006b80)=""/115, 0x73}, {&(0x7f0000006c00)=""/130, 0x82}], 0x8, &(0x7f0000006d00)=""/14, 0xe}}, {{&(0x7f0000006d40)=@ll, 0x80, &(0x7f0000007000)=[{&(0x7f0000006dc0)=""/108, 0x6c}, {&(0x7f0000006e40)=""/124, 0x7c}, {&(0x7f0000006ec0)=""/109, 0x6d}, {&(0x7f0000006f40)=""/17, 0x11}, {&(0x7f0000006f80)=""/67, 0x43}], 0x5, &(0x7f0000007040)=""/159, 0x9f}, 0x81}], 0x9, 0x10020, &(0x7f0000007280)={r1, r2+60000000}) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 15:52:49 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x6}) r0 = syz_mount_image$nfs4(&(0x7f00000002c0)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{'\x01\x00\x00\x00\x00'}]}) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000000c0)=0x10000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000040)) 15:52:49 executing program 2: r0 = syz_usb_connect(0x3, 0x9fd, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x42, 0x9f, 0x2f, 0x20, 0x1614, 0x802, 0x1b30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x9eb, 0x4, 0xfd, 0x80, 0x50, 0x5, [{{0x9, 0x4, 0x12, 0x5, 0xd, 0xcb, 0x25, 0x43, 0x3f, [@hid_hid={0x9, 0x21, 0x4, 0x1, 0x1, {0x22, 0x80b}}], [{{0x9, 0x5, 0x80, 0x0, 0x400, 0x1, 0x3f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x100, 0x0, 0x4}, @generic={0xb3, 0xc, "aa66cfc7371c761609225c4794fa282088c6dedce4665d8a6452e5dc888150687bb06bcf4bf6efeb119b0a5e1318acf16f64be662cecc617c24ecb778d2046be538f2955323537d0c09037609eceddac85e18104640d7ab43b42c0e093aca9bd862c67ed8e7db46bb4fdd664d20fa637a15e19561bd6aa55f80f8a984ed693cf7b26a0b0e9a5f65ff44c3c24f9537bcc97eeb5e81040f966c78c34ccddf4880bf5608cd30027a9b4b5aebecaaf783ccffb"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x3ef, 0xe4, 0x73, 0xc0, [@generic={0x45, 0x4, "f0b1b40a19e97273be76af0df28f6941fd99a4251d8101e78b6f4337a0ce9f7580e1d276250016721e16c90667db8113c9c1e2df4ad8ada19479b590ba6e584a0afaa9"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x200, 0x8, 0xba, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xc2, 0x7ff}, @generic={0xc7, 0x21, "58dba57753b6dcbdd1ab202933ae940dfef6ce60abdefc78b985bb5fcf6073fa7a589869d3042e0414d995eba00600b31cdf0bcb7c87a1c5d8677625cb8a074a8002e8fba397052c78f83a317f113167041e0a20499838edc6f57715fab36e54e375b1a4f9ddb331558fc1d88f6376e907b5371ad6d76bf29a9365df04676da49ed99f3be23d236850637a91aa58c60de36c7fa10c0c88737e54940fee80a334343f8c9919624e04218ab6978342fe640ad891d51b41adeb250ff4b9fc1468288a45fdd262"}]}}, {{0x9, 0x5, 0x1, 0x1, 0x0, 0x7, 0x4}}, {{0x9, 0x5, 0xe, 0xc, 0x8, 0xf9, 0x40, 0xcb}}, {{0x9, 0x5, 0x80, 0x1, 0x20, 0x0, 0x20, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x9177}]}}, {{0x9, 0x5, 0x6, 0x10, 0x0, 0x0, 0x7f, 0x40, [@generic={0xee, 0x21, "2caca581d0fef2bbf6aca5e67ce7963913c441c1a8b28f089c9fcd0e093e06a2ba088120207e631bfa8620ccdba09ae35b3003b1c48d5403db8dcba7919c3a829261aa3043c9f769770c2e46591790bd5ca84f9caaf4e0c58084161a890666bc4bdb77ddca78c031c6af2ff6a3ccae5410bd124ba76f6c7f28ce952bd8599240f0c7d5a652e96e3ae47b34e3c44eb800ba23842de96bc60e025397f5499c134b7bdfd17a04f1c4b5d433b527b7f6820fcddbc3a75b1f24459c8bf8dde6eb96088d51e4ff9046fa5aee32131d9d166d5feaf2b20872a95ce7a92a06e14ad8195e46764ef452801868ba8b19f3"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x10, 0x0, 0x81, 0x8, [@generic={0xa9, 0x23, "c383a3ff5c5e8dd09ddb20df537b89e58d08736f1fbe206b14c4fc6f2d8203b85e3b23db854e25933db0e62727cc8fbc79ee27ac8a538966bc79015956aedc1c3d6a8d0442357042efa3a98b4078c01bafc77cf2e7d497bad53c967ec989deeadb6defd55590fbcd50f39f3f936d8dd4638c2a93eab79a0a00e408d3fd997df86bdf2ba912cabb3ad2b575268da9d23225805b2f91b65de91ba3114218997ed052d715f933c909"}, @generic={0xa6, 0x5, "015ba0a3f704554745343955880d450e76db055fb31cbac0118c1c5e38ea2691de007ad6de83295c8e2e7eb7e834b05eb32a904bfb5ee6912f4b076f23f9ac24b514f89f12f50cc1ce79a399e5d3ca54420a4f9c6d8f7b606f1769288a4a085a187cee9196037d09969839e75aae0c6eaafc30c7437fbc21c51161971e8d586d8b52fd92e13eb4d25bdd4e159257662ee2a637a6780994f9b34c9ea46267a196ba48e910"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0x1, 0x1b, 0x81}}, {{0x9, 0x5, 0x4, 0x10, 0x200, 0x56, 0x0, 0x8b}}, {{0x9, 0x5, 0x4, 0x3, 0x20, 0x6, 0x3, 0x3, [@generic={0x6, 0x5, "3bd9fe9c"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x200, 0x3f, 0x81, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x80}]}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x9, 0x8, 0x80}}]}}, {{0x9, 0x4, 0xd8, 0x1e, 0x1, 0xff, 0xff, 0xff, 0x4, [], [{{0x9, 0x5, 0x8, 0x10, 0x400, 0x1, 0x3, 0x7, [@generic={0x69, 0x10, "968f0962fab36f35b4bcf6f08ad325e7c09bb45a6540bf8da9bcda353c632e0f5056bee601d8bc82676cb93f7634d84d24c3663b0770f7ac7479033a515d3c6edda3272f2092f0c174375e92821d36e68969fd89f3cf515582c9c309984265fb084c43ec09bbbf"}, @generic={0xce, 0x1, "83ebea77f8aaffee1d3b46580da749c9e578e51fc116dafb727290941713eb4fa9fd293176437fdc4155a2668d96b806cf49ae29942a67bb4a4fa8f57afefa7b28a70dba89584d11ea734c433bee5e5f4a5b52301098e269a4a68b44f1bb753f1995d5064fd5f9e61544232baebe971bf87876d542b042e35863d758c90000000001000000505a273965eddeea11b8ee3aca91e6f29115cc7d52435a014fb0f588a845837284400469495fc83cfffe298d80c8de1bc2b35eb8541aceb05b6fe6e7fcc1666bf827f363bc3161"}]}}]}}, {{0x9, 0x4, 0xbb, 0x1f, 0x0, 0x5d, 0x94, 0x9f, 0x1, [@generic={0xa6, 0xf, "1485335d7ac8680f40ed1095299cdf3e3414567fb9dc0929fe80a04c4cd89a33dc1613b4d1cc8986a5de453dac695bbf026f2d4e6f329f4f879c6466911572d97d549e9b03f4f86cc820402b21d9f37601fadec2ff4a53380584b64867d12fe9698d99c369386d3fb659b2d0452e7e4b877c63baa901b55586ac50feb9afe77face5b8a45d2eb42edbb01c3059562532d7b2c79f7c2bfc72869d06ec4f38eae3e896091f"}]}}, {{0x9, 0x4, 0x61, 0x3, 0xf, 0x35, 0xcd, 0x26, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x8, 0x0, 0xad, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x8}]}}, {{0x9, 0x5, 0xe, 0xf, 0x10, 0x7, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7f, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xbb, 0x3}]}}, {{0x9, 0x5, 0xa, 0x10, 0x10, 0x5, 0x2, 0x6, [@generic={0x44, 0x30, "f1643a5a991809f80043b4851684fb7667840802c657b8c5c3d706d59f723ef5be9ca97d0e2df3d4cada2f1ab3305cec21a26aec292aa492db3cf176c9bd0be381d6"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x327e}]}}, {{0x9, 0x5, 0x1b, 0xc, 0x40, 0x5, 0x0, 0x2b, [@generic={0xa8, 0x21, "2d249df8f3b06322a6b1e6379099482af1d095ffbc11bc1b19e6f5fefc70f0dd7da1b2a6dd8171fb6895783a37be35bfa728b370e2f88ff30929109a25d8f60b8b3019f9459ce30634da09b7d65655e41f50dbe7104396a31df5eea518532e338ef5caac03ddadc194b2bbb1f359702dbe5e7d67c3b09f9907449322db69b1b2a322fa4d7b5d395f53cbd8f8f05033b49237d187fba296a13928e68161a9e0ecf15b45f35cce"}, @generic={0x8d, 0x22, "b6c8d3cf20670eb7dc72b72fa92c7034f4bf185854106de0719caa539d307e77f217dd8e9f5d96e40c089e7e95a900a62e4d3f96f37c4173ee40eeb452dbe90409efa64d0fe99b47921ed00ca1a60ea115c189dfc13602dab7fed4e5c23668508fbda6821502334e497b2b9fb12aeb15b0cd2568381a07bed714d3dfaacd04d210621c73604f4f5b8f9eef"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x8, 0x2, 0x3, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x1}]}}, {{0x9, 0x5, 0xd, 0x2, 0x400, 0x81, 0x9, 0x35, [@generic={0xae, 0xe, "18859bd86f0bdced0071245453372321e246ecf9eb13b245c729f830e96766743fb788592ad92021672d0f54bb66fd018e7e5fa6c95c651f4b3d57a5cb877e5d343c52205dcc055240e51607d690ad69354cee38437432940528671d6f94eaf0de8d5edae5d6aa3da8da57ea94ff5755332b54616b08553a0b4e4a7f16f404845a33e5ff4fa991b004a9ddb60c93a0daaaec822e16f1af611a7ddf89d7e74a7a80dd44d6f4ec458077cd0a28"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x60, 0x3, 0x40, 0x5}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0xda, 0x4, 0x4d, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x80, 0x7}, @generic={0x12, 0x1, "c60873a3130b3125dc8f17e002585d1b"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x1, 0x6, 0x3f, [@generic={0x5, 0x10, "ccd891"}]}}, {{0x9, 0x5, 0xf, 0x4, 0x3ff, 0x81, 0x56, 0xff}}, {{0x9, 0x5, 0x6, 0x4, 0x200, 0x2, 0x40, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x88, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x40}]}}, {{0x9, 0x5, 0x1, 0x0, 0x3ff, 0x20, 0x2, 0x2}}, {{0x9, 0x5, 0xf, 0x0, 0x3ff, 0x6, 0xd1, 0x6}}, {{0x9, 0x5, 0x4, 0xcd9336ca1ceb875, 0x8, 0x8, 0x9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x2}]}}, {{0x9, 0x5, 0x0, 0x3, 0x400, 0xff, 0x20, 0x8, [@generic={0x38, 0x7, "c7eac9e41a8559cf026e1066d913dd0ed4ff952cf84ec3051b3459d21c37709a51746ae5bc5016a56f68e66c01be2f457b50d2cea325"}]}}]}}]}}]}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c00)={'gretap0\x00', &(0x7f0000000a80)={'tunl0\x00', 0x0, 0x7800, 0x8, 0x8, 0x2, {{0x50, 0x4, 0x2, 0x6, 0x140, 0x65, 0x0, 0x40, 0x4, 0x0, @multicast1, @rand_addr=0x64010102, {[@cipso={0x86, 0x30, 0x3, [{0x2, 0xe, "065ed3a36daee623f55f07a1"}, {0x2, 0x3, '}'}, {0x1, 0xa, "7ad594a0b7a59854"}, {0x0, 0x4, "ac3c"}, {0x5, 0xb, "e5742b3d71203144c9"}]}, @cipso={0x86, 0x74, 0x3, [{0x5, 0x3, "88"}, {0x2, 0x10, "cabd21eec87cdad70fef55b58849"}, {0x5, 0x12, "cd66217b3aa7e3a821ee6ff06f5827c8"}, {0x2, 0x10, "b98bbaf7123bc91e28d3f7002b32"}, {0x6, 0xd, "5830ea3986083ca10466e5"}, {0x5, 0x10, "62fc29f9f0f1ef8b6e828c2e9851"}, {0x2, 0x3, 'f'}, {0x0, 0x3, "c0"}, {0x0, 0x11, "37e80f60009e5bb7ac4d1b73c2aa61"}, {0x6, 0x5, "758e5d"}]}, @timestamp_prespec={0x44, 0x4c, 0xea, 0x3, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x10000}, {@multicast1, 0x5}, {@remote, 0x6}, {@broadcast, 0x40}, {@multicast2, 0x80000000}, {@multicast2, 0x3f}, {@multicast1, 0x46}, {@multicast2, 0x7ff}, {@private=0xa010101, 0x9}]}, @ra={0x94, 0x4, 0x1}, @end, @rr={0x7, 0xb, 0x48, [@private=0xa010100, @broadcast]}, @rr={0x7, 0x13, 0x9a, [@remote, @empty, @dev={0xac, 0x14, 0x14, 0x30}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x18, 0x3d, 0x0, 0xb, [0x0, 0x6, 0x8b1, 0x3, 0x5]}]}}}}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'wg2\x00', 0x0}) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48840000000000000000000000000b0000008f9b", @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000d40)={'ip_vti0\x00', &(0x7f0000000cc0)={'gretap0\x00', 0x0, 0x7800, 0xe, 0x1c, 0x8, {{0xe, 0x4, 0x0, 0x1c, 0x38, 0x67, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback, {[@noop, @end, @timestamp={0x44, 0x20, 0x6f, 0x0, 0x8, [0x8, 0x9629, 0x20, 0x3, 0x3, 0xffffffff, 0x6]}, @end]}}}}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000d80)={0x1d0, r1, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xdca5088b590588a}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x8090}, 0x800) syz_usb_control_io(r0, 0x0, 0x0) 15:52:49 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002301000000000123252f45", 0x5b, 0x8800}, {&(0x7f0000014000)="8800150100000000011500080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119010000000001190000000000000000ed000000000000ed6600150100000000011500080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c", 0xef, 0x8a800}, {&(0x7f0000014900)="4552ed", 0x3, 0x8c800}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="626cea636b3d4b783030303030303030303030ca5cfc3fc6a968a463d8a7e11930303230302c636865636b3d72656c617865642c00"]) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x4000, 0x4a) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in, 0x0, 0x10, 0x0, 0x0, 0x102}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r4, 0x9}, 0x8) [ 390.402318][ T3108] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 390.642603][ T3108] usb 3-1: Using ep0 maxpacket: 32 15:52:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000580)) recvfrom(r2, &(0x7f0000000340)=""/11, 0xb, 0x0, &(0x7f0000000380)=@nl=@kern={0x10, 0x0, 0x0, 0x100}, 0x80) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000400)=0xc) setreuid(0x0, r5) syz_mount_image$qnx4(&(0x7f00000000c0)='qnx4\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="5bab0f2549fb19ef18afeefc50dc8ae3d343c233815a9ba6b0477adac8f830f7919bf40bb002e2716772ffb4e891b5eb41a538160f9c8daaefb679cb696ab44c1c82330baaf3c41819592b20a39b280ac6fbe6fab18fadb630723ef85de0184279e8c77b186053abe385b21576c8a737303dab025ed3bdefe955b9abd684e4e4431b6f679a0dfd7a7a953a407444d4ff8522565526b671115235c14e037de638aaec0012e89316a0b74064ea5afc90a7add30d1518", 0xb5, 0x1ff}], 0x2000, &(0x7f0000000440)={[{'('}, {'/dev/ze\xfd\xf9ro\x00\x9e,\xdc \xaf<\x96.m\r \x16\xc4\xd4\x06\xcb\xeb\x892\xd4Er\x18\x7f\xd3\xfd\x87o\x1b\xecc\x82DH\x04\x05f\xe1\x86\xe0\xbc\x13;\xd0\fyxTf\xfb?*Y\x16\xb6k\x19i\xa6_\xcfl\x81{\xfdETYQ\x13\x96|\r&\x93G?\x94\x17 \xc1\xc9\x16U\x7f{]\xf3\xeb@\x8dm\xe9\xc4\xbe\x89\x0465\x13z A\x85\xf4\xfe_p2\xc3\xc3\a\xc4\xe56\xcd\x9e\x88\x92\x06\xb01\xda)\xe5\xb1}d\x97NK\xc9\xa9\xe8\xb8\xe3\xfcU\xc4\xf1\xcbUn\xb9\xc9^\n\x81\xa6\x83\xde\x00'}, {'/dev/zero\x00'}, {'.\\-!/,'}, {'/dev/zero\x00'}], [{@context={'context', 0x3d, 'root'}}, {@context={'context', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner', 0x3d, r5}}, {@fsname={'fsname', 0x3d, '/dev/zero\x00'}}]}) [ 390.763239][ T3108] usb 3-1: config 253 has an invalid interface number: 18 but max is 3 [ 390.771661][ T3108] usb 3-1: config 253 has an invalid interface number: 240 but max is 3 [ 390.780559][ T3108] usb 3-1: config 253 has an invalid interface number: 216 but max is 3 [ 390.789178][ T3108] usb 3-1: config 253 contains an unexpected descriptor of type 0x1, skipping [ 390.798429][ T3108] usb 3-1: config 253 has an invalid interface number: 187 but max is 3 [ 390.807017][ T3108] usb 3-1: config 253 has an invalid interface number: 97 but max is 3 [ 390.815523][ T3108] usb 3-1: config 253 contains an unexpected descriptor of type 0x1, skipping [ 390.825397][ T3108] usb 3-1: config 253 has 5 interfaces, different from the descriptor's value: 4 [ 390.834974][ T3108] usb 3-1: config 253 has no interface number 0 [ 390.841400][ T3108] usb 3-1: config 253 has no interface number 1 [ 390.847872][ T3108] usb 3-1: config 253 has no interface number 2 [ 390.854309][ T3108] usb 3-1: config 253 has no interface number 3 [ 390.860676][ T3108] usb 3-1: config 253 has no interface number 4 [ 390.867175][ T3108] usb 3-1: config 253 interface 18 altsetting 5 has an invalid endpoint with address 0x80, skipping [ 390.878186][ T3108] usb 3-1: config 253 interface 18 altsetting 5 bulk endpoint 0xF has invalid maxpacket 1007 [ 390.888633][ T3108] usb 3-1: config 253 interface 18 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 13 [ 390.902095][ T3108] usb 3-1: too many endpoints for config 253 interface 240 altsetting 177: 180, using maximum allowed: 30 [ 390.913665][ T3108] usb 3-1: config 253 interface 240 altsetting 177 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 390.925126][ T3108] usb 3-1: config 253 interface 240 altsetting 177 endpoint 0x1 has invalid wMaxPacketSize 0 [ 390.935552][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has an invalid endpoint with address 0x80, skipping [ 390.946824][ T3108] usb 3-1: config 253 interface 240 altsetting 177 endpoint 0x6 has invalid wMaxPacketSize 0 [ 390.957222][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has a duplicate endpoint with address 0x1, skipping [ 390.968510][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has a duplicate endpoint with address 0xE, skipping [ 390.979764][ T3108] usb 3-1: config 253 interface 240 altsetting 177 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 390.991194][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has a duplicate endpoint with address 0x4, skipping [ 391.002450][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has an invalid endpoint descriptor of length 6, skipping [ 391.015306][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has a duplicate endpoint with address 0x4, skipping [ 391.026590][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has a duplicate endpoint with address 0x1, skipping [ 391.037883][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has 13 endpoint descriptors, different from the interface descriptor's value: 180 [ 391.051748][ T3108] usb 3-1: config 253 interface 216 altsetting 30 has a duplicate endpoint with address 0x8, skipping [ 391.063153][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x8, skipping [ 391.074154][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0xE, skipping [ 391.085252][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has an invalid endpoint with address 0x1B, skipping [ 391.096379][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x8, skipping [ 391.107434][ T3108] usb 3-1: config 253 interface 97 altsetting 3 bulk endpoint 0xD has invalid maxpacket 1024 [ 391.117865][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x3, skipping [ 391.128874][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x1, skipping [ 391.139883][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0xA, skipping [ 391.150862][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0xF, skipping [ 391.161937][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x6, skipping [ 391.172973][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x1, skipping [ 391.184016][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0xF, skipping [ 391.195063][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x4, skipping [ 391.206103][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has an invalid endpoint with address 0x0, skipping [ 391.217030][ T3108] usb 3-1: config 253 interface 18 has no altsetting 0 [ 391.224143][ T3108] usb 3-1: config 253 interface 240 has no altsetting 0 [ 391.231238][ T3108] usb 3-1: config 253 interface 216 has no altsetting 0 [ 391.238452][ T3108] usb 3-1: config 253 interface 187 has no altsetting 0 [ 391.245637][ T3108] usb 3-1: config 253 interface 97 has no altsetting 0 [ 391.252769][ T3108] usb 3-1: New USB device found, idVendor=1614, idProduct=0802, bcdDevice=1b.30 [ 391.262010][ T3108] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.572394][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 392.341762][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:52:52 executing program 1: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000000000)=""/87, &(0x7f00000000c0)=""/210, &(0x7f00000001c0)=""/197, 0x9000}) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000000480)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x10, r4) ptrace$poke(0x5, r4, &(0x7f0000000140), 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000024c0)={{0x1, r1, 0xffffffffffffffff, 0x0, r2, 0x126, 0x800}, 0x3ff, 0x2, 0x3, 0x1, r3, r4}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x4058534c, &(0x7f0000000340)={0x80, 0x1, 'client0\x00', 0x0, "d62e980da99179cf", "20fe85c57e00000000006b6d51a542ea98ad0033afc7f6c6e501c000"}) [ 392.785402][ T9546] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 393.082975][ T3108] usb 3-1: string descriptor 0 read error: -71 [ 393.094383][ T3108] option 3-1:253.18: GSM modem (1-port) converter detected [ 393.108980][ T3108] option 3-1:253.240: GSM modem (1-port) converter detected [ 393.125508][ T3108] option 3-1:253.216: GSM modem (1-port) converter detected [ 393.139364][ T3108] option 3-1:253.187: GSM modem (1-port) converter detected [ 393.153371][ T3108] option 3-1:253.97: GSM modem (1-port) converter detected 15:52:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_xen(&(0x7f0000000100)='syz\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x4000, &(0x7f0000000200)={'trans=xen,', {[{@debug={'debug', 0x3d, 0x1ff}}, {@cache_none='cache=none'}, {@cachetag={'cachetag', 0x3d, '\'.'}}, {@debug={'debug', 0x3d, 0x2}}], [{@dont_measure='dont_measure'}, {@appraise='appraise'}, {@audit='audit'}]}}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[@ANYRES16=r4, @ANYBLOB="02fdb67bf45008"], 0x15) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) sendfile(r5, r1, 0x0, 0x283) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$getown(r6, 0x9) [ 393.436918][ T3108] usb 3-1: USB disconnect, device number 4 [ 393.445155][ T3108] option 3-1:253.18: device disconnected [ 393.457218][ T3108] option 3-1:253.240: device disconnected [ 393.465510][ T3108] option 3-1:253.216: device disconnected [ 393.473975][ T3108] option 3-1:253.187: device disconnected [ 393.484353][ T3108] option 3-1:253.97: device disconnected 15:52:53 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r3, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x20008080) sendmsg$AUDIT_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x3e9, 0x400, 0x70bd2d, 0x25dfdbfe, {0x41, 0x1, 0x0, r1, 0x1000, 0x961, 0x101, 0x40, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) syz_mount_image$nfs(0x0, &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) r6 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) r7 = creat(&(0x7f0000000200)='./file0\x00', 0xf) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r7, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2a}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000880) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB="e0a3"]) [ 393.988896][ T9621] 9pnet: Insufficient options for proto=fd [ 394.052304][ T3108] usb 3-1: new high-speed USB device number 5 using dummy_hcd 15:52:53 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r3, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x20008080) sendmsg$AUDIT_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x3e9, 0x400, 0x70bd2d, 0x25dfdbfe, {0x41, 0x1, 0x0, r1, 0x1000, 0x961, 0x101, 0x40, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) syz_mount_image$nfs(0x0, &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) r6 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) r7 = creat(&(0x7f0000000200)='./file0\x00', 0xf) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r7, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2a}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000880) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB="e0a3"]) [ 394.292080][ T3108] usb 3-1: Using ep0 maxpacket: 32 [ 394.393868][ T9624] 9pnet: Insufficient options for proto=fd [ 394.412189][ T3108] usb 3-1: config 253 has an invalid interface number: 18 but max is 3 [ 394.420586][ T3108] usb 3-1: config 253 has an invalid interface number: 240 but max is 3 [ 394.429412][ T3108] usb 3-1: config 253 has an invalid interface number: 216 but max is 3 [ 394.438009][ T3108] usb 3-1: config 253 contains an unexpected descriptor of type 0x1, skipping [ 394.447135][ T3108] usb 3-1: config 253 has an invalid interface number: 187 but max is 3 [ 394.455724][ T3108] usb 3-1: config 253 has an invalid interface number: 97 but max is 3 [ 394.464200][ T3108] usb 3-1: config 253 contains an unexpected descriptor of type 0x1, skipping [ 394.473528][ T3108] usb 3-1: config 253 has 5 interfaces, different from the descriptor's value: 4 [ 394.482855][ T3108] usb 3-1: config 253 has no interface number 0 [ 394.489237][ T3108] usb 3-1: config 253 has no interface number 1 [ 394.495740][ T3108] usb 3-1: config 253 has no interface number 2 [ 394.502225][ T3108] usb 3-1: config 253 has no interface number 3 [ 394.509453][ T3108] usb 3-1: config 253 has no interface number 4 [ 394.516175][ T3108] usb 3-1: config 253 interface 18 altsetting 5 has an invalid endpoint with address 0x80, skipping [ 394.527215][ T3108] usb 3-1: config 253 interface 18 altsetting 5 bulk endpoint 0xF has invalid maxpacket 1007 [ 394.537670][ T3108] usb 3-1: config 253 interface 18 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 13 [ 394.551151][ T3108] usb 3-1: too many endpoints for config 253 interface 240 altsetting 177: 180, using maximum allowed: 30 [ 394.562681][ T3108] usb 3-1: config 253 interface 240 altsetting 177 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 394.574165][ T3108] usb 3-1: config 253 interface 240 altsetting 177 endpoint 0x1 has invalid wMaxPacketSize 0 [ 394.584589][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has an invalid endpoint with address 0x80, skipping [ 394.595899][ T3108] usb 3-1: config 253 interface 240 altsetting 177 endpoint 0x6 has invalid wMaxPacketSize 0 [ 394.606442][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has a duplicate endpoint with address 0x1, skipping [ 394.617737][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has a duplicate endpoint with address 0xE, skipping [ 394.629430][ T3108] usb 3-1: config 253 interface 240 altsetting 177 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 394.640908][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has a duplicate endpoint with address 0x4, skipping [ 394.652195][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has an invalid endpoint descriptor of length 6, skipping [ 394.663907][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has a duplicate endpoint with address 0x4, skipping [ 394.675177][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has a duplicate endpoint with address 0x1, skipping [ 394.686462][ T3108] usb 3-1: config 253 interface 240 altsetting 177 has 13 endpoint descriptors, different from the interface descriptor's value: 180 [ 394.700336][ T3108] usb 3-1: config 253 interface 216 altsetting 30 has a duplicate endpoint with address 0x8, skipping [ 394.711509][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x8, skipping [ 394.722507][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0xE, skipping [ 394.733569][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has an invalid endpoint with address 0x1B, skipping [ 394.744663][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x8, skipping [ 394.755701][ T3108] usb 3-1: config 253 interface 97 altsetting 3 bulk endpoint 0xD has invalid maxpacket 1024 [ 394.766114][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x3, skipping [ 394.777147][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x1, skipping [ 394.788158][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0xA, skipping [ 394.799162][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0xF, skipping [ 394.810165][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x6, skipping [ 394.821182][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x1, skipping [ 394.832165][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0xF, skipping 15:52:54 executing program 2: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000080)={0x6f, 0x18, &(0x7f0000000700)}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="57a5b8634b84e4bc000000b7aca4e07c386db0003c000100380001000d000100636f0001000000000000000000e248d3620400060000000700000000000000000000fe0800af00"/89], 0x50}}, 0x0) init_module(&(0x7f0000000000)='![\x03*#%\x00', 0x7, &(0x7f0000000040)='\x00') [ 394.843163][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has a duplicate endpoint with address 0x4, skipping [ 394.854160][ T3108] usb 3-1: config 253 interface 97 altsetting 3 has an invalid endpoint with address 0x0, skipping [ 394.865046][ T3108] usb 3-1: config 253 interface 18 has no altsetting 0 [ 394.872122][ T3108] usb 3-1: config 253 interface 240 has no altsetting 0 [ 394.879214][ T3108] usb 3-1: config 253 interface 216 has no altsetting 0 [ 394.886399][ T3108] usb 3-1: config 253 interface 187 has no altsetting 0 15:52:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000203c7c33d00000500000000000000ff0f00010001"], 0x24}}, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="15645a762b5d27f673bd"], &(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)='devtmpfs\x00', 0x4, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3f81df70}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0xb8}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @multicast2}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="01000000000000000000020000000c0099000000000000000000"], 0x20}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x38, r5}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000500)=""/230, &(0x7f0000000600)=0xe6) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="ae608fffff0000a26d53e3661ad816ae3aa6f7", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYRES32=r5, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004815}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 394.893583][ T3108] usb 3-1: config 253 interface 97 has no altsetting 0 [ 394.900649][ T3108] usb 3-1: New USB device found, idVendor=1614, idProduct=0802, bcdDevice=1b.30 [ 394.909894][ T3108] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:52:54 executing program 2: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80804120, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="0013"], 0xa0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="3a9a", 0x2d2c}], 0x1}, 0x4) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000240)={0xc, {0x9b, "c42348096a6abeeb87c0451a8e2e5af40e4aba04d530f19f074cece85b00c9595c519665efe348b44d09a219725e8783cef7eef31ba8ed5605f2dcf4ec0353bb6089ff25ae601566fb52bfaf2911b22d6b4ad9208fb317cd14926a4dbc5a85744aa0e74d3395858ee25e193d6dc826618936998c4a39b06ae2a76335651a38b767e81bf157b75a10073780b157a21669f573b688a34db3f0e600b6"}}, 0xa1) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="922bc154a8df8e91d46fc1b102792adece568e86fb8a5f9cc72698f4db93ea84cc53d61bca031d5cc3756ffa28904665657bfa03ee7890253036bdac126178c23109c0ef11f2df2367f97ab062e5355fe30abcf879ea26003f1a02fecd196a75296b8a480ec650afe3ff08940a6ecedfc5793665f46b7e110f166eab3f44292fae64cf439a8802334f9c52ddd685d67ea11e350eb8c2eadff4850f0fc8edd0c25d302db71a69b741a719a4dc00ae1facfcba02526dc6a73b14aa1b80b379368011ddd8877e32089d", 0xc8, 0x4000040, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) [ 395.397725][ T9634] device bond0 entered promiscuous mode [ 395.403496][ T9634] device bond_slave_0 entered promiscuous mode [ 395.410098][ T9634] device bond_slave_1 entered promiscuous mode [ 395.418193][ T9634] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 395.585248][ T9634] device bond0 left promiscuous mode [ 395.590702][ T9634] device bond_slave_0 left promiscuous mode [ 395.611695][ T9634] device bond_slave_1 left promiscuous mode 15:52:55 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0x5) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@multicast1}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) r7 = socket(0x1, 0x803, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000001240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB], 0x54}}, 0x0) 15:52:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="b04b8c9f1cbb31db3bd565d86c62881cc8202b399b"], 0x28}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x5, 0x4) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0xffffffffffffffda}}], 0x174, 0x10122, 0x0) r1 = accept4$tipc(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x800) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000300)={0x0, "356941df0a4516db1f13bd0f4792fe77"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000001300)={r2, 0x81, 0x3, 0x1}) [ 396.052827][ T3108] usb 3-1: can't set config #253, error -71 [ 396.069856][ T3108] usb 3-1: USB disconnect, device number 5 [ 396.116548][ T9634] device bond0 entered promiscuous mode [ 396.122641][ T9634] device bond_slave_0 entered promiscuous mode [ 396.129315][ T9634] device bond_slave_1 entered promiscuous mode [ 396.137414][ T9634] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 396.291740][ T9634] device bond0 left promiscuous mode [ 396.297409][ T9634] device bond_slave_0 left promiscuous mode [ 396.304005][ T9634] device bond_slave_1 left promiscuous mode [ 396.758079][ T9657] 8021q: adding VLAN 0 to HW filter on device macvlan2 15:52:56 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x1da) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x40, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000200)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r3, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000180)=0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, &(0x7f00000002c0), 0x8) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000001c0)) setsockopt$sock_linger(r4, 0x1, 0xd, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000240)={@none, 0x2}) set_mempolicy(0x1, &(0x7f0000000140)=0x7, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:52:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0}, 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000000c0)={0x6, 0x7}) close(r2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16=r2, @ANYBLOB="02fdb67bf45008"], 0x15) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000100)={@rand_addr=0x64010101, @multicast1, 0xad77fdd2e4a9b52c, 0x5, [@rand_addr=0x64010102, @multicast1, @multicast1, @rand_addr=0x64010102, @empty]}, 0x24) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x400, 0x3, 0x48000, 0x53}) [ 397.640122][ T9676] IPVS: ftp: loaded support on port[0] = 21 15:52:57 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200), 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="02fdb67bf45008"], 0x15) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f00000000c0)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e21, @multicast2}, {0x306, @multicast}, 0x28, {0x2, 0x4e23, @private=0xa010101}, 'veth1_to_batadv\x00'}) r0 = openat$binder_debug(0xffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000800)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000001ac0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f00000018c0)={0x1e0, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x3f}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x101}, {0x8, 0xb, 0x10001}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x3ff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x30f}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8001}, {0x6}, {0x5}, {0x6, 0x11, 0x1ff}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x100}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x299}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x200}, {0x8, 0xb, 0x69d8}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x20048004}, 0x8004) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYRES16, @ANYRES32=r4, @ANYBLOB=' \x00\x00', @ANYRES32, @ANYRESHEX=r2, @ANYRES32, @ANYBLOB="0804000037e8641e8ae1c5e37b2ce97fead4dcfe8f5ae83fa0785dcda966192d80205ae1c5d2b63cf6b7b2c859485688c16c1d27c14adaa8469edef1f8ef63347418d4fc93aea1e104e62b07d5a2d65565d25ccb545628ae87f93538771b4c86891b0a629851603364e530f14d6e0306f67fea4331069a186585c8bf268b6dc65bfe46d2d244438b5fbb37de9ad80e3e3a816f4067736d4f922d9d3bec022f4a40c13cf390e4127730a75daaf547bfdebee325fdcd6c9638d064184eb691ed56631a48266efd2a15", @ANYRES32=r0], 0x38}, 0x1, 0x0, 0x0, 0x20048804}, 0x0) r5 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r6 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r6, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{0x0}], 0x1}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000040)={r5}) socket$can_j1939(0x1d, 0x2, 0x7) socket$inet(0x2, 0x3, 0xff) [ 398.265879][ T9701] IPVS: ftp: loaded support on port[0] = 21 15:52:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x18080, 0x0) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8090}, 0xc0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10002cbddf250200000008000100000000000c009967040020e70000000000000c000500"/46], 0x34}, 0x1, 0x0, 0x0, 0x854}, 0x8880) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, r4, 0x211, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r1}, {0x8}]}]}, 0x54}}, 0x20020004) [ 398.459428][ T9704] IPVS: ftp: loaded support on port[0] = 21 [ 398.697327][ T9702] IPVS: ftp: loaded support on port[0] = 21 15:52:58 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80442, 0x0) syncfs(r0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000000)={0xfff, 0x800, 0x0, 'queue1\x00', 0x8}) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000100)={0x4, 0x4, 0x1, {0x1, 0x100}, {0x8}, @ramp={0x2, 0x7, {0x9, 0x2, 0x4, 0xca}}}) [ 399.054869][ T873] tipc: TX() has been purged, node left! 15:52:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[]) 15:52:58 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="02fdb67bf45008"], 0x15) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x802c560a, &(0x7f00000000c0)={0xb2, 0x55, &(0x7f0000000200)="c2e05860a513ad99a142afdb40d7882552a50d097d2763cdc1fa28a3f216c967ddea7e1dde6e1bd527ee78fea586fe0dc2b4a97d2cb8061262945c1b00ea6c93fe7c3fbd931645764e64ffd2e5d770a254f68cf2a701016a611841040a5a7fab59c8c57610a773fb9ca455f8f2587b45c8c559f02bafdccbbc162f1b31fd2fbc5ecda68f6d8507404920c34a2056f1eef5d033f5453e42640067728712730aeba6ce8734a4ce693a8d05bd90ad04adbe64516a80ed87e206a64bced108c128a950c14f883b8e2ccc1e60f90a25623857b2af9c2628eee6208199855d7fb8b407f43729", {0x3f800, 0x5, 0x0, 0x8, 0xfffffff9, 0x101, 0x1, 0x72da}}) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x603a, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000010000000000000000071120000000000009500000000000000717b0c1138fcf6"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 399.504006][ T9758] FAT-fs (loop2): bogus number of reserved sectors [ 399.510755][ T9758] FAT-fs (loop2): Can't find a valid FAT filesystem [ 399.694768][ T9758] FAT-fs (loop2): bogus number of reserved sectors [ 399.701439][ T9758] FAT-fs (loop2): Can't find a valid FAT filesystem 15:52:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x587, 0x4d) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000007c0)=ANY=[], 0x120) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x2, 0x100, 0x47}) 15:52:59 executing program 2: syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc70e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x80, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0xb9, 0x8c, 0x1, {0x22, 0xb78}}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}}}}]}}]}}, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x10f, 0x2, 0xfb, "40b469c7faf4e5db16b1ac376025b7d8", "3bc23490049dd5a32c1edc14da329952e38976c1dc836a310c7bc5c0680a132d053dbac44b89002dd4f06fad937f729b6c7c14edc423d6283b94d4206b2c098025caadc0ed03cb690a349f0b1904da8e75b02b433e6051158f2c9941e3f2fc806b792bc522203b857dd4dd3e4957cb3e1ccd66741f09fd30783f46b79be0f327505cf6905c743cfd7515a6e966f487a30775f9059e298ae31cc3de5729f58b00f34a6dcb41f040d1c2c869303ddafcfc8d4ae119f30c3896ce1d128942caa075948baad178b44ea683d2307f304008e25f80a818febf50c654b0fbddf541ba684e5d85d17cf058e28ebc5c0a1e9c9932f546eb45f383069f1b38"}, 0x10f, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) 15:52:59 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@ldst={0x6, 0x5, 0x3, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdac}, 0x48) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 15:52:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x5, 0x1, 0x7f, 0x3}, {0x7ff, 0x2, 0x40, 0x2}, {0xfe6, 0xf7, 0x9, 0x7}, {0x2, 0x5, 0x81, 0xc8}, {0x400, 0x9, 0x20, 0x7}, {0x80, 0x3, 0x9, 0x3}]}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="02fdb67bf45008"], 0x15) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r1, 0x127e, &(0x7f0000000000)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019140)={&(0x7f0000019340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) [ 400.582557][ T3108] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 400.780074][ T9781] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 400.823191][ T3108] usb 3-1: Using ep0 maxpacket: 32 15:53:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b05000000000000006500000c00028006000900050000000a00010090d8d65e84f24286e24cbeb9a95f9a95995cf01f91c24b2b407beb7daf301063d98e18824531f75745e39bff2f314594f912d94abdd24239c43db57d6aa6"], 0x48}}, 0x0) 15:53:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x220, 0x260, 0x260, 0x220, 0x260, 0x3, 0x0, {[{{@ipv6={@private2, @mcast2, [0x0, 0xffffff00], [], 'erspan0\x00', 'team0\x00'}, 0x0, 0xec, 0x154, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x60b0466dfb7cda92}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @ipv4={[], [], @multicast2}, [], [], 'lo\x00', 'gre0\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) [ 400.944869][ T3108] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 128, using maximum allowed: 30 [ 400.955957][ T3108] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.968048][ T3108] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 128 [ 401.165965][ T3108] usb 3-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 401.175417][ T3108] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.183766][ T3108] usb 3-1: Product: syz [ 401.188059][ T3108] usb 3-1: Manufacturer: syz [ 401.193237][ T3108] usb 3-1: SerialNumber: syz [ 401.225661][ T9787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:53:00 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0xa3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc642}, 0x2046, 0xd00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, r2, 0xffffffff, r0, 0x1) syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = dup2(r0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b9efa83f82173cde515d4e0ee86712184d8e75295597f81a9700000000", @ANYRES64=r3, @ANYBLOB="000125bd7000fbdbdf25070000000500380005002df100000000080023005b37a9f3057a7d344f7629344678cdc713d30405f76b232d0dc3186016ff5d65c2236061bbd4c7f28d92e261617b1d6c8f0afa62deefd041c1e9a16ebf427d2f9f8c7c44ecd6485fb6bf265f83d85847d2aa007ead959ad243b129a3d9ed956657fc1133dc23bc42bd507d1a3175015331a0dfb24a047f6dee72089ca1c6acfdc3af4b7def97bab249e8f7b132b7481f5534aee1179d9827c8f4762498a1601ccf985e9a713615cb989041a62731f9c7df6b0a9d8cc087f69e3d491f53000000", @ANYRES16=r3, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c", @ANYRES32], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x14a, 0x0) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000180)) bind$can_raw(r4, 0x0, 0x0) wait4(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000000100)) connect$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) 15:53:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1a2cc04b}) sendmmsg$inet6(r0, &(0x7f00000033c0)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0xfffffffc, @private2={0xfc, 0x2, [], 0x1}}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x14}}], 0x14}}], 0x2, 0x20004011) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x248300, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000280)={0x7, 0x1654, [{0x0, 0x0, 0x5}, {0x7b, 0x0, 0x1000}, {0x1, 0x0, 0x99}, {0x8, 0x0, 0x1}, {0x20, 0x0, 0xfff}, {0x5, 0x0, 0x9}, {0x22, 0x0, 0x2}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)=0x2) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010000028d03041141ba20e7456158be0a25aa3ee48d973bd324040642006b79515c004715fc1b9803e05cd9d4050a63b6260f00e6861947ad4d3287a89e097c104f5bbb924394af8140aed42daf0493684e79bfc42872899b435976899c7600f", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e000010000280050016001200000004001200"], 0x40}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000400)={0x2, 'veth0_macvtap\x00', {0x7}, 0x3}) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000040)=0x60) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r1, r0, 0x80000) ioctl$HIDIOCSFLAG(r4, 0x4004480f, &(0x7f0000000380)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x83, &(0x7f00000001c0), &(0x7f0000000200)=0x8) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440), 0x80000) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000300)=""/115) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x41}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2, 0x9, 0x3, 0x400, 0x3f, 0x42000a, r5}) [ 401.673651][ T9796] IPVS: ftp: loaded support on port[0] = 21 [ 401.703896][ T3108] usbhid 3-1:1.0: can't add hid device: -71 [ 401.710182][ T3108] usbhid: probe of 3-1:1.0 failed with error -71 [ 401.773865][ T3108] usb 3-1: USB disconnect, device number 6 15:53:01 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="01050030303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000100000000000000000001fcff000100000100080800180000000000001814000000000000000000001600bebf4a8c8b02bcfada018100000022001c", 0xaa, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e", 0x11d, 0xe000}], 0x0, &(0x7f0000000480)=ANY=[]) getdents64(r0, &(0x7f0000000480)=""/198, 0xc6) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xfffffff9, 0x200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010003b0c00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000014200012800b00010065727370616e000010000280783ddd68919b5b11a5479b00"/52], 0x40}}, 0x0) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x92}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008044}, 0x40000d0) [ 402.013739][ T9799] IPVS: ftp: loaded support on port[0] = 21 15:53:01 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$PPPIOCSACTIVE(r0, 0x40087446, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1, 0x1, 0x1f, 0x2}, {0x6, 0x1, 0x6, 0x9}, {0xffff, 0xef, 0x7}]}) syz_emit_ethernet(0x6e, &(0x7f0000000440)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00a3f6", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, ',u4', 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00', [@hopopts={0x3b}]}}}}}}}, 0x0) [ 402.248616][ T1275] tipc: TX() has been purged, node left! [ 402.250383][ T9843] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.346013][ T3108] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 402.389588][ T9857] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:53:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x8, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000002c0)="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", 0x29b, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_getparam(r0, &(0x7f0000000080)) [ 402.593570][ T3108] usb 3-1: Using ep0 maxpacket: 32 15:53:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_extract_tcp_res(&(0x7f0000000380), 0x10000, 0x800) setreuid(0x0, r4) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000013a000/0x2000)=nil, 0x7) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="d296f414853e3f9637e2864ac61c3afbc75000e599cea0217e77499b77037e362f6ce9cd8ca54ee580ffb5e7b2f29fc557be66b80bcd957c503cc635f3a35e3b9d19f6d125c4d0cbd897e05dc815ce01d781efada81e0307c49734e96fd334", 0x5f, 0x58}, {&(0x7f00000001c0)="a3daa63759551f16687119c0815229f7ee5f36c268b7df0afa88108a44a674502f7b25f231b66b3d060454db9e81614fa8b9ce6f8ef1265acaf2e8473f2af9da9486ebea5a2a4694a5a0e8040151c5736ec165f5b9d97ff619371f38db348dd5be8776d51a4b7e58526cdeb10e0b54c9ec0bc27a1f61fa19f84ff48e86f6f0dd9aef2952359b0e802dac5f36f903e6ab171c76592f539c5f19955cbd07b0dd1e7e0ec600b251284c38ac74aeb3ee61b8520cc06432e24c9127ddb3ccf54e5553b5cbd1562e9bbb", 0xc7, 0x4}, {&(0x7f00000002c0)="99d253d7df570c5e2b35da306ad7456fd8c1b42e30903aa34d1b136700054e78117dfbd9feb96a436418cad254c457b1d960ae0496adb9af1a9c7bd0c569887ff33096aeb0f8d1639368f9184921a79b6665dba672", 0x55, 0x7fffffff}], 0x82000, &(0x7f0000000400)={[{@uid_ignore='uid=ignore'}, {@dmode={'dmode', 0x3d, 0xffffffffffff8001}}, {@gid_ignore='gid=ignore'}, {@noadinicb='noadinicb'}, {@longad='longad'}], [{@uid_lt={'uid<', r6}}, {@dont_hash='dont_hash'}, {@measure='measure'}, {@uid_gt={'uid>', r4}}, {@measure='measure'}]}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x34, 0x24, 0xf0d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}, @TCA_EGRESS_BLOCK={0x8}]}, 0x34}}, 0x0) r9 = syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0x101, 0x440002) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000500)={0x0, 0xc882, 0x1, 0x20, 0x401, 0xac2a}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r9, 0x84, 0x5, &(0x7f0000000580)={r10, @in6={{0xa, 0x4e24, 0x41f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfff}}}, 0x84) 15:53:02 executing program 3: r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x40100) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x10001, 0x200, 0x4, 0x4}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x20, 0xffff, "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", 0x1, 0x6, 0x6, 0xf7, 0xff, 0x38, 0x6}}}, 0x120) r2 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0xe8f, 0x200000) r3 = dup(r2) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80044121, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000280)=0x2, 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x80000000}, 0x8) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000300)={0x6, 0x8, 0xaf, 0x101, 0x13, "2c8ced9286e09385b279856039460e7be4fa2d"}) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000340)) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000400)=0x3) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0xa082, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0x0, &(0x7f0000000480)="b3a2319cf47dc2f1bb204c05ca92c4c2a775c44cf9a82510ff29afe4d48fd9176f492ac316a378288588453258899c9be371fb1b36f583adb1bcb75ed1a755ddc736bf9d3c6bbadfb87eaf64871d9cae1774cc6ac2", 0x55) r5 = openat$proc_capi20(0xffffff9c, &(0x7f00000007c0)='/proc/capi/capi20\x00', 0x18040, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000800)={0x0, 0xffffffff, 0xff, 0x7}, &(0x7f0000000840)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000880)={r6, 0x1000, 0x10}, 0xc) write$binfmt_script(r4, &(0x7f00000008c0)={'#! ', '', [{0x20, '/proc/capi/capi20\x00'}, {0x20, '-'}, {0x20, '/-'}], 0xa, "c854e64f34efbe2b551bfa763a5a8c09d48febe7c2875e191a0fe24931df9e0e6ff8383daf"}, 0x41) [ 402.712853][ T3108] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 128, using maximum allowed: 30 [ 402.723896][ T3108] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.735132][ T3108] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 128 [ 403.121331][ T3108] usb 3-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 403.132966][ T3108] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.141111][ T3108] usb 3-1: Product: syz [ 403.145582][ T3108] usb 3-1: Manufacturer: syz [ 403.150312][ T3108] usb 3-1: SerialNumber: syz [ 403.258574][ T9865] EXT4-fs error (device loop0): ext4_orphan_get:1269: comm syz-executor.0: bad orphan inode 17 [ 403.276197][ T9865] ext4_test_bit(bit=16, block=4) = 1 [ 403.281568][ T9865] is_bad_inode(inode)=0 [ 403.286031][ T9865] NEXT_ORPHAN(inode)=4006971504 [ 403.290931][ T9865] max_ino=32 [ 403.294334][ T9865] i_nlink=29 [ 403.297631][ T9865] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 403.306867][ T9865] ext4 filesystem being mounted at /root/syzkaller-testdir413587543/syzkaller.6DvZLa/44/file0 supports timestamps until 2038 (0x7fffffff) 15:53:03 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000280)={0x0, 0x1, 0x1b}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="0000008010000307ebbff40606c6000005000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x40}], 0x1, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0x100af, 0x3a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x700000d, 0x13, r0, 0xcc571000) r2 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f0000000080)=""/11) r3 = socket(0x10, 0x803, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) ptrace$getenv(0x4201, r4, 0xffff4883, &(0x7f0000000240)) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r5, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8a6500e8457b18143029f7abb0ad1fe8618c6ff5011a71c7f4693701c9d128ad5e8330c22b39a4feef6e0d3fddd8bcfc622f5e419f61329c3c384df8615c4e0ab1968e72d776f3b20f3418853de91ab88676d4a4d2e3af517a0d0123f1bf2eee728e5705"], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="50ed5a71fb31c46565f7316674e794c3dabbe234c766513f05a4a5b8caede4756a883bdf235284b94129b440d508edb2c0a6f90222fe22961977017ddccd22df0cdf6b18ce231c0b678229d8a832b739743b18b22a73bbe884184525f9b0caece5a11c4b2a7d0880e858a2c7bee9885261f6003b6bec7fddf39dade22ca2bda5f9c7a98f20d71252c0dfd18ea072824ecb0642d13725960bb32b17e009f80423daba513b5784fb6d99a9cad0121bfa2a2c70e34901fa64424d359fc4c96beaec91257e28fb1dbf30623c7889417ed593fdbde93f5bc639f269e52f67375ca70b9577132eff14355eee2bd4d9b16ed3619dbf55e3"], 0xc}}], 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x24}}, 0x1) socket$xdp(0x2c, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 15:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x5, 0x6}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x3, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 403.572485][ T3108] usb 3-1: can't set config #1, error -71 [ 403.585605][ T3108] usb 3-1: USB disconnect, device number 7 15:53:03 executing program 1: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="09000000000000bbbbbbcdb0aaaaaaaabb"]) socketpair(0x26, 0x2000000003, 0x2000, &(0x7f0000000080)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 404.127617][ T9885] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:53:03 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x80) io_setup(0xffff, &(0x7f0000000140)) io_setup(0x6, &(0x7f00000004c0)) 15:53:04 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$char_raw(r0, &(0x7f0000000200)={'7\n'}, 0x200) syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='gid=igno949,unhide']) [ 405.072153][ T9900] UDF-fs: bad mount option "gid=igno949" or missing value [ 405.167958][ T9905] UDF-fs: bad mount option "gid=igno949" or missing value 15:53:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0080ad06055a0009fb076b0b4d240602", @ANYRES32=r1, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) 15:53:04 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x2000}], 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="000ae9f81544c6886d9339705e8981f449813aa9dbf0b9c15c3680cadd10db76de7dc0deea15a83edac314cb1326c3f34dda72e622f7396a870a1d04373f4d9464a95b633a59d9c4049f40253a4455ab2768d6fedf000ec9dfea64e0fe32bb98c16e40dabdd1922c1e847913a402f3c4d437694a7812f1b70510a8d8226715c6396eef193362b1d8fe"]) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x5a8, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x594, 0x5, 0x0, 0x1, [{0x4}, {0x1b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x976}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x138, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1720}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x2b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3ff}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x178, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x26}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x26}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffff8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x142}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}]}, 0x5a8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040020) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000020303000000000024ffffffffffffff0800010001"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)={0x50, 0x0, 0x8, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9300}]}, 0x50}, 0x1, 0x0, 0x0, 0x4850}, 0x44) [ 405.841377][ T9919] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 406.004585][ T9921] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:53:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) syz_io_uring_complete(0x0) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, 0x0, 0x0) 15:53:05 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)={[{@utf8no='utf8=0'}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r3, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xab}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x800, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x9, 0x49}}}}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x40000) [ 406.497670][ T9929] FAT-fs (loop0): Directory bread(block 6) failed [ 406.589605][ T9933] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.614208][ T9907] IPVS: ftp: loaded support on port[0] = 21 [ 406.663610][ T9933] bond1 (uninitialized): Released all slaves 15:53:06 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4ae7b00000000deffffdd1406ba8353dc4a7334f37d0cba97ff00000000000200000034953439111ea7ec54c67cffe51785f00604fe7914dcd3676950262c2686f353ce4c3bd25be34ef3cc04b8a8fc15ed2758d2d867f6eb888a724afcfdd1b813e1cf8d8086979f0d579d553f85c3a5b260f75c93ecfc516db43c47f215e2a48a3507acf91721fd75bf42a4c6d50f58ebfb316d2586e8fa8cb961baab60a0", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e000010000280050016001200000004001200"], 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES16=r1], 0x40}}, 0x0) [ 406.824910][ T9933] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:53:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001080)={0x18, &(0x7f0000000f80)=ANY=[@ANYBLOB="0002310000003104136dd440f384609eff0fdaecd06591d7fcbcf3d0b0cdde119ea995095c957e358720ee8c338063badb2440c506f287454576"], &(0x7f0000000e40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40d}}, &(0x7f0000001740)={0x0, 0xf, 0x15c, {0x5, 0xf, 0x15c, 0x4, [@generic={0x6f, 0x10, 0x2, "ff97de6a4408d5fe8c1658961513884001f884cecce98712ff8d9d06ae246cce68e5e1371e68bcf5002523affa13ad95ae02c312fbd90766186f62f7504cd0b299a11388cec946bf6239032899c3715ca0758f83d2643d958a177d7ae2e77e0468cca6208d41cc4125a680b1"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x10, 0x88, 0x5, 0x8001, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xa, 0x3f, 0x20, 0x7}, @generic={0xd3, 0x10, 0x4, "76265547eaf6a2c65b23fd9f2efd6c0699597e661a9575b3f601d80d364a6f578e341d2d32878515ff516b7a86f0b6cc2e087a20d3beaead03c917922d7adb7fb9f3bfa2a6b350bc3d67945b0c6e265ee1a4f22d1bad73d3ec4667af2cbadb3f91c5f0635baf73b0c103d99ac6d9652121394611068ebd783013d97f1041870f8c41f409774d2a1318eca39bc9a1bf1d9ff00458782505eb9bfc09f2ac2e693372c6db1349c113a1efaaac19ee57b72b2bd31051a8b8635e87ea58812407369b8b286c2aec628aba9953b6306d388e23"}]}}, &(0x7f0000001000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x2, 0x9, "62675083", "8d3c6841"}}, &(0x7f0000001040)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x2, 0xff, 0x5, 0x6, 0x0, 0x3f}}}, &(0x7f0000001580)={0x44, &(0x7f0000001640)=ANY=[@ANYBLOB="0016d20000004dea1857f1ee702c1d8eafb1076e0f1420d2db26eb85c4a1a81b44025da3f3e52ab02f06ec455dfd5c201879a2c41f52fdfb2463eda6cceaa33e56a66b01bb9e59913c674d2a8a67adb77a216d5f5aa2ccfc7c2e35eb023cef61e0478ba20fe32181ec75a742c61d15a60c061ca3abb1f44f2588df72b0f09b30c04bd5de4ac1a4b85f83d1f98d5b32688047574112ba9377803e9c94a3e1c7b15b3a630d89eebb786134cd461884ab6c60ccb53cb1248bd48a53d3f526640e8e46d33dc89e48e364f76ab3e0"], &(0x7f00000011c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000001200)={0x0, 0x8, 0x1, 0xb2}, &(0x7f0000001240)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000001280)={0x20, 0x0, 0x4, {0x60, 0x1}}, &(0x7f00000012c0)={0x40, 0x7, 0x2, 0x900}, &(0x7f0000001300)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000001340)={0x40, 0xb, 0x2, "f53d"}, &(0x7f0000001380)={0x40, 0xf, 0x2, 0x4bee}, &(0x7f0000000340)={0x40, 0x13, 0x6, @dev={[], 0x1f}}, &(0x7f0000001400)={0x40, 0x17, 0x6, @remote}, &(0x7f0000001440)={0x40, 0x19, 0x2, "400f"}, &(0x7f0000001480)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000300)={0x40, 0x1c, 0x1}, &(0x7f0000001500)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f0000001540)={0x40, 0x21, 0x1, 0x5}}) r1 = request_key(&(0x7f0000000240)='blacklist\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)=',!\x00', 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r2) keyctl$read(0xb, r3, &(0x7f0000002480)=""/4085, 0xff5) keyctl$instantiate(0xc, r1, &(0x7f00000001c0)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', '&-:}{!}!]/)\x00', 0x20, 0x5, 0x20, [0x62, 0x36, 0x32, 0x61, 0x32, 0x38, 0x31, 0x39, 0x63, 0x38]}, 0x42, r3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x60, 0xb3, 0x8, 0x1fb9, 0x201, 0xc07e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x21, 0x8b, 0x48}}]}}]}}, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) fsetxattr(r4, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='&-:}{!}!]/)\x00', 0xc, 0x2) ioctl$HIDIOCGRDESC(r4, 0x90044802, &(0x7f0000000600)={0x6b2, "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"}) [ 407.468451][ T9907] chnl_net:caif_netlink_parms(): no params data found [ 407.852473][ T9351] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 408.213002][ T9351] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 408.224260][ T9351] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 408.234507][ T9351] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.328507][ T9351] usb 2-1: config 0 descriptor?? [ 408.375462][ T9907] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.382935][ T9907] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.393723][ T9907] device bridge_slave_0 entered promiscuous mode [ 408.472848][ T53] Bluetooth: hci3: command 0x0409 tx timeout [ 408.561264][ T9907] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.568886][ T9907] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.578879][ T9907] device bridge_slave_1 entered promiscuous mode [ 408.814606][ T9351] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 408.839623][ T9907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.877526][ T9351] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0002/input/input5 [ 408.963672][ T9907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 409.020929][T10046] udc-core: couldn't find an available UDC or it's busy [ 409.028132][T10046] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 409.087970][ T9351] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 409.195307][ T9907] team0: Port device team_slave_0 added [ 409.211135][ T9351] usb 2-1: USB disconnect, device number 6 [ 409.330593][ T9907] team0: Port device team_slave_1 added [ 409.575958][ T9907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 409.583333][ T9907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.609980][ T9907] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 409.816131][ T9907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 409.823374][ T9907] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.849644][ T9907] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 409.941952][ T9351] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 410.089793][ T9907] device hsr_slave_0 entered promiscuous mode [ 410.133604][ T9907] device hsr_slave_1 entered promiscuous mode [ 410.141070][ T9907] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 410.149560][ T9907] Cannot create hsr debugfs directory [ 410.346094][ T9351] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.357266][ T9351] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 410.366571][ T9351] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.497803][ T9351] usb 2-1: config 0 descriptor?? [ 410.558897][ T53] Bluetooth: hci3: command 0x041b tx timeout [ 410.812520][ T9351] usbhid 2-1:0.0: can't add hid device: -71 [ 410.818777][ T9351] usbhid: probe of 2-1:0.0 failed with error -71 [ 410.895505][ T9351] usb 2-1: USB disconnect, device number 7 [ 411.047069][ T9907] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 411.106092][ T9907] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 411.165272][ T9907] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 411.204853][ T9907] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 411.787420][ T9907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.854812][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.863816][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 411.893511][ T9907] 8021q: adding VLAN 0 to HW filter on device team0 [ 411.929425][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 411.939485][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 411.948756][ T8933] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.956091][ T8933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.030249][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 412.039580][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 412.049231][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 412.058388][ T8933] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.065720][ T8933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.074869][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 412.085654][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 412.096378][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 412.106822][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 412.117130][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 412.127319][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 412.154732][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 412.164063][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 412.173578][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 412.206083][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 412.216122][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.250884][ T9907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 412.332387][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 412.340030][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.391570][ T9907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.512529][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 412.522653][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 412.624804][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 412.635142][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.670640][ T9907] device veth0_vlan entered promiscuous mode [ 412.690195][ T8481] Bluetooth: hci3: command 0x040f tx timeout [ 412.712138][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 412.720782][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 412.763177][ T9907] device veth1_vlan entered promiscuous mode [ 412.846986][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 412.856333][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 412.865528][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 412.877661][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 412.912309][ T9907] device veth0_macvtap entered promiscuous mode [ 412.936140][ T9907] device veth1_macvtap entered promiscuous mode [ 412.996439][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.007343][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.017376][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.027909][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.037856][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.048376][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.061999][ T9907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.082067][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 413.091296][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 413.100593][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.110503][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.304916][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.315720][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.325756][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.336292][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.346631][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.357172][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.370890][ T9907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.378665][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 413.388656][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 413.437810][ T9907] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.447614][ T9907] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.456557][ T9907] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.465386][ T9907] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.952551][ T873] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 413.960499][ T873] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 413.989471][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 414.116900][ T873] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 414.124894][ T873] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 414.132831][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:53:14 executing program 3: pipe2$9p(&(0x7f00000001c0), 0x80000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x7) syz_emit_ethernet(0xb6, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa96aaaa000800460000680000000000069078ac1414bbac1414aa0603000000004e2273db90064c1b571bb5425bc38b316168afcb0778b30c105c6d79ce19b6d4b4f409d953e1e6a04b2db882e783f9719ebf0c83d787645d84b5466dd8ad649326bda20ace284662979419ef4e25a311fa0f4f9026b2f325", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="ec020000907800000303b70204ffff22082c326560060e080acc75182e5bb785050c800000000000000000002207985f1dc2bf1e03001e0c1000"/68], 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000180)=0x9) prctl$PR_GET_SECUREBITS(0x1b) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400110a0}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x3, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x28}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x6542728b}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x3}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8840}, 0x8000) 15:53:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x40, 0x2, &(0x7f0000000300)=[{&(0x7f0000000180)="7adc945792dc809dc558f8483686703a2494136358183bee47794230042c308f9af5cb06ea62575683296446f27d00be8c0e9748eef0e468361d70f382a7d3e0c454c5b82d958486aff5ef", 0x4b, 0x8001}, {&(0x7f0000000200)="2eccab6876095d82bad8e06aa23912e70450bc3234becf774daa177160bd6aca293fb3f6b9b8c8782ec5a10aea41e16984106f202f33de8405b923737f377ba99ae423d066342a2a0d201d6119ea8a749fcdad8319ed79d029b9d182f8ca9507c6219b55a25581e6a578e11fd290fa50e3816322ef4cad6ae7f4c92f3e7b85a94988f2a360503619dccead8502bf09c1f3af33e5c2e1ffb13fed2baadfb5cb98e9212cc74da4cb23046f457f8e038cbd7f15e93525bc41c80c890ba4b0773bace62fb4f1232773eea6378b3eabdc2699ef6ddaf417aed4dcb2fc8b47ed1369771b28c1a9a9", 0xe5, 0x8}], 0x1000, &(0x7f0000000340)={[{@swalloc='swalloc'}, {@allocsize={'allocsize', 0x3d, [0x67, 0x58, 0xe, 0x63, 0x25, 0x35, 0x74, 0x74, 0x30]}}, {@lazytime='lazytime'}, {@ikeep='ikeep'}], [{@measure='measure'}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x31}}, {@obj_user={'obj_user', 0x3d, '.'}}]}) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x34}}, 0x0) 15:53:14 executing program 2: io_setup(0x5ff, &(0x7f0000000100)) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x5, &(0x7f0000000300)=[{&(0x7f00000003c0)="bd7e5b0b3068a084fe929cf1452c98a7100594e1424483b5889fcf4d3ad907f3d68e11a4", 0x24, 0x800002}, {&(0x7f00000000c0)="6e2c43786a0fe90ca8d8dc89213374c7854f8972cc49189a2d48d2da887afcc66379e96e7f83da6ff81b28dad580aea96e2fe81fdfde749999f53ea7c7dc", 0x3e, 0x7ffe}, {&(0x7f0000000340)="87612f5461c36016c990e50cdfafed2bb9c99073692f14672669ce2a35b75905ee3c9d19a2b92665615c2d5cf7b2c6755adc5723ac46740e90cfe429ecdb2ae7273fab8a05dec0c21320cda5f755cc0a016f4f93815ecc5a52db7f299e11ad8d0cab07a1771a35c01485a7b0b4", 0x6d, 0xffff}, {&(0x7f0000000180)="8b9b9815955e2f3094f637f18a029a6980a90fa58e64acc228ded89472a71c0cec4c795826054a498231a58fafd7bc2cbda7dcdd50631a49a116173d273e2916ad234fdb668d9e7ddc6bb494fa0a65fe16993a1f43d84604a4aae478fea672ca4b710cdfcf413855b60060728bd458eb4bb46520b8fe2ff82d4006902c19c986a7908bee5cd7f7667f6d2908291a6b0f91a8b3c8a0335eb7a4d015db9ae7680ea4a2dc294e9fc77b5f9af71145e7d6a8d5d27e6db39e9f4d845bc1d8d4f7d2731f9a7526ded8b7", 0xc7, 0x20}, {&(0x7f0000000280)="ac01d2349f0946a57563e37a4aa906e678", 0x11, 0x4}], 0x0, &(0x7f0000000080)=ANY=[]) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRESOCT=r0, @ANYRES16=0x0, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x20000080}, 0x1) [ 414.712965][ T8481] Bluetooth: hci3: command 0x0419 tx timeout 15:53:14 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') lseek(r0, 0x0, 0x4) getdents(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000080)={{0x0, 0x8, 0x1, 0x6, 0xd9, 0x6, 0x80000001, 0x7, 0x7, 0x7fff, 0x80000001, 0x4, 0x1, 0x7ff, 0x4d3}, 0x8, [0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000180)={r2, 0xf000000000000000}) [ 414.984035][T10230] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 414.992814][T10230] UDF-fs: Scanning with blocksize 512 failed 15:53:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000001000010400000000fc80ffffff99e0dbdf2500000000", @ANYRES32=0x0, @ANYBLOB="08400000000000001c0012800b00010067656e65766500000c00028008000200ac1414bb08000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x4c}}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000040)=""/48) [ 415.081531][T10230] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 415.090926][T10230] UDF-fs: Scanning with blocksize 1024 failed [ 415.247970][T10246] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.285604][T10247] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.304975][T10230] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 415.312614][T10230] UDF-fs: Scanning with blocksize 2048 failed [ 415.343152][T10230] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 415.350661][T10230] UDF-fs: Scanning with blocksize 4096 failed 15:53:14 executing program 3: ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000040)={0x6, &(0x7f0000000280)=[{}, {}, {@fixed}, {}, {}, {}]}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x0, &(0x7f00000000c0), 0x81, &(0x7f0000000080)) 15:53:14 executing program 0: r0 = socket(0x2, 0x3, 0x8b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:53:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x4, 0x4, 0x8) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000018000100000000000000000080200000000056f29c650000989ad6b5cfd35e76049390151e72ea7392591dd38edc0ef2296349297dfb73fa8fe22f68e7e5a019442876d9fc7299229d900c611de1124882fba7c57ad892dcd4890fd0c33d9ff2837c543f057402cd886f2f1ad9a9bb73c809cff7697de4f61c34dc8d9b1a90af354c0f3641d2c3736f73467f20e570c5cb9d0f3f50d911684bfe0207c960ae5899e3bc92793a6edca3d463675eb90ccdfa45c928465750b1"], 0x1c}, 0x1, 0x4000}, 0x0) 15:53:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x4000) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000900)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1319d7411279daf2ae23beba9de6e52786fff5c0043d8f439c363f521c451a2640e9f2d7290ebfb3549ea49e59f0f6430ffddbcbbfebf4083f5548c18ee6665c559d67df9d6a1f49cc0172b5b4db73f73103c3d03d28d5d72780b8356a6b808b429c8905fcc946277372de78deab00576f7388e95f1195ddc96c6f0233983edb4cfe29e48f8b2b31beffffff7f", @ANYRES16=0x0, @ANYBLOB="000328bd7000fedbdf250100000008000100000000000800020002000000080002000200000008000200020000000800020002000000080002000200000008000100805cccc408000200020000000800010000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x8800) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) [ 415.889925][T10257] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 15:53:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001e00130e000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYBLOB="270003"], 0x44}}, 0x0) 15:53:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$unix(0x1, 0x2, 0x0) syz_read_part_table(0x6, 0x3, &(0x7f0000000200)=[{&(0x7f0000000000)="af21a9213ae8c76e40bc8bd367828be1aef35373849131d6182e4bc3362cb757f77e39384b4f796077182dbe67af6192b1171a8e52dca796c3d5036f4320ed3b023ccf70f591b49f7f25f274a72d016b7f789b3f6705d4677ad33c0682ffff88b985b117661338bd2d18d0466c0ed5361a31f895e759ccc6b7ab234599c79dd6e252dff2ff6a5825de0521e52ec1a439c240c032c847fc1849671ba75a0162065d8640c5a0aabadfa677b638dfbac3f9df686f368e08b59fb2fef28f8dcf2ce763", 0xc1, 0x80000000}, {&(0x7f0000000280)="259ff59b647174120448c177956f38d05b9e925ceca9ba808b371987bc9b3f6fb3d04142ad662577c1c33419e5317fc2343d526e667baa158b82ea1e832e4748f503ddc59dd264eb22585dcc6503f6a40f8681e2c60438e7afd7c87ee38912ebf9f85496e48b168bee", 0x69}, {&(0x7f0000000300)="ba7bc80890c99c8f80e1c3f31826bb7cd60d80d18afd747d360ee38f2d83f58aa79bfd09cbde6682c25125ea1b7ceb5a4cc5eb74e778170fd22eea1d765f02db8ce85a74311167282cd00460aa1787e9e6cff7ef7ec4b9c22fd4bf4ba63680df77ee4e284046b0b8e8999c959a420a032ffc48aa5607acf281894c7e706f4c4f784f9a3590c79e55562f4ab976c02c4b", 0x90, 0x1ff}]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{0x0, 0x0, 0x10001}, {&(0x7f0000000140)="66e334aa3428fd354f3d5822891d8242e71b2fdac80edcc88161e3af939f147bcbb89becb50000000000000000e3ff00000000", 0x33, 0x1}], 0x8608, &(0x7f00000003c0)={[{@uni_xlateno='uni_xlate=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@shortname_winnt='shortname=winnt'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, 'vfat\x00'}}, {@uid_lt={'uid<', r1}}, {@subj_role={'subj_role', 0x3d, 'vfat\x00\xe3\xc0%\xae\xac\x88\nU\x86\xf90t\xdf\xb4\x95T\x91\x96\xef\x11*F\xcb)\x9eXm\xd4\xa0+\xce?\xce\x04\xdc\xd0\x80Wk\x96\xc6!\x19\xba\x81\xcfN\x832\xa0\xef\xbf\xd3\xfe#\xde\xc0\xd3\xdd[\xc8V\xa9\x17\xb9-\xee\xb9\x11\xcd\xd9!\xa5\x00\xf4\xe0\x91\xc5+\x05E\x1d7\xb3k\xc1K\xee\xfc\xf9\t\xf2\x9c\xfe\xbe\xe4N\xbf\x8d\x8e\xca\x92#*\xf1+\xe9#\x8b?Q\xcd\'\xc9#u\x1c7\xe5hE\xc7\x03|\n\xf8\xac\xe1\f\x1f2\xa6\xea\x92:\x1f\x1e\x9fp\xf7\xaa\xfdm@\x80]\x0e\x1d\x88\xeaz\xd1\xba\xf6F\xe2V\xc04\xab6\x1e\x83\xf2\xa3\xcb\xeew0\x99\xf3\x97\xbb\a\xe2)\x82\xb7\x7f\xad\xab\xf7m\xed\x8bY)\xf0\xe4*\x81\x00\x883$es\xea%\\rS\x1f\x1bP\x94\xc0\xbeK\xf7O\x9fp\xfd\x15\x15G\t\xb1\xfbH2\x0f\x8d]\t\xe8\x9d\x84<\x9e\x87\x1c\x96\xe5^ol\xaa\xf8\x97\xea=\x89\x17\x7f.kO\x91c\x9aes\xbeO\x1ae\xd9E\xb0\x1cb#\xa1\xe7\xc9\xef\xed'}}, {@euid_lt={'euid<', r3}}, {@measure='measure'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 15:53:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000850000007a0000009500b03262c58b00"/37], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1f, 0x300) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0x11, r0, 0x10000000) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="bf36f6ae114028ef8b8e9388b17695eecda9950dad3922", 0x17, 0x101}], 0x40000, &(0x7f00000002c0)={[{@nodiscard='nodiscard'}, {@adaptive_mode='mode=adaptive'}, {@adaptive_mode='mode=adaptive'}, {@alloc_mode_reuse='alloc_mode=reuse'}, {@fsync_mode_strict='fsync_mode=strict'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vcs#\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/vcs#\x00'}}, {@obj_type={'obj_type', 0x3d, '^%'}}]}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x4004, @fd=r4, 0x8, 0x6, 0x86, 0x4, 0x1, {0x3}}, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) 15:53:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xfffffffd, 0x71, 0x10, 0xb6}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 416.473662][T10269] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 15:53:16 executing program 1: getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r4, r3, 0x0) setresgid(r0, 0x0, r3) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x7) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$RTC_EPOCH_SET(r5, 0x4004700e, 0x8) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x208088, &(0x7f0000000340)={[{@session={'session'}}]}) 15:53:16 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)="e5b3b1775d6f807e32ab62fc2884a371a9637b72c5d1b2eac499d9fb7ae29ffe379717b493f7e0b0030d5128e72efb43809d1c39baede86f620cf525e3c04a1e5f8bf30613e33e791305f0598f81d3d32568ef9e332e0618521f8852182977124a3999905753e30319d6", 0x6a}, {&(0x7f0000000080)="98960332af565713b202012c6c819a477bdc95d3f4af7788ffcc21be44a119275b188c2a3447699830b6cc16478a", 0x2e}, {&(0x7f0000000100)="41486eb6c6e46d6b3ed3d36807ce1227d8c9e45662a0200b568e9250f4d9d96b3e1924e709b3bd15032f8f74ef8127a7c67ebd066f4ad25640f1b5f123ef90ff76a3cfd1237b78a951f922ccc80dc51dde9c2535578f0287b3392e87ba4ab22f7b205b8b1de6e7e1c422de32be3cacfa59d395ced63db6ae3ca74756207e330eede938addf866b72babf0af63fc38db401bd9ea78fc1b10138610e122bda136100b63ac67f73faef981f8ee5fe98f1c2b79b67", 0xb3}, {&(0x7f00000001c0)="85025b6f13079dac6171ab558ba4159a95a11c92717b106d7d992a00466e9f0d7b7caf555738f267acef57e2fb814ec65428c8490bdd67c9cd56093a9ebb9133b42787e9b7a3a21185d253af7768bd5ee9c69c065d7ae1", 0x57}, {&(0x7f0000000240)="cea622b367e347910c269cc2565ab45d72ee82a6ced3971e08c6c88241680a7cbda97c1dff98348f5bf835730b83fb5e7bcb7b6d28dfd453a3b6b4e3b00faaf127e7a576f9f3f367bd8e514556e6900709048be6a2cd90ff83151dde1a5a5f2dfbf5556e1c64aa476c5b41df02fa6d65954688f5d2dffa75c23e0c63", 0x7c}, {&(0x7f00000002c0)="1509e1b2eacfdfbfab6799ce06ee838084da42339be4", 0x16}, {&(0x7f0000000300)="138768ee030f6736c38248f98c4553ce0e3d4f00ffd5c7d32c9c4e18f566c605808e1a7503c53104e354b80617db6b488ce02b4a778a501c9861985d2332045b2db363a860da96a732d77f18bb09b33d982a5501034b89187568c692c2a517f3a09beea8fd329359a579176606f18df0deef25e6cdfa194b8f18dfbb44be362b9425fcb3da85f24b61a49ed9fde18599203432491d88e4e712909d2c95889701b1193dd68c33", 0xa6}, {&(0x7f00000007c0)="102a61c83add02f4db37b04c28017d29a55186628792683734086ce41f8aad9ae2c0a4672ca6", 0x26}, {&(0x7f0000000800)="b1cd1a6998e494bec9b22ea721ad75e2f6548fa179382d15e69d035456e8430ed5773c4fbad810b9127b6caaabdbc814afafb0659cb66401d94717e8aa72188dc584ce8c90538b2dd2a5132725f62c910a46b80216e09fb53060aa8313e5f0d2648e571aefe383fb0e946f71c200239736e99e1793ee5a54be03eaa5b914caa9132889ebd7964ee3258c0d8b99bc996edd30a2740c9f10d81d44372b5bb50aaf044538328f43632e9ba9", 0xaa}], 0x9, &(0x7f0000000400)=[{0x10c, 0x3a, 0x4, "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"}], 0x10c}, 0x84) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) recvfrom$unix(r0, &(0x7f00000005c0)=""/92, 0x5c, 0x20, &(0x7f0000000640)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000740)=0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(r0, &(0x7f0000000780)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid;D4', 0xfffffffffffffffe) r1 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x200, 0x10100) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000700)=0x3) 15:53:16 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e02000000000000002576000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d29a24e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff96a3a8f386500200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000050014000600060001000000000006000200000000001400060006000100000000000600020000000000140006000600010000000000060002"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x101, 0x100) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xf4, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:53:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000002800)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48406fe5bd008f9b", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x37}, 0x6}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="83", 0x1}], 0x1, &(0x7f0000000300)=[@tclass={{0x10, 0x29, 0x43, 0xfffffff7}}, @rthdr_2292={{0x24, 0x29, 0x39, {0x84, 0x2, 0x0, 0x9, 0x0, [@private2={0xfc, 0x2, [], 0x1}]}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x6ac}}, @pktinfo={{0x20, 0x29, 0x32, {@loopback, r1}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x7df6}}, @hopopts={{0x94, 0x29, 0x36, {0x73, 0xf, [], [@ra={0x5, 0x2, 0x8}, @generic={0x5, 0x75, "51b1fb744434111f9fd2e8fb14ba231d72cef98373b8726295bb463c1a3798015a3a414e414cc6660111ccd379e5a39b2a9e510c5ec8d3cd227c91cc0d80e0f384529cd84913c415545108fd942f9d546c7b97bf14d34123ab8cffba7de0814b0c9457404ed28d4fe7e6bfb6cdf2a27890915708b3"}]}}}, @hopopts={{0xfc, 0x29, 0x36, {0x2b, 0x1d, [], [@enc_lim={0x4, 0x1, 0x8}, @generic={0xf4, 0xe3, "084fb33048bbf550175197072bec8e7bad2282663864fb1e75ff1e84185e3f662268a86f0deeb80a5d8fef043395fd8834be591a87c3ccd93c95a13632a6d7ba8fbc95a8ec95972c6abaabcecdc9d5c6d53ec0af8edfe8c695e4b0d50af4481e1648d1f442b5daa25f2081b60e4bfa87ff94247a31195bd7095bde08a0e0b94e7cbc0c9b271f16b76ab99f1fae0fe1003c5fb4fd88f060f2e4657ed2fbedc16a5865d0f1d1e85121022dc8e8f2dc008e5fd2304dddc0730cdb1cd2567e0c1bca705679e8f9fb9c989d022eaee3f23fa38e57d3301b536b0d56fbc3a6d99197a8bf54cc"}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0xfffffffd}}], 0x214}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x4, @ipv4={[], [], @private=0xa010100}}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000200)="91ff90188ff99c96378ea640d3fc3bb9e3d58de0f727be04b4cb070e6bd967418077d56040db42ecda1c1a61f84fbe08011dae47955b6c646826e228e86d6d46075fdccb7f62cfc72e95b90a5aa72ba6a113cd53cb7a325b", 0x58}, {&(0x7f0000000540)="a90cdb61386a0ceaa176f5717a2c98a0b00b37e3b24b423408a7c4414eae7bfadb55e6018ba846af7d6051c80e9e1fa1741a724d4e27805d88c6f0ff32d35c97b22e90d0f47a1b", 0x47}], 0x2}}, {{&(0x7f00000005c0)={0xa, 0x4e20, 0x3, @loopback, 0x5}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000600)="df7f66809a2300ec5c750db9f35e4bad970ce13740cd83c5279fa311f74e8e216490c9b336086e4cdee4da8b64fb339956b460b521958434d7b5b76f3f035cdad6a8b83cbb9c650386c452737e89726acb34", 0x52}, {&(0x7f0000000680)="efade3088dadbf97f102b3256655a63e5f656fd5475ed7a909104923475d3d66b62967368c2d337dba7c6c7422149f82417ed52ca1b7295b83d4a933334a196db7b2eb682b7fb0aa8bbc7fac0aa161d218341dc0f0d632b39757e48046c891f3", 0x60}, {&(0x7f0000000700)="2f524ae6035f3237f62f9f0f6a79afd476f262c14b041b87b88f7c8c18a86262d66b12083e5ea5cb895c1fe8401624ee569b48767ede1b9af27b62049bc53d9831a9ea190283cff7c006f7ce5a85c596ab04377995fd4df85b3b5d6f217add4e691981a8e11275031750ac01e54faf83018753a09ae8ae8005ca0f9cae23cad8a544b5cc5d4c4c559b847d49a7fe961294a9e6054c007768b6f27a0ebac8b82f73dc3d3b6d7a260b07ce627131522e50725f61dedaea5c10092029fc80cff70e2f2a1357b1081e76688ca28dc08ac10b", 0xd0}, {&(0x7f0000000800)="9664b93f17c7e80ae4e10935751a1f3f4d1773b230216ecf2472ffb74304f8251b46e21a63bf8007", 0x28}, {&(0x7f0000000840)="eec2feb718943767635ef2eb202fd273374e306f2d8cd2de7c4d99ee7f5d186c965e1b0c4dcf25b42afdafa0fdead220083f2e56cee2cf6df35fd5e3034b8ee129f14222167bd144e96243ff56c43d05d1273aa79f5c932f1c70a7cc3dda80a6c7f99f53c879c8437847d4b1215ffbc9c18ccbc96b4ab78031167732c3f94f0dd00d0bc87852d36e454633345bdf90293e2bf2ca0583c1b2ad32cbb3d0b614b7ab0625930ecaf76e5256e81d731532bbb514a58196", 0xb5}, {&(0x7f0000000900)="27bd17e905a33fb41756ef1671592c690cc1a0d3d45f05ee1cd6f209b67752e5a1742bc841c32344be98c15d316899c09415bf7f25c680470cbc396d93bed689dd7e64e3bc30141fe3c0d1b1b7bc0d49953fca1527453c8125c3095c8fc19e48b186a5502987e6fbda6edb5ea3ab474e4bf06fad8d019f9641c200d235a953fa5d5e31f9ba6aa2850c706aad06786e8ceca0697645d663c3ffe9e21854c91229286aa90c904a84b5d50179848da2bbc66712a047dca8532f7a", 0xb9}, {&(0x7f00000009c0)="14", 0x1}], 0x7, &(0x7f0000000a40)=[@hopopts_2292={{0x2c, 0x29, 0x36, {0x67, 0x2, [], [@hao={0xc9, 0x10, @private2}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @rthdr={{0x24, 0x29, 0x39, {0x1, 0x2, 0x0, 0x7, 0x0, [@mcast2]}}}, @hopopts={{0x34, 0x29, 0x36, {0x89, 0x3, [], [@calipso={0x7, 0x10, {0x3, 0x2, 0x91, 0x8000, [0x7]}}, @pad1, @enc_lim={0x4, 0x1, 0x7}, @ra={0x5, 0x2, 0x6}]}}}, @rthdr={{0x94, 0x29, 0x39, {0x2c, 0x10, 0x0, 0x4, 0x0, [@remote, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @mcast2, @local, @local, @private1]}}}, @tclass={{0x10, 0x29, 0x43, 0xfffffe00}}], 0x128}}, {{&(0x7f0000000b80)={0xa, 0x4e20, 0x1, @private2, 0xffffffff}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="11a715338f55ee1cb340c9bcbf191248dde911a707802f04f40864876612d979926f0bd40c5be23f1f4c1c052a7fcc011e2d695ac810688fc84d5a88f0ac207053608b5186fda1faac8c3175871b55c93c63bdbb040670a7115f81381400011fa5f414ea8e954a39d13ac9a9e17ad1d43b105a0f9d5aeec5c1a2169cbc209e76e2a9e539663e48bfcf103a1a524c36175976fb76f5fc167439773723025239769e01d103d2eda9d3d6d5e7408c3b5fb3a5885e519bd5e89971e1f775243471d2bd3af8c3fc43e256968a7a86211d47e68fffacc1fbba8c1f2b97c671d105f0c95f25a06dbf7de6507359ecba6812687b4fc09b", 0xf3}, {&(0x7f0000000cc0)="012ea841ba61baaccd516a94a29b9a606c918cbcfbb32afa72355316", 0x1c}], 0x2, &(0x7f0000000d40)=[@tclass={{0x10, 0x29, 0x43, 0x78}}], 0x10}}, {{&(0x7f0000000d80)={0xa, 0x4e22, 0x20, @mcast1, 0x7}, 0x1c, &(0x7f0000001f00)=[{&(0x7f0000000dc0)="c876fdf6d6fa848f638831334d4d1a9ac1204cd597f0c8bac147b690e1b1158f5930bb4ad4e2fc2d6b7f50225f982adf65145359aecd2983ae8e21448b56ad8e6880e3243526", 0x46}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="114f1f53cdafcf9fb927d52fcddff946a467d0f0545bb36a201db61eafbbafbefd507009b5acc28af51cc2fdad87d6f141beaba20c6296c0536ca6e994b01b434c7fb941b0649a082f9d4036b721101f90e0bb6c750ad83147b5a7a5a1e31c5352bf96583c95b12a0a3926892e8d18be47f767cc70b5434f9d1fbb4796a745570f2c0ba1bbd0d2c53eb17bdad9c293342291bbfbdf47857cc01214a66aae506cc7a568f44d1ead0d9c8ef902286d9c20e2ae9a68799a1b31", 0xb8}], 0x3, &(0x7f0000001f40)=[@hopopts_2292={{0x1c, 0x29, 0x36, {0x3c, 0x0, [], [@enc_lim={0x4, 0x1, 0x1}]}}}, @pktinfo={{0x20, 0x29, 0x32, {@remote}}}], 0x3c}}, {{&(0x7f0000001f80)={0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, [], 0x36}, 0x50000000}, 0x1c, &(0x7f00000026c0)=[{&(0x7f0000001fc0)="2105b9b52f96ce1f732a8947ab853cbfa30d4cea702339a966ead8e77e3aad65dfcbad86446d3807f47c4633ea621bf86001618274bac13870679ddc47977b89d24275f84629c7c4e4d2edc12cc9f502a87275cf6b0d8b77d708e1969ffd7650a19c7f93310c79abb42666478c7896435090faf353bc5a5a850d1bb5ccecbb864869c7aba8b380a606514e6b3c9d7dab43d850c0980d2c20bb46113fb178218a1dd79de26ac578370e3784995dca00e59b54ba03389941183dad8e78ee8e367e1aec157cc7362653a6bf676d0177f1d4f4e241fe44bbfaec2f4874a2c44399c12a01a325c8fed2c011c1e16929797e0f3f35f1214d49", 0xf6}, {&(0x7f00000020c0)="43cbe2aff9a2bbe14ad27eaedee31df9e5cb16319d322ce7946a3982aca209c6ba8133c111ecc0ebbe3694cdd4585db8d48d9e1b955d7630149b9e1fa43c1a55e661c624cd8391f708e8c47411c12458e53d62e399c2edda7b235fe434f9722483713b2265b7a55b8a789b1f10498ea10dad9aa7ee1cca1d506c1f4d58e1a8789420acebf4498797ab4365147073780941bdd9", 0x93}, {&(0x7f0000002180)="c43bf42c52a1c4757d538e273fadfa481fb8a66f111404b316b46c61548b3032623b8172a5120705aeee2f48a3293e856c5aa52deb4bee41e6b920c9e2caae248fbbaf9e4086005daf8133d826b4f8debd45a925919c63764283d68dcc", 0x5d}, {&(0x7f0000002200)="3b7cfad469637a79ac9ad455168bba3579ee86bb6ee15f5ddc27419338a95461960900f7e01a3cd8e6456682ecf8df379aa682af9b59284d2d66b8740bb0f571b62055f19eba66fafb823f7c0254", 0x4e}, {&(0x7f0000002280)="c99e9ec8f239bad94d347d97fb9b2a9192e94bab903502dfb07512310c2190e3f3933153f5b2536c9dadca1dc15f255bb2a775e9bf58bab0797af52bd55454fc96cad6b08c8560d525bec80b0f07eca989f82db820d5a9e3dfa71e05712fa53006b1ec737b68895a4f40505308a2fcf1922d75da1e9f7b8a1e950200510280d3ffbb15a4b18bb2bad55577d41cc081d5fc559981a8a548c7", 0x98}, {&(0x7f0000002340)="95cf85346cf8825a46f307a66400d09f14c331a42296966abe9ec983328894153e44d27b6c121add3e2edbb187e41e6db3e08ca0d0cea88af30722779b89b5ba82c6e0d37b831e7cbf17408f7ea5add38363e9b42c7ce780f45753147d75db5b394e49b79bb8c37bb99c8c260bbd63a8a67cd21459cdbac0ec1127f64d1c19162c909d570cdb6467f98a7353fcc57c8c43ce3f4e78775dcdb30098bc1a271ee08c2fae1f1019e93b43be17b67384071910c132cb84113269f655c99fb6bc8685ecd99398e4b272bda2c9e2fa02c91d09019e331d80ab", 0xd6}, {&(0x7f0000002440)="a774dbadddc17c72b9c047587c0ac994eb682e1d98cc30a9ef6ecd9e246cda62fd92342b4ef50163c86548198140bbadf11b1d5209b2af8ab22d4a706124d4fc0b6984faf2270f4c0f0c515cc805a77ec252df389feae8a16f7735b6ee85c0ef453389a0b72cc297f165f8fb76fc94d6e2490931bc52988430eb708e2b215f03bf74ef11b27ed3877c42a7f9d5a2781c57ce96975403a80d2a9d8434958c2cde331539c1e012793461b14c03e08828a14b6f031d8fb051c081f233600cd3458135625999624869842206d9f4fa27f926", 0xd0}, {&(0x7f0000002540)}, {&(0x7f0000002580)="2a9082a0653f660b87f6aab81338b301096d15dbcb9423b0fa5b300fa2edea391d808704242acdfd1e4dd8ccc2ab77db4f16222f161013dc7e0583fbe0785ba8de3ed2de1bfafff2f488eda618a7978df705fe436a6369fa1c67e85d6859ea1600116ab50fd212aff8dc839bfffdfa27b720b9585d51214d974f6495c3d43b427b18ef0cfde3893ee0c61d3dddfecea1eb39a4f04a34710329727a", 0x9b}, {&(0x7f0000002640)="f52f00df57723bf5510f7d3d7b2b10fe0792e8670a655768118668520a66d8f0e1529397b920653d8f406016e6db001e2c6a41ece0a60a974e73cb5bb9e59d1ddf4ec55ac002821bac6b7c30c4c30a8cd34a3318a1546eb77f89925cc1c5e1", 0x5f}], 0xa}}], 0x6, 0x4000000) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0xfeffff, &(0x7f00000001c0)='\b'}) 15:53:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x32}, 0x40) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000480)=0x7fff) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x28, 0x8, 0x9, 0x80, 0x0, 0x0, 0x0, 0x2000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYRES16=r4, @ANYBLOB="02fda67bf45008797ca6dca9d133f04ddcff995c6f62b95ae63ee80a2c75b272fa89b078d314af4c7098fd53ea733f0342441a73e68409e08fb2cff4049b0100000000000000e1b90a4d68d670be829f6bb57e0c39d31e40305900c7a47dac7a3e39d5a0c4f17257fcfa9c476cb47911452168d79c11f9a20dbc94562bb6fa53f5eea6599a964d3f5e240d314e0f2b8530cef436b567a3e8d43a2a98f20000ee45c6c80000000000000000"], 0x15) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000240)=0x20, &(0x7f00000002c0)=0x4) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r3, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffe) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000afd2da67271622"], &(0x7f0000000180)=0xa) 15:53:16 executing program 1: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x38404a, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@xino_off='xino=off'}]}) [ 417.566787][ T31] audit: type=1800 audit(1604850796.962:6): pid=10306 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15854 res=0 errno=0 15:53:17 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20040, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffd30, &(0x7f00000005c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0e1e98768e00800000000071ff88bc7e015a9894040000003dff8d469c952599b66cf0a6cd0000", @ANYRES32=0x0, @ANYBLOB="0800000000020000"], 0x28}, 0x1, 0x0, 0x0, 0x40c0}, 0x0) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) close(r4) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[@ANYRES16=r4, @ANYBLOB="02fdb67bf45008"], 0x15) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000002840)={0xa, 0x4e23, 0x0, @mcast1, 0x7f}, 0x1c, 0x0}}], 0x2, 0x0) 15:53:17 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x48d, 0xce50, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 15:53:17 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = fsmount(0xffffffffffffffff, 0x0, 0x72) sendmmsg$inet6(r0, &(0x7f00000053c0)=[{{&(0x7f0000001b00)={0xa, 0x4e21, 0x5, @local, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 15:53:17 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x100, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000040)=""/219, 0x26, 0xdb, 0x8}, 0x20) [ 418.271853][ T8494] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 418.378118][T10322] BPF:[1] Invalid name_offset:256 15:53:17 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) shmget$private(0x0, 0x1000, 0x1210, &(0x7f0000ffd000/0x1000)=nil) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="839c86360f92b35c64bcb93b9308627ac8dbfba070f6208f731c013ce573e9c03074a384bd1a3278e4565ed8a19310e6c284375f3c48f17c2df902e87e943926ef82798734b3b43e060c445c5ac4c0afa191f1e08cfffd8c016c3ffc25c690e73ffcf59a29e53820920d7393641a8790928c504f032af7944bf6445a7942f057fb0e8f322203a0f3f801b8b97f7ff9897962aebe9732357c8610eb469b959dbfb4ae7d5d20cdca1545018ab1699b858f44ab5fb9d5ebfd0c2f6d93eac093eb4a287a33ba335e5150a234a96ebca4288f6054e93d4106da2091c34694e10aaa17fc55e491d141d6ec14edde3fedf4cc48b75db02a44f886d1b615fd6487be9954427d782fc25f9b27fa6658bd5029c8477aa252cf7091a70fbe6471eec8993a42a3a78fa1125ba1cee3e35b62655a0adce07f1efe5327e3daed44ebfb1035d32567e7945d6524a3b637870b7ba578ae8face1a11abd9adb779db657d5c7194f80101a38cb13d1f1d2ffba655e13e7a5138ffabc0f291185e22741920634a419f9983cc5ed889f2d135614d4e0786093bc9832b0c25599d6dbab7066b439b5720c5f6312050ab05f5f86301a638eb0e1121d3bbf961ecf8c43e81387f99c70982e6f7101d2034697e2346e78edd441ed9cc81b66ff0cc43417cebb663031207e728eba7fb735f16471255d590a9fea05a4a90769101b0ea2b48af43effc4f4f10f9c31094572ef62dda96a2179982569693c398377582ad98f618610b7e9e874512a7920ed4f3d3da2d1709530f6cf4a7366acad315e9fd14f5fbdf2e7b56e5232d3ea1861316e029e5430623a6b8641b966c3a8830f78e528fa33ab89e06c3b312b3318b0ac70f7403457f2ebdd2994185c0cbaa8c2336164ee00f64ad2fca7d688327f792a5c8a6a3886193399448bdc7dcf9c01357a1b5a0c59fd5375b187823e12bae5750ad8dce8f0ccc079fa65139e50449f04083c61cbc62d3f291e98200f12d6e97c57ef1f505ba7ec1424002bbac0c004fcfbdae2d979c8f230c499e8aa574d8903adb72c198674e5b02baaf8d43d7916e96b6eea8111a3f59f3da9b952266589dde624e8b614a6a79a498336bbfbebde306ffc914a3c54e10c836f92e370f3b7d5a97a7bc30bf4cd5b1177d5a513b661f42a5ece661804763ba1e746c94b3e7e73358ce63c3efcdfdb82b6098f84155d5ab740b8b45195e9f905da8337dff36be2aaa0df8f53f0fcb3a8b4b5d47e028841547fb5a5a545ba85176c37bfebadcd03630145484a635ca5ddd88855a631d2a10d3777ae23812a686c69f3c3122d0226d83053e218d5a2cb23403364df2c77805082769340c593d9c97a752dd61c5771f6db3b1b31254027ce32271bcb2200fb01391760e361db912e1d996880ad49a4290e31f7ae5a4052c381321b5b19a323d989629c7f3bae9b2238095ce74284c649cbf51b9b7431a68150c6f512bd84596a290cfb3e0e42183378f3a7bccdef24c75231ffc32a2923f91f37ae4a70ff7b0ac148372a3b26eed984069024cbec53599b842cc023a4604045914d335b598d15ea16db7a3dc0d4cd92533b99c9874cbc94e923d5ca2e0f626e17bcbb574b95bc3a0265a00adae527fade2ff46c52c67ff651253ad63b8acf8bd2e46d1d0c6cd5b261033a3119caf70fac726e076241a4ac8ba8115eedb0aa26d0b66c953c7a0b012b878da1b60e07556c667c90d9e77791b6cd852ba2bd6ee1d682e87fde8ad35aca3c117cf73dcfa5ba5a9a454c5c856c719d7a17fb1f1c0a9b680482e3c3c0841b8bf401cff2da46bf44d5408eadfbb571536940b4a80035d65aa087478c03aa97bc48db9d503fa15fd9cbfb39db49897a68a32b2367185f32b468c1caeaffaa2babc7b55aeebde1c98ffcd473ad3237dacfab10ec5298d25843093bb557c1431c95cfb6c2e20af997b8b3bc393fb1fea12a8122d70a58034e4f2677f9f7494edf2678b7d6b17ff55288af722cf51038fe0d5a6d66ec5cfc9ff2e556607c254e5d6a2ab011dc7216551d22ec9042f8bcef9f001a0d9c81019e3188cb6219815d60dc3dfb57f28b2d5db0a9d777e7", 0xfe32}], 0x1}, 0x0) 15:53:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040)=0x20, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0x0, 0x22, "0d8ce0316ebf85bae2e3885dade1d94c76"}]}, 0x40}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000400)=ANY=[@ANYRES64=r2], 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x105000, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x2, 0x8000}, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4400) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) [ 418.635494][ T8494] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 418.648658][ T8494] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 418.658775][ T8494] usb 3-1: New USB device found, idVendor=048d, idProduct=ce50, bcdDevice= 0.40 [ 418.668146][ T8494] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.694870][T10327] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.766355][T10327] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.785416][T10331] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 418.828185][ T8494] usb 3-1: config 0 descriptor?? 15:53:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = geteuid() syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='smackfsfloor=&,euid=', @ANYRESDEC=r1, @ANYBLOB=',obj_role=,dont_hash,fowner<', @ANYRESDEC=r2, @ANYBLOB="2c61707072616973652c636f6e74653d757365725f752c7065720569745f6469726563747b6c6162656c2c000000000000"]) 15:53:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000000003750000000b0000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000040)={0x3, 0x81f2, 0x556f533d}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x800, 0x9, 0xfff9, 0x3, 0x1, "23a5186e17fa79aa"}) [ 419.362059][ T8494] usbhid 3-1:0.0: can't add hid device: -71 [ 419.368505][ T8494] usbhid: probe of 3-1:0.0 failed with error -71 [ 419.416577][ T8494] usb 3-1: USB disconnect, device number 8 15:53:18 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x33, 0x1409, 0x400, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}}, 0x20004000) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000240)=0x1, 0x4) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000000180)={[{@lazytime='lazytime'}]}) [ 419.969592][T10352] F2FS-fs (loop3): Unable to read 2th superblock [ 419.977881][T10352] attempt to access beyond end of device [ 419.983833][T10352] loop3: rw=12288, want=4104, limit=12 [ 419.989453][T10352] attempt to access beyond end of device [ 419.995292][T10352] loop3: rw=12288, want=8200, limit=12 [ 420.000854][T10352] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 420.052675][ T8494] usb 3-1: new high-speed USB device number 9 using dummy_hcd 15:53:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYBLOB="0000000000000000000001000001"], 0x18}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {}, {0x2, 0x13, @udp='udp:syz0\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x68, r4, 0x800, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x8, @media='udp\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xa000}, 0x20004004) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) [ 420.277302][T10358] F2FS-fs (loop3): Unable to read 2th superblock [ 420.285669][T10358] attempt to access beyond end of device [ 420.291371][T10358] loop3: rw=12288, want=4104, limit=12 [ 420.297412][T10358] attempt to access beyond end of device [ 420.303208][T10358] loop3: rw=12288, want=8200, limit=12 [ 420.308772][T10358] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 420.423334][ T8494] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.434648][ T8494] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 420.444724][ T8494] usb 3-1: New USB device found, idVendor=048d, idProduct=ce50, bcdDevice= 0.40 [ 420.454083][ T8494] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:53:19 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@iocharset={'iocharset', 0x3d, 'macceltic'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) unlinkat(r0, &(0x7f00000001c0)='./file1\x00', 0x200) r1 = syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file1\x00', 0x6, 0x4, &(0x7f0000000140)=[{&(0x7f0000000240)="f9f711b5a5ab1be5c01d4fb7351a2245f5a3d707040a650a05d3ce0b676c5da6858708d2f88b387c7c1f2ee8c7e214f8ef8bc1b8441a8b8bf08363724d8b6c3e9fe255fa6f1e769eed0da293def964a69dbb507942805080a58a832b3b4237d98feb4675940ce0ae114249a2bf00deb0905f307d572c12388699c2a0faee89f9bb252cfa181fb41c30d8b7865875cb721f", 0x91, 0x7446}, {&(0x7f0000000340)="1c04b5bf6ee93b6c839b8b696b40251014e946d7022dc66ce68b581575847dd3b239e4920ef74c9eef42c3306b0a2b2f2677f2c010760100268b5eceab9be32d1eed1a32b27c8fc63732ad215f735dcedce12bacadc8a9ae18db5c", 0x5b, 0x1}, {&(0x7f00000003c0)="da2974b7e24d05b28b78fbb7cbf7782f833ffc1eb1246bd312ef7881e48e44fee741f508732875c96a402edd2b16a26f135fe3995c18fe0284af19da7a07d2691e968bc695ad4630cb0c80183ecdcc3d287e523bb558df39efdf640f50f62404d329", 0x62, 0x7ff}, {&(0x7f0000000440)="6ee8178661db57040f68e171b91ad65c4310b7476afca8b5e715e4afacef77fe9c9b4d891b03d6e1dad841ea7940edbee5cfffa74bd8c000a348917ce3bf2c863f41001ce41511ce2b4251a81bde6eb5cfdafc9a63f414a5b571c4b33cd1698b890d0b33ef4c1e1cf59f890570fde8c5f10df975824ad42507e5255b96f399f33fdb1276b6580aafc038b0d66a5f7c9eccdef06261647f8832320975cbf3a0a859f467747e8a548df1", 0xa9}], 0x0, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xee01}}], [{@audit='audit'}, {@uid_gt={'uid>', 0xee00}}, {@smackfshat={'smackfshat'}}, {@fsname={'fsname', 0x3d, '%^-@#$&%'}}, {@fowner_lt={'fowner<'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x39, 0x33, 0x62, 0x34, 0x36, 0x36, 0x65], 0x2d, [0x39, 0x38, 0x32, 0x35], 0x2d, [0x38, 0x62, 0x61, 0x30], 0x2d, [0x39, 0x39, 0x66, 0x62], 0x2d, [0x63, 0x31, 0x64, 0x61, 0x33, 0x34, 0x38, 0x65]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="02fdb67bf45008"], 0x15) renameat(r1, &(0x7f0000000600)='./file1\x00', r2, &(0x7f0000000640)='./file1\x00') [ 420.654886][ T8494] usb 3-1: config 0 descriptor?? 15:53:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x60}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x83, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8}, 0x8) [ 420.992834][ T8494] usbhid 3-1:0.0: can't add hid device: -71 [ 420.999191][ T8494] usbhid: probe of 3-1:0.0 failed with error -71 [ 421.070573][ T8494] usb 3-1: USB disconnect, device number 9 15:53:20 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16=r2, @ANYBLOB="02fdb67bf45008"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x5, &(0x7f0000000080)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@map={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f00036456", 0x13, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}], 0x1, &(0x7f0000014a00)=ANY=[]) 15:53:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) socket$qrtr(0x2a, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)=ANY=[@ANYRESOCT]) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) sendmsg$unix(r2, &(0x7f0000000580)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x6}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000340)="e0d17ede607ab05ac582916554e445cf62be777ed619d8875bd50489fddd88e99cd09b3a1c1559e9446d41af8d3b57ff2c35911355e5dfd731462d09b5860d2cd2055c586cd6c5037381b768d2cead11f915ed3156115b168941f0f908a5ba7a8dac1bd3a2f0c5ac1564de54312231b1c18da47a944a96c1e7f42acb8d6e0d277c7b947b1acd120278b2ceed72e8ea72b9cc8a9ab3040eec69ff4fd44e235e1a76287dfa1e440438491e72a1206f9a93c3c14f8adbd9fb6a0be44fbb4011784d4aec6a8f0b2746ab9da88f00806d4f9ae61f53cb09bc36742de35ed3cc6509dd99e8d42bddf2696ac9868071282c4fedbbb09773e10866", 0xf7}, {&(0x7f00000002c0)="6d7f77ac589191e79eaf43d66038c0bd698ffc55fdb41341868f6a0694032ef14eeb025fbf70aedd152eb023fda7e3c906af0b8489debb5d02df3c84eddf15", 0x3f}, {&(0x7f0000000440)="075412136d7e622d7af0dc98177cad22fb8a8612844cff5bb82988e66950452d4860fbb2d3c77865b5fe1d5902003daee7413575622e6a787f97a426851f50d807f47d50dea11520797d8cab0aa97f7b52ae2f3ef85d7f04078a50b0924409f0bac28df9980e5844ea9de1316e2a157112b22c4c7706b761e8e97bbd895de00a60c6610ed593e7d6f6cde029071226e19edda35a97e9659581f557b1e012426a2849db9c5c71a502b720306e9c34a42bb6e7e2878db19ce6ab8de96d646cfea771d603deb460561a6c0a9bb89c1288713ba4961a61a4f87a3d4a", 0xda}], 0x3, 0x0, 0x0, 0x24}, 0x40010) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x1}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2f7, 0x440002) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfff, 0xcec, 0x8}) 15:53:20 executing program 1: set_mempolicy(0x1, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000000)={{0x3, @name="bf11b9dcab89c618c1a24bb98f50e7313faa226a7dbe9fd649943e7cd0d2b1f4"}, 0x8, 0x60, 0x3}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x71}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x99}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xcd}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000014}, 0x4) write$P9_RLCREATE(r1, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x2, 0x1, 0x8}, 0x5}}, 0x18) [ 421.451201][T10381] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (47565!=0) [ 421.516247][T10381] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 15:53:21 executing program 2: r0 = socket$nl_generic(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001840)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x2, 0x5, 0x84) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000001800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001840)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) [ 421.922943][T10391] FAT-fs (loop3): Unrecognized mount option "01777777777777777777777" or missing value 15:53:21 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x22ef, 0xfff]}, 0x8, 0x800) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x400c4152, &(0x7f0000000280)={0x0, &(0x7f0000000240)=[&(0x7f0000000080)="06893b8c6f2bd246fe69878ed881e894c7cede145ff3aa8570b56b065854bdf138b3350260db024355b5ecdacd8ec3", &(0x7f0000000180)="dcbe67d3860e8640ae5546b36b735f241d16cc2dbaf893d95a51ae96912268b2122c9178239b790d7b208c8ec81e32deb450ac051fd62b657f6394f7cf63ae00b55312bb9568e70b5806c50c9a6dec08f24e150259af0aabba2aafc6328cd70e1f170c6ac6a004ea32f36774a69debcec883b3f2e107cc3303a284f5ec8e49bb1caa59d06dfb6d86a13db378e33c9ed8ceaded5683f385055df13f46b86a1d1763e85d78ee5d76207491d6194b", &(0x7f00000000c0)="6f6c2a76d66fb57957e0f10b896de51fb0d3f97194a86a9295656b6cb13fb7e6b8f9d1fede3b8679f6727c36694136b695bf154ee62f48dda50c7cb8964940a2d63227726129e89d2f5be2f16c3a9f5aaebf88725f4e42b16e1563b3f7137776f63db91aa74e87ecf6ad739fb66bb00d0b5f4c428fe8630c"], 0x9}) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="c2"]) 15:53:22 executing program 2: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x234, {0x0, 0x7fffffff, 0x0, 0x0, 0x23f3}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) [ 422.811742][ T8481] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 423.051844][ T8481] usb 4-1: Using ep0 maxpacket: 8 [ 423.174608][ T8481] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 423.183942][ T8481] usb 4-1: config 0 has no interface number 0 [ 423.190226][ T8481] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 423.201768][ T8481] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 423.212916][ T8481] usb 4-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 423.226213][ T8481] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 423.235478][ T8481] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.407340][ T8481] usb 4-1: config 0 descriptor?? [ 423.470558][ T8481] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input6 [ 423.878015][ T8494] usb 4-1: USB disconnect, device number 2 [ 423.904064][ T8494] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 15:53:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1ff, 0x1) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, &(0x7f0000000100)={0x61f, 0x1ff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x212, 0x45440}}, 0x20}, 0x1, 0x0, 0x0, 0x14040011}, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x290, 0x15, 0x200, 0x70bd29, 0x25dfdbfc, {0xa, 0x81}, [@INET_DIAG_REQ_BYTECODE={0x83, 0x1, "ff641fcb7d60d249c0f64507bf5ac4fa3bdde1498292584b1f0740f3c7ef70e0f2e70147550fba4186d327389b17983b9ddf3f5ed247b10f4e9c62aa86de935129a7db4a2cc2642956cec4361d0f2cf3e437d71100a72de16a83f88d505c437ba485056d7630ddd3691de9af47aadf6c47f0193ac3097eb500f9d27c2d9c1a"}, @INET_DIAG_REQ_BYTECODE={0x86, 0x1, "29bb347d1158582a3c997bb2fe9b061322ff1c7762e3cc8c3213453cc2d60fbc81f488a9581d8891fd6cc4f0c900505ecc69b2d97f4be56a3585f3bae2b74c9c7e00aae4671885efb24dbce47b8ea024eb15fb154944a7418d144ab40964929f2e4fd45eb77138fa8f7bf3f563c8e3b758804aa16464b8eb499a9d236ccede764db9"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "7e5cf9405ea7651d72a9631bdd3abca8129dc9eb89315193946ab83f5b366856ebcc2cacbc2583f5b69135b941cccd9754985e6f951691f8c679c420824464a0d4f92012d6dcfa44a1"}, @INET_DIAG_REQ_BYTECODE={0xc3, 0x1, "6ea5e9b71d704e0ced6daba34213795fb3245e492be0bf59259d8096b97ad9210248e069a653a0e53e5556ba50d11c4f7be9434f907cc8404238f434fc79693e738856b58fd4e4dc47f0084df6607007dffcca396bc099d3b8924e0a01988b81789cc6ad726c9306a27bc996ec00d8b0d6118a34ed9747d5a981491f874912c8307a9d709a888e49ee28d8997e9992eee5be7f091c9de89f7be1065d6a48ac7ba39d7489ed93da51e26cdeaf9223a7102f6438da7e52564be056b2b0ce18c5"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "0f2031ca90be7d054cf1aeac2372f2cafe65b5c630e0a13d04caf6506e358ea26bed454ffc62661f20f803bbcbf3aca5216f6ab0b687d03e780f626553eee4381e4b1eb72fde091146b558f2bd369ef2cae0019617e69e"}]}, 0x290}, 0x1, 0x0, 0x0, 0x4008840}, 0x4000800) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x29, 0x6, 0x3f, 0x7, 0x40, @ipv4={[], [], @multicast2}, @mcast1, 0x700, 0x10, 0x80000000, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000840)={&(0x7f0000000400)=@newqdisc={0xf0, 0x24, 0x300, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xf, 0xf}, {0xfff2}, {0x4, 0xfff1}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xfac}, @qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0x40, 0x7, 0x2}}}}, @TCA_RATE={0x6, 0x5, {0x4, 0x7}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}, @TCA_RATE={0x6, 0x5, {0x3f, 0x3f}}, @TCA_STAB={0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1c}, @TCA_STAB={0x54, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x80, 0x5, 0x1ff, 0x0, 0x0, 0x7, 0x3, 0x6}}, {0x10, 0x2, [0x7ff, 0x2, 0x1, 0x6, 0x1000, 0x7273]}}, {{0x1c, 0x1, {0x5c, 0x7, 0x0, 0x7, 0x2, 0xfffffff9, 0x3, 0x2}}, {0x8, 0x2, [0x6, 0x5]}}]}, @qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x7, "7fe52dc02281e83984081c9a50cb5bec"}}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 15:53:24 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x408800, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f00000000c0)=0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000580)='statm\x00') sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e000000150085ff030000000000002e021800e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) getpeername(r1, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000300)=0x80) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x7}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x40010) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000500), &(0x7f0000000540)=0x4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000200)=0x8, 0x4) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000240)=0x3) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000440)=""/81) openat$cachefiles(0xffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x10000, 0x0) [ 424.671712][ T3108] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 424.912089][ T3108] usb 4-1: Using ep0 maxpacket: 8 [ 425.034311][ T3108] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 425.042639][ T3108] usb 4-1: config 0 has no interface number 0 [ 425.048908][ T3108] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 425.060137][ T3108] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 425.071352][ T3108] usb 4-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 425.084745][ T3108] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 425.093998][ T3108] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:53:24 executing program 2: ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f00000000c0)={0x0, 0x401}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000180)=""/233) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf, 0x3fe0000}, 0x10}, 0x74) [ 425.365191][ T3108] usb 4-1: config 0 descriptor?? [ 425.415160][ T3108] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input7 [ 425.617978][ T3108] usb 4-1: USB disconnect, device number 3 [ 425.670646][ T3108] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 15:53:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) [ 426.061842][T10472] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 426.213591][T10472] device .0 entered promiscuous mode [ 426.302907][T10472] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 426.405521][T10472] device .1 entered promiscuous mode 15:53:25 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) semctl$SEM_STAT_ANY(r0, 0x2, 0x14, &(0x7f0000000180)=""/118) r1 = socket$inet_tcp(0x2, 0x1, 0x84) setsockopt(r1, 0x84, 0x0, 0x0, 0x0) read$proc_mixer(0xffffffffffffffff, &(0x7f0000002480)=""/4101, 0x1005) setsockopt(r1, 0x8084, 0x9, &(0x7f0000000200)="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", 0xff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000000)=0x4) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 15:53:25 executing program 2: r0 = socket(0x8, 0x6, 0x10000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0a14f9f407000904018000000000000000000000000300010040000000", 0x24) r1 = openat$vnet(0xffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000002200)='.\x00', 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f00000026c0)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000002680)={&(0x7f0000002280)={0x400, 0x0, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x54, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_VALUE={0x36, 0x4, "0c812e1287f07d2d0771f058aace93ff1013a35e42b8405c3d47b25c00484051cef163ea79d964fc8eddd248e0a828b3ec3c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x1b8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/vhost-net\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/vhost-net\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/vhost-net\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '##[/]&\xe2{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/vhost-net\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/vhost-net\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe0, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/vhost-net\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/vhost-net\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&*\xb0^-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$\x01)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/vhost-net\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x681d}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-}@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/vhost-net\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/vhost-net\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x128, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x2a, 0x4, "e4c106ea506236229752b2cd2582be4b3b9388db98017c4dbe6cb3ce47d31f9060d3cd3cf488"}, @ETHTOOL_A_BITSET_MASK={0xf4, 0x5, "d3526bdfbfdacc1ca0529d9006c41df0b7726d0784efe3c517bd9b0e8a7db3ba7b42e2d87c89951cd3cdcce981a66d1526587b5b5f22ac245d5783bb0ce2543904ca490b1559323bbed7595c5f1dd0eb6b8a765821253cbe683c6b6df1e2e8c74c61ed4f46378d13fe6c68aa69acf4802df72a88ffef8273049d9bd3d20802aee9e014b87d80368c0a9a630d757d007d7f3aeb5dc831f018dd1239e15404d981b21345335c07cb2038e0b8724e9f63b91bf2e1839d54c7191784c9962359cd80a7743805fa772f1a0de5e70667a132e12e2619f6c75b82d96c2e6515b6daec8b24160dc60ca8bd0ab3a29f31311d9e31"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x400}}, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x2, 0x3}) 15:53:26 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000000740)="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", 0x102, 0x4200}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000340)={0x0, 0x4, 0x8}) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x64}}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)=ANY=[], 0x3000, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x8d) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f0000000240)=0x4) bind$packet(r1, &(0x7f0000000280)={0x11, 0xf6, r2, 0x1, 0x7f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:53:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnexthop={0x18, 0x6a, 0xa11}, 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x24008041}, 0x10) [ 427.247169][T10488] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: bad extra_isize 10222 (inode size 512) 15:53:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getroute={0x28, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0xfc}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) [ 427.338149][T10488] EXT4-fs (loop0): get root inode failed [ 427.344455][T10488] EXT4-fs (loop0): mount failed [ 427.464071][T10488] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: bad extra_isize 10222 (inode size 512) [ 427.500210][T10488] EXT4-fs (loop0): get root inode failed [ 427.506146][T10488] EXT4-fs (loop0): mount failed 15:53:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16=r2, @ANYBLOB="02fdb67bf45008"], 0x15) r3 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101082, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@ipv6_getaddr={0x18, 0x16, 0x200, 0x70bd29, 0x25dfdbfc, {0xa, 0x38, 0xc9, 0xff, r6}}, 0x18}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f00000000c0)={0x0, 0x0, r4, 0x3f, 0x80000}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES16=r7, @ANYBLOB="02fdb67bf45008"], 0x15) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b070734000000390000000000000000000000000000006d"], 0x78) 15:53:27 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x2280, 0x94) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xeea1412baceb9d2a}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x16, 0x81}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x8}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {'\x00', 0x1000}}, 0x1006) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x2]}, 0x8, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000280)={0x0, 0x5f89}, 0x8) 15:53:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r4, 0x2, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x28eb, 0x60}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x400d0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f00000001c0)={0xa48, 0x9, 0x0, 0xc0, 0x3, [0x3, 0xc00000, 0x2, 0x8]}) 15:53:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000002680)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = dup3(r0, r0, 0x80000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x11d7) socketpair(0x0, 0x0, 0x0, &(0x7f00000004c0)) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000200006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000080)={0x6, {0x1, 0xffffff55, 0x3, 0x7f}}) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r2, 0x25}, 0x10) close(r3) 15:53:27 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r0, &(0x7f0000005c00)={0x0, 0x0, 0x0}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_mount_image$romfs(&(0x7f0000000080)='romfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffff8, 0x3, &(0x7f0000000380)=[{&(0x7f0000000200)="1bc2ee2b43da0c10cb64854c5216eba70968f53b8cd85475573f397709b30628d466d27b5752612220d736ca0a4e6157d7b000f8a94fdb934c67f8f74925ae8c49461aac78b23fc2a89f280ba1603a4935e114dae427842a6677c1d0a1fbd9eca002004a2d9057fbb49094c8171f499bc59941", 0x73, 0xfff}, {&(0x7f0000000280)="0c6327a438d0252754d1f9447412259ddcd1e356e77a1dc8d9ff885624f30c083fd29ed4bffd1f549152d616749edfc43c5ce69fee7e24aa49c6cccbb46aee2fb35817696486c33bbc1612a131d983a68bff29e0e7363bde6322f5d2b92258ee8ff3c3d3d1abad5ca88c514305aabc5619dd151667072686b77c7fcff62dfb9158a4728deb5232aabb8c6b19bb5ff48a9a88c248b2bd1b2f555aa2096e96d5164c2597ac7221557a638fcfa64d51717e44371ce8fca8d71a19b9bd28a855f99f7a7dc345c242a11b75ad649bf4bac3bff488d2d61521db61b2b7958ff8322078584956693cd20e941ac89c", 0xeb, 0xdcc6}, {&(0x7f0000000180)="a5d3dba5dacdac77ea53cc62d68e962acc0b8e6805689ae78b3a", 0x1a, 0x1ff}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2d28295b267d2d6b5b2c5c292e23292c2c5e3a2c7d7dab232b2a282d292e3a5c2a2b5b282c2c2a7d212e5d2f2c7569643c", @ANYRESDEC=0xee00, @ANYBLOB="f3951b35960c9f13058b2c6f8dde0b13de4b8bd46031995ef841f5418c826b88425f8a93baeaedb4f11057191dec7d62cdd8ce2e557d0f37befd487134c4c34a886aed1b88625d62b4b44ab9b83661d4d0dd8d76", @ANYRES32=r0, @ANYBLOB=',permit_directio,euid=', @ANYRESDEC=r2, @ANYBLOB=',hash,permit_directio,audit,context=unconfined_u,smackfsfloor=&,defcontext=staff_u,\x00']) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) 15:53:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r4, 0x2, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x28eb, 0x60}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x400d0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f00000001c0)={0xa48, 0x9, 0x0, 0xc0, 0x3, [0x3, 0xc00000, 0x2, 0x8]}) 15:53:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002970cbd64ae8cd2111e1bc8867dcf227473a0e09ee1e906fbfde44ddf7755afe769be7f684ebe"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xffe0}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_FLOWER_KEY_IPV6_SRC={0x14, 0xe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000400)="5dadb3441b9470048228381a8ab5dffbbc058dbb92f69bdbeab5dd81db8f433f36c2e87f37ae73ef5e91927327d31bb12b3cd208e988e8053df70820efba101aebf37223133a3f2aed6405c939fa619e8e51b1c02f7947") r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 429.381290][T10536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 429.492550][T10544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:53:29 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x48, &(0x7f00000001c0)=ANY=[@ANYBLOB="480322fe7c59d3d3a75934c7ccf9618ce8035d0f83ba5663ee42777792b8d0777297b827be61712055fd7e772ec891fa147d7ae0cf5d04d82701743b1adc"]}]}) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x4) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x140a, 0x100, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c040}, 0x20000000) 15:53:29 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002800100fb3f000004f801", 0x17, 0x7ff}, {0x0, 0x0, 0x10e00}], 0x8044, &(0x7f0000000140)=ANY=[]) [ 430.282466][ T8933] usb 3-1: new high-speed USB device number 10 using dummy_hcd 15:53:29 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0407"], 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:53:29 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1005, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000240)=ANY=[]) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000005c0)={0x28c7, 0x981, 0x72, 0x6, 0x4, "ef010e9c9029bc29"}) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='\x00', 0xfffffc00, 0x9, &(0x7f00000006c0)=[{&(0x7f00000000c0)="0e3f245f24", 0x5, 0x5}, {&(0x7f0000000140)="c283a68e0fedf6b009b31d706f3fc91d4bf98f3e80dac8c3406ac400685bb48d965f1611da3f9c45fef9167771b36485ab139c65", 0x34, 0x4}, {&(0x7f0000000240)="e4896511b499e4770225261d5f2b956103f18548d9f801ab38416599f933653380be52b772fe5125786dcb45836c64e7a4dc234cc29fb2800f919029ad25200978f1aa01ef037508ebc673c9e6204ab9ab0837afb145c879a565eaa43f309a7f72372b049168604fab92c9ba7d868d0ff425140d8a9846f2a40d4a1bc53aeceea747c8ca4eabed38dcbf042332ebdf030238277e8ae183175a5b3d7d8dee510edc3ea2d8ba4c1feb5fe0cad1f2b6fc608f1de9ca8b", 0xb5, 0x7}, {&(0x7f0000000180)="1fe255cc64b3a0da3482305c25b16a5575afcdd94797f3e8a929ec59f0c6df39e909cb38d7e1db40daf7428d9cb2a41c6142973fb84e12cacf363fb387c8c96354e71b6c47", 0x45, 0x4}, {&(0x7f0000000300)="d1ce5b767850c5e5dcef498012578ce031a4c2957d155ca1acc8f10530ab217042403fdc203739b590a47e6059fd10081fa16d581cb2cca8cde306c17764be89ee5398d3bb48cdce2af4005864c60b3d0706e81f1b933fbe1d0cc740e669e8eea9a8517ef76d252d629ccb1d42d895424691e49dbf6be974f1b4654837c8484eef13d08288dea3867f8b4a4edc89bfe57d502815362d999ec97d25a9fc7b1bfbe675380fb757ac3f802899a864391b243dda8a1a1e88df3017eab1d1216385e9f9", 0xc1, 0x8001}, {&(0x7f0000000400)="2bbe314292e4d3e0deed999125cc2561a72a43ef6e2f34210e39256984a3348579cefc47bfd76e3b627f654fff4b8ab39a0b374abbb5e3ef49b05d7ef760ca437a6963bea799d011f3bb9b0463618086a37e4395fe1aef1f9b729f3033cd11ec920f502a3b60f11d09021c8afb391deb590bf6b81322e35f3db35715c9441a81488b6c8b0023b9cef53d3086fdb1579006b5f2493e0e622d24474ab0f442afa354a039e715202f0e424ab25da0a5ebb4543e1b94fe0eaf12d6670924538e51150028e7ea4958df803c7ea8a9", 0xcc, 0x8000}, {&(0x7f0000000500)="ababf1190e3680e644a6012cd7eec4f5c060d11a784052d61f77ac2d2b10c589c6b6079407a0ac98d3562cf83c6a685629f6431373187183479190967a691e7b6fa3d70310d8789427054ddf310cc607c88a719f9b28777861e2d65d331b1c321fb8390d553662af8e68747d2591e7d53c7753346892b24b5c146b1eaeec931bcc4a3b66696a68ddabf9746f4ca730efee", 0x91, 0x80000000}, {&(0x7f00000005c0), 0x0, 0xff}, {&(0x7f0000000600)="3a6a45b4cab4872fb62941366c9bebacc2929a738211b3dc01c5b9004dd2f215456d8ef56bdaa1a111190d7e296fb324c3a15da752a10ba0a8844c5a5858606eeb6282eb12304a6915ad3c2c9d1eaf1d6bf31ad6cc217258d6788da57338ab7853f8c7767813107983f1005d8f98b1941035a2753e04516e421340d6b29e69b15011e6657f39bc43ca7004a607d0579ba454738a218a", 0x96, 0x2}], 0x1840000, &(0x7f0000000740)={[{@ssd_spread='ssd_spread'}, {@discard='discard'}, {@nodatacow='nodatacow'}], [{@fsname={'fsname', 0x3d, 'squashfs\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'squashfs\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@audit='audit'}, {@obj_role={'obj_role', 0x3d, 'squashfs\x00'}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'squashfs\x00'}}, {@euid_gt={'euid>', 0xee00}}]}) [ 430.541679][ T8933] usb 3-1: Using ep0 maxpacket: 8 [ 430.663070][ T8933] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 430.712280][ T8933] usb 3-1: language id specifier not provided by device, defaulting to English [ 430.811044][ T31] audit: type=1804 audit(1604850810.202:7): pid=10563 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir026266847/syzkaller.zM8Mie/17/file0" dev="sda1" ino=15895 res=1 errno=0 [ 430.835220][ T31] audit: type=1804 audit(1604850810.222:8): pid=10565 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir026266847/syzkaller.zM8Mie/17/file0" dev="sda1" ino=15895 res=1 errno=0 [ 430.842190][ T8933] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 430.869739][ T8933] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.878119][ T8933] usb 3-1: Product: syz [ 430.882486][ T8933] usb 3-1: Manufacturer: ︢奼폓妧윴琉象Ϩཝ몃捖䋮睷뢒矐靲➸憾ⁱﵕ睾젮晴純巏ħ㭴 [ 430.894192][ T8933] usb 3-1: SerialNumber: syz [ 430.934210][T10564] squashfs: Unknown parameter 'ew%&_+aH8Ae3e3RrQ%xmEld#LŸ)% xus J7Eye?0r7+h`Oɺ}%FJ:GN8ܿ#28'~Z[' 15:53:30 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010c03010902120001000000000904000000ff056e00"], 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)={0x36, 0x75, 0x1, {0x2b, "0553e286854167a7b8fcc39ce0b3768de1c334f37fa9ada9bc0898cdca2affc6f0caaea6ee828636b46fb6"}}, 0x36) 15:53:30 executing program 1: ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000280)) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x140, 0x0) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000400)="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", 0x1000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000001400)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x7f, 0x8001, 0x33, @empty, @empty, 0x1, 0x700, 0x0, 0xf549}}) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000240), &(0x7f00000014c0)=0x30) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="e00000001320000424bd7000fddbdf2507000000", @ANYRES32=0x0, @ANYBLOB="814800004cb804000a002400ffb417dc2b3600000400140008000f0007000000a0001a3d64659b7474f30a56d0318004000700100002800c00018008001100050000001800028014000180080008000000000008001000060000ec2fd0f84bbf83d30c5dd30b0028000a80050008002000000014000700fe8000000000000000160000000000aa4438a59ee1000000400002803c000180080016000800000008001f000000000008001800ff0f000008000100040000000800130000000000080011000500000008001d00060000000400070004a82b508d9b3fa7ea6bcde6080f5c459c0628151929c0277537dc65ea7119afa2378b0b98ddd084667e572e9dea2e50aa768e5f73b4eb1c3a26ef372920b5e86be5a45b3f24f8cc7bd88e06881bac053a14ae7c3c78f49810b7cf51623d26187e98d9f9293520a9186f52584faf39226430e6fa4869514f6ff66846613f8ed8c5be3f83265d407cb7f8ff8a9ae2bea5"], 0xe0}}, 0x1) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000001480)) semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000180)=""/152) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) clock_getres(0x4, &(0x7f0000001580)) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000001500)='/dev/dlm_plock\x00', 0x10400, 0x0) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000001540)=0x1, 0x4) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600a40001000600000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$TUNGETFILTER(r2, 0x800854db, &(0x7f00000000c0)=""/114) r5 = openat$dlm_control(0xffffff9c, &(0x7f00000015c0)='/dev/dlm-control\x00', 0x10000, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000001680)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001640)={&(0x7f0000001940)={0x188, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0xec, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa14a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe0}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ID={0x4f, 0x3, "7bc1b36bcdf5d157cef7a61a334b23bbb3f455dd80d69bec999837d83b3161c02886f65a74bbb488b92dd2738ca623be168e2a24967bd6462016086cd3fdbc188f1cf14e6e40bbb492e9ea"}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4004001}, 0x4048000) [ 431.074153][T10564] squashfs: Unknown parameter 'ew%&_+aH8Ae3e3RrQ%xmEld#LŸ)% xus J7Eye?0r7+h`Oɺ}%FJ:GN8ܿ#28'~Z[' [ 431.239642][ T8933] usb 3-1: USB disconnect, device number 10 [ 431.303690][T10577] IPv6: NLM_F_CREATE should be specified when creating new route [ 431.311775][T10577] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 431.390580][T10582] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:53:30 executing program 0: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x2f, 0x4, 0x8}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}, {0x0, 0x0, 0x3b95bd66}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='inble=0x0000000000000000,\x00']) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRES16=r1, @ANYBLOB="02fdb67bf45008"], 0x15) write$char_usb(r0, &(0x7f0000000140)="73c95704b80d63213fe7a4723f7a803587ab0a23a68980b87a05ccb5ad058c60f1", 0x21) 15:53:31 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010902240001010000000904000000030102000921000000012200000905810300"/54], 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x0, 0x0, 0x23, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x7800, 0x2, 0x1}}) [ 431.712276][ T8484] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 431.851904][T10591] EXT4-fs (loop0): Unrecognized mount option "inble=0x0000000000000000" or missing value [ 432.013233][ T8494] usb 3-1: new high-speed USB device number 11 using dummy_hcd 15:53:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x2000000000000035}, 0x8044) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0x4) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) [ 432.252183][ T8494] usb 3-1: Using ep0 maxpacket: 8 [ 432.273303][ T8933] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 432.274369][ T8484] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 432.290137][ T8484] usb 4-1: New USB device strings: Mfr=1, Product=12, SerialNumber=3 [ 432.299713][ T8484] usb 4-1: Product: syz [ 432.304323][ T8484] usb 4-1: Manufacturer: syz [ 432.309079][ T8484] usb 4-1: SerialNumber: syz [ 432.374729][ T8494] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 432.400062][ T8484] usb 4-1: config 0 descriptor?? [ 432.454580][ T8494] usb 3-1: language id specifier not provided by device, defaulting to English [ 432.543202][ T8933] usb 2-1: device descriptor read/64, error 18 [ 432.583344][ T8494] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 432.593033][ T8494] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.602371][ T8494] usb 3-1: Product: syz [ 432.606686][ T8494] usb 3-1: Manufacturer: ︢奼폓妧윴琉象Ϩཝ몃捖䋮睷뢒矐靲➸憾ⁱﵕ睾젮晴純巏ħ㭴 [ 432.618943][ T8494] usb 3-1: SerialNumber: syz 15:53:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xca, "5680e97b501f09318d39fab84af3982ce135f7372ca0aa9cf8309a8e54172d503f19a95a45585883a0ad62abcf3fe4e7b5a7b5becc0c4caae0fa48066e65a226ea1a54ec6a6e33655a5048b2339163f3e71ee051b03877249eaf200fca9a7b06aed91fc1f301aa6fb235db29b5684e4a9d439fef38b066699fccc6ae05fdc0b79ccc57a4f58fc4e85b7f8b6023ae7faf7af9488cb9f2b16f9e5f384595b40c12fd5dabffb10f41bef77f97051af40aea5329643c840a9f8aa7a76c7be3e3383d4a3531348819f6e20ae6"}, &(0x7f0000000040)=0xd2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) [ 432.675091][ T8484] usb-storage 4-1:0.0: USB Mass Storage device detected [ 432.796125][ T8484] usb 4-1: USB disconnect, device number 4 [ 432.931521][ T8933] usb 2-1: device descriptor read/64, error 18 15:53:32 executing program 0: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000240)) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x4b}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1a}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xe1000}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x20040800}, 0x20000000) syz_usb_connect$uac1(0x0, 0x9a, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086b1d010136914c2303010902880003010000000904000000010100000a24010000000201020a24080000000064674509040100000102000009040101010102000009240201000000006f090501090000000000072501000000000904020000010200000904020101010200000724070000001007240100000110f62402017902fd0009058229000200000007250100000000"], 0x0) 15:53:32 executing program 2: r0 = getpgrp(0x0) getpgrp(r0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002900000000000029000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000340)="88001c0000000000001c000800000000080078091441533a0802000001000001010053500701beef005252050181505824", 0x31, 0xe000}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b", 0x16, 0xf004}], 0x0, &(0x7f0000000940)=ANY=[]) [ 433.099666][ T8484] usb 3-1: USB disconnect, device number 11 [ 433.204843][ T8933] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 433.447538][ T53] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 433.482071][ T8481] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 433.482637][ T8933] usb 2-1: device descriptor read/64, error 18 15:53:32 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007405e8fe55a10a0012000200142603000e120900090014000000a800080008000a00e558f06efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4eb5edbb57a5081d0ca9e00360d9aed262f3d40fad95667e055dcdf634c1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3f99e1d6b784ffa1e3df15199be18fe3f0412179d69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) [ 433.722482][ T8481] usb 1-1: Using ep0 maxpacket: 8 [ 433.765974][T10642] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 433.774705][T10642] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 433.854233][ T8481] usb 1-1: config 1 has an invalid descriptor of length 246, skipping remainder of the config [ 433.864983][ T8481] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 433.874381][ T8481] usb 1-1: config 1 has no interface number 1 [ 433.880656][ T8481] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 433.881821][ T8933] usb 2-1: device descriptor read/64, error 18 [ 433.893755][ T8481] usb 1-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 15:53:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000069078000000000000000000004e222b265f2351f19f27b6", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5011000090780000"], 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f00000000c0)={0x6a04867d, 0x3, 0x4, 0x10100, 0x7ff, {0x77359400}, {0x4, 0xc, 0x5, 0x7, 0xea, 0x80, "4202d467"}, 0x2, 0x2, @userptr, 0x9}) [ 434.022646][ T53] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 434.031899][ T53] usb 4-1: New USB device strings: Mfr=1, Product=12, SerialNumber=3 [ 434.036016][ T8933] usb usb2-port1: attempt power cycle [ 434.040099][ T53] usb 4-1: Product: syz [ 434.040218][ T53] usb 4-1: Manufacturer: syz [ 434.054606][ T53] usb 4-1: SerialNumber: syz [ 434.106314][ T53] usb 4-1: config 0 descriptor?? [ 434.192320][ T8481] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice=91.36 [ 434.201686][ T8481] usb 1-1: New USB device strings: Mfr=76, Product=35, SerialNumber=3 [ 434.209925][ T8481] usb 1-1: Product: syz [ 434.214317][ T8481] usb 1-1: Manufacturer: syz [ 434.218992][ T8481] usb 1-1: SerialNumber: syz 15:53:33 executing program 2: ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4e55fddf4655f0000000000c800002000000010e107ff", 0x24, 0x1600}], 0x81, &(0x7f0000000080)) 15:53:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000101784f2fc2a0005070000000000000000000000007e65b4bf69ff1829cb3b47b8bc634790e8ad7c49f5d53d05771545262c01da9ba7f1be6aa61fbf2b656daf1ce9f7464a78697a91680ad46cdbb5bdcda55003b731cedbc40ca34a85c10500de5bee11a07c670601000000aa60e504c29be6ef4d0c5b17b69255000991a762a29b7ebb9817d532f17762238c9f636f91a1ded90aca6c066142d43fcf4ac2c225c58b6add", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x3c, 0x2, [@TCA_FLOW_ACT={0x38, 0x9, 0x0, 0x1, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x1, 0x7424d8df36b381c1, 0x3, 0x200, 0x1}, 0xc) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 434.482712][ T53] usb-storage 4-1:0.0: USB Mass Storage device detected [ 434.604152][ T53] usb 4-1: USB disconnect, device number 5 [ 434.676035][ T8481] usb 1-1: USB disconnect, device number 5 [ 434.719336][T10661] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 434.781979][ T8933] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 434.870114][T10661] EXT4-fs (loop2): orphan cleanup on readonly fs [ 434.877226][T10661] EXT4-fs error (device loop2): ext4_quota_enable:6123: inode #3: comm syz-executor.2: casefold flag without casefold feature [ 434.892428][ T8933] usb 2-1: Invalid ep0 maxpacket: 1 15:53:34 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000000)={0x0, 0x2, 0xd0a, 0x8}) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x800) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_mount_image$affs(&(0x7f0000000100)='affs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x2, &(0x7f00000011c0)=[{&(0x7f0000000180)="d5d48ca4e0", 0x5, 0x5}, {&(0x7f00000001c0)="6cf6ec9df0482014db13740c647ddd0227fbd92dd1d47486cbd471e3a8aa1b15557cb1c1001a458e2a703ef6dc121341939fa804badebcb07a52dfe3993c52f20302c94e43a6605fdb002e33499d63f258962c94be043aed17d4c88445fb95ac43c64cf597756440f24405e2476688ef5f01f7f4bfdc5298d1528416c75afe9fffb77f304d24ed1e351ff3f5f71c82ca32248531ed88c4fe2cc3e62b8ec0e609650559b7db44b022acf4a8520334b3b93f541969754af15526c9997ff990393d0af7306bc90ae03992f02065656bcc881e8c93162dcb5fb4848c9ee2ea6382f09ace02e148bf2a0a1ac8bdd7629b5230635de85fafbaf10102a15f2be3785b72789776bfd9cfaa4da75e5b702acca2851a80355f4a99b8c3a590c5875964c3457a0d1147bf7258900fda6a447700836737ff9a6bcfc052b256e28f977094918fff15c83ce8e39f5571a92ad7adb95e9ce0b51d7b92882d8b735d4eda9fe9264c12623ae2e099b2fe26dd0b5cf0f82c973490c682a3c540d4eae1bd2e892a7344e6444bb23cd486ebac946a7522b2729a9fd0f743b28d1e47ef8a2e0328573b5102476c38f812743760158350bc5ce03c8f2d066990745cc35b68a1f158410d824fbd5ae647c86283897e3d336cda7c4feaec0a3a54565996b6506ca8addbbbc783c4dc32991692889b798333c3db562f7c6e34bdc8742158bebb7024ff86a9e141deb8c23aa54d329f203a63fa5fc7a1bd0d659c53213d53284559e47fc2d8ec973b4da0cc23a1a18f5dfaba8796d3b18ce7f78cb7319f7e5597812873c5ca03c66746d0c0f147a4c26e1a4612d1974ef6741b9e10758880ed0715591f05f0ca93cc530dc4b39d099fe86ab3577deb4e47eb900cb6541f7dd297c1b3070c0e8113e652c69de8546a4429d899419c6b06e38e480690f985013d8b7803b275a5759d691f3be913ecf9481dbd77a08b4994e82edc2a3d33ff8b0b2899c84c52082402db229edff4b54e08604be958e0306c8446b119c29a6133d50e94048d6a797c06691d575e41758eb6a94664c430a5eeeb08f6cabb5e14bf4c82a411f4a9e5bb34d5250f027997ce4c670d7459b33fe9365b472e0d2cfa74fc38a034f4339cd299ed792fa6345bcf4349abbf4f4b4bf7792b527a6c2cd8262e2e3fe41d09866d808fc8404ce23cb946126fe3c4c6f52e61afc7f58bb1f34a46219afebf6d430fe56c34f46dbbc22fde48774026c18b0a4ac82c9da77c764299646fc3171bc3665c59324f7e0ee52f583cdc38b48b734681ae512187ef9baa4cd3c1482dd32c6b1cacca31ea304ef6ab686325bd1011852bbae4b2c3179f605696f75c60c7d85cf62211bcc4ef31266917858ac178e93cb4c95ec66420c9a030c58fd413cb2416b1d0f9edee48850ec83f84b6b70005194dfeadd0e47c896418e4ac6ebb0081a8355841efdd309575d4d0d2616ed5e674e93b3fb6835e3df336ee5966b566368ea690418ff66faf84f23a6b0d0e718286bea428cd85ffcb1120b0f1589a0b12cebb565eec91ffb5749fb16202c0733902dcb44d91b46d3afb74b7376f696ea7370d1a71029bd9e4926b8085945e870f001d4a098716ab0eeb74382df603ffad22469769f9c1491e069f941ef759eacd4f4d53e5ea811d8d3bc7d9654ffe7e8e3aadc77e1212ce935e19671ad319c42122df374adba672b03cfec0c2822baedba4527fc8a86560213e49c0494fda4c152047862ec711e36d04bd2bcb8d96d0fafd22068ffbafb98a0dc9085fd1717fd208a4fad78ae7734ac39a4043362c5c76a2836c3997e3d176d182d65c4cfa059469d712837e22dcbba19e6e981eb377f9e9500cda1eab39ad455482d7b147e5d3bbd557a9042958a28592863ef97788ed89f0dcfb870ffb8e82bb6714b6883ffafed6b121194aa6be02f644c356aca52f6ed801c34f0b4b3b8662822c9022a957dd9255487e2e954de1cb0cb57ac7fa59a8ee967aafbc727a523420f77d424ef6274e9812d5259a6f4c34de783c00df584ddf169431ccbdd6d34e36bc2a16f4adf0e975bc0ac30519d97fb466d9415cd4078f142cb89669a28f857501e843b6b9256d7e1c6f25dca3baa3b984606a9db3717a7ad6add6f613c5419a637f180a167bab742816ea4a64d7e18b508da49deaeeb46f2bc1bb366af52cfe6600463ee1a15c671efdaf8332cc677a33bd14d2618a8be8ce476e540325b924f95a969db3adb2aed23f3e74d9dd0be357eb7c6cfc858bcf45984daf676ac5163df6fa7ca23b879dace004995fa66767d5cfb609e82f5718a1fe49e01b93d2c8a5322b921a18a917b847ad483f7275bbe9e1f75937fe6ed4e43feede1a3f1b3619c3eb4a81184c166400ae87839b0225789188551cb17eac84a3d4da0e0efe97e138b03ae235012da8489f06b84b8b85a52698be2bba0b5b7758e3a898855a0548c461505df152989c4263a55417c8b26c04e8f1d9ffbdd777deb843e2434ec1b0de4b37ed01c55f6458cb6331da9fa7ea62fea744c4432a863ae57ea97e3ffb5e6a52c6c0ca25ff4ad2346c7268b6ee8091ae21e334202410845ed0c17b8db1c90d0929f3a911baafdf2bdc59c15084b18f2a909bd6b441aa81f8c982a3e56ab4c86a4f74a17f62592d0b977201aa084d6952701f25a7c13590b27a6ae17cc3b4cfd54a73bf41da97c3db0581b9026ae759a9257b6a25843663815b8d93f54c6d30c7cb140d5617d80e989063adc65a30914cd9d372f4489d74fb3c093e0217db00d18253f3639fc6cf4a93dc0453c2ed8ddedfa8ba37c47cb394db8d1bceb716c8cff09cbd0f53daa6ed308a63910f7f10bfbaf94b87cc4858b4def88937c02fae53de192797d0ad9d7928901721c7feb1bea485cc1859913116a23780115bd10056ac972e3900354a40ff582932a6d5a0c626cd4fdf52b7e13bd6fcf8deb7d7c447674750b33d943660018b6434121234aabd9b6d23e86786d63ea19a5bb404c99a410c464bdc5895cc5da1632e36f85965553d2910ab241463758c9fff100993a734127b8dc6bee413e447d25caf80c8a237d5fea710220518de2b3bddfbc57ef65dd32e19f7c374d85a3899764c38ea9cc4509fdc9baf25bdfffb29c403502a0eee145b10a029a10d5ae370a6d8e7920abab2aa0b059d10af6527afcdf9f41920f8f852d2ef0c2afbd34e02d7b7990d2107ee0a92f492c8840870a59aabd36b5b41d34562ecccf7df3879fbafaf52b8036f9097d41c74827887378eaf0300aeeba0d986fac0a23138cfedc205b68269be8166a289b15818f3d984b22e7a6b36f124171fe87b941b8690edc4aa4abcbfb6216705282a1c4d794344da26e5f05d6c97be61cc884032e90819404145160370de064f71d2173e1375dbe05e8da04a1f252063295b7e5880d6de428d80a2b8b58b6833a09e4a1db4d460d58325bd8af295e0e7b957f04de1719f7cc08e8bf00e91338770c378bc3e5afe1e042b14a2391165d00236c8bbbc3000a532116da29a2d14bc1c4531db1c783c60335aa7bcdd7d79f485a2c87816311f2919b4529d3e9c621dd708538d858967434f44e860d9351544226a022a59e8b536ffca3d1f442fb3c78d0060c734e8777c128bb0243b5763f4379bebbe16558c8a509c91de8e945b104b7674370cc5eabc7a1b7e525a5a3f76f6645845497d3c16c2ad8b2af1ea709fec30d349f97f1a2484daf9109dd049ffd6d6c89575095b66a12496ae02f164d6ba5eb956d420882a9c13456caf080c404fa71c583d6b9e0d87342e6770ed75ffb5e03cba2f7ccebcfa6445ea20fddb1b7035d4aa1f3f3995e7955a67478d0203cf21ddc68c830bfa30c45825311bd87f64c858451adfbd2c54fc857af8773b757c274a2c3148cf00b63ba515d7ada9a182db2944c0634a9810b4234af4b27c2105a7a8e056416cfc24df3248fa12ca7b159b7c2be8be22dd90872e85242ad5f2e0d290bf2a5412793a50f54c0e598ac368b6a26e2217591d54f91dbadeee026ef9d4ab9b243d04598344b6b1d686e62d0058a1700b5bc8c2741329a05a4964d16b892cdc4dba22d6c29519e66bc430d28bb827b282727ac9d4d693fd7f2e681d1b4b58401dac980a6aa1d3824fdb785e965d90f226c2e38ee11f7d03ee16ab96f1a7bf1031c21ecc88f26a1f8b880d5e7b4afbc34a1c417906b723fb0b870304468d824eed6419607ad7f3c6ff05eecf8b1054c7cfa6c44d4047c7c903376a4a517c076bbaf5c01cb9f446a5a019db64d0fa80cb020f8b5c8159f45aa03fe04a3fccf8dd192138cebecd3e15dfd49a3579f5f58a52f6bd2c8bb0cf41da2e993a3f8d57bb85e6dc2709a52a68968afad828a98d4df02afa448aa7f3907a2215a7099992bee65f788d78fcb6fb3857e28711c24dc1cc43661e0ed6e1f54d39a4bd3553e527f9729f18065c7403d56f8d863c6db485c503f022a100b55e151f8cbed3ec805b9bf9ef8c5584fbce54e3229fb807096e96aa37e8a7fb7f6116aaecc3d50b949db7107f5daa6071d75e2d8ca2fa49ed098d6dd9e17a131c5b0afb27f98f4e94f5426541c553ffc7c1cc5486d9da0e23f85849cbbb841186f5b864dba92e456729e857d1616085b477d21077baf16ed444d759034750e85bb792151991450db4af47d0cb85c1c64314587c5b51801477181c52b62064193586a3e1d76a5757bb820e5ef0eef1e4d5005db2adfe0397d2729a421230238f1f23dfd2ff76ff72d5be96bf2bb08030bdca3d24c4988332de532231f888419b46aaadb579e82fbaa3a40338408bfd411edc0718b5b958b27ecee51c502f9f35e2992dab616e58cc2ddedad77c2b73974dc4b7a0e3f575755aa273f4174386723fd9bc57511b7464a22dab9a03bb2d5dac56e7fdd7ec1c777ba0f880d3f370d300cc20c2fff72b26263bc3b0449b7694fa88203aceb3b1b7011768bc2e159ce6fd46ef3472a224334f41a5f053355c5793d5d130c27207be378debcbe5b280dd89a28d7ea66961b07e0507f6258c3aba07e73f9f7494dc41d1ffcc8849d13ce4c24f9b5b80a1de0362657c36b331f758e0348c92b1637bab1e8a28d3ab3135b9add938c7fcfe7a0a038d685b5ecc256a34bf3cbb36d0717f3dd7cd211cac0a748b5d091e6f04657c0ff7745a00b75680b0257f48ebf2dd2545f59ac164cb3bcc83f90aa153f447b06d03b4c1445ad4ca9e782327838917e61a1d09d41c07d26627c7e6cd47ec8f07334101eb818f403d6d78319fdf63dec1266f7112b812910f53fa8f8cbb0d3f019e75129799da50e4d7d63bae493b65dfacec3eb4d2e69c2cf20fa8adf8a1a031139c115749849a97b5512a12d32baa2ea1e5ebddd9fa30dcb9a97fbdf4987e9c5bef9e6b298f12f2b5e7d01920a0b34eba0b73e0d7a09f561611e2679803e2713613650d4e9dd103a68ea422355bb002fbbaae47f137427e4e9899673cdfa8e3d406e2f9340cb6e93080eab081ed6d4e4fdae66ba3afb48121c7d5554c7cde262f85a898a7dd724d88e3da646fef18dc942c4a2a7a64d08b06540756b3424999a753538baf55b011cde0abb89f578b1a230846c7f267e9f3ed7d4b229e83fceda4b0dc34859c37903065ecab65ca1e6d5a5672f974c32a86e81b2daa870e1e81652aa7b19db653b0eb5b13454613bfbdd0849263c7390f327d04819d1ca20892bd86c4bbdf467ee9f0a9af8ba26d16fad48691289bd0f6da7172a97b2e488f4d5c4d80ef980758dd32a1a657aa110ff93c5370715e996313bed6aacf114c", 0x1000, 0x6}], 0x1900004, &(0x7f0000001200)={[{'/dev/vcs#\x00'}, {'}+^\xa1'}, {'!'}, {}, {'p*$(*'}, {'}!hI{'}, {')'}], [{@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) write$binfmt_script(r1, &(0x7f0000001280)={'#! ', './file0', [{0x20, '/dev/vcs#\x00'}, {0x20, '/dev/vcs#\x00'}, {}, {0x20, '/dev/vcs#\x00'}, {0x20, '{^(/'}, {0x20, '/dev/vcs#\x00'}, {0x20, '/dev/vcs#\x00'}, {0x20, ',-'}, {0x20, '/dev/vcs#\x00'}, {0x20, '/dev/vcs#\x00'}], 0xa, "8f10c2ed3a835bb0ca462e65ceb172b1cb43dbac6764189d6434637600eb0c7dd982d7a9f6fc66398dc42dc18446d6bd9b03adaba02c0527348822afc65be0c2b2aca5b1d777f77731754a3cd57213b7db0d6452a21188df0c09b6bccd5f38012916acd8c22d6165e912ae6e4feb094bae7e3ae9fa84f40b762b74c5c8328e9f187a26a987e44351bb7ccd8099f61a18bd83392074a796426f8830e52f7e85fcae2a497fd3ddbef458dff8cf0f2bfb58bfa8a0285cd71f31cc3158f6c837a8ad973480cd4bc8ff4dcc99f4c38a085c903ce768c3414674b6b650ed36f0585435"}, 0x141) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000001400), &(0x7f0000001440)=0x4) fstat(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)=0x0) syz_mount_image$bfs(&(0x7f0000001480)='bfs\x00', &(0x7f00000014c0)='./file0\x00', 0x1, 0x9, &(0x7f0000001bc0)=[{&(0x7f0000001500)="b2698ef707544999f3e5888085fed13532c06e0b79d653dd99a6c79ff24ac8a7db5ab0f92bd781574a2fb4be175be6fedbb6c98b9b622dea50b754ae9bbdc5a7e736084b383da68ff12bf6c3ca8824212cd38bfbe07dfa42dc0b9d83dcc2969fcfa0aecfe7d6e162", 0x68, 0x1f8}, {&(0x7f0000001580)="637efdee55da0207eb08737525a7e33201b2b2425be0fc3e6b98a1961408e9fa8a8311d41d016bd0591386b168b6505411c191ea0e98f4acc9f0d5dfd1bce47d661e168c558b5dea262b87cf03521b4c3f818a95bbd26776d32ce86bf8a6bbd6b280b3f7e13114b719fce44907b02292941e2c48140b31fe86570bce45b6948fe2f2d6a2c573442b13b5d5663543828341cf7610f6b35bfcdd65d00c340fbd083a9aefe5be0502544bd26aaebb815b2dce60755c98897abde522a5413c44e9ecbdae559e943118dd166d7845484e22acddc94781718bd5565ffd65b520544f73", 0xe0, 0x3852136d}, {&(0x7f0000001680)="da8b5fe79fa584dc6f8ebd2f178ff833a709c4059e512180b219bd0e5ce498eafecb600470cc6ffbd6712c83f8035242013a52696779d76f4e45098c9d6a70bfd61e37b8b0566a45c481c3b24247508ab826b2f226c624796df873ea97bd52d0e1e98878b1dd9e1f40a201642017889071e2b1c16b3848cd3813f6bc61fbc7385f966c6c8308411fcb7108da9b9b5d4e9fc6d531bc89ae36eacb4e2ba6a51d997a57759cc30d67ef84cd0ef21808d1a92d452e1391ae3c", 0xb7, 0x1}, {&(0x7f0000001740)="fc969d3e8c068540e34787193ed34d1d4b1f3748af44e6362bf0b243014dbb035ad95c922a7ad94511e4f38f9f7b72d73a05dc560bbd287638d5bb50b069aa0d8992891ed2bddd6ba10329ea02aacb9cea768910be1f55aa1e5b304c2763f7b68243fb4fe41fb5987df8020964edc21afcf3d0fca717cdfb68d228c0c2e4d8a69f1007a8228872b3b21516dd3735826135f9e4f84b0a43ab36e840065dce50c524122158f653a1f5adfb5acfedf46ae457e9cd6f5868db30da8d751ba5094f288bfdb518c5e4c21deb8a28190f3527fa9c5d4c68", 0xd4, 0x1ff}, {&(0x7f0000001840)="d934af220eb6561629437e1a994582bffaf5977bfc6b363bf302e124f344102af8184390a1ad7f617b531338d1e3081f0daee4bc678f44fa63b906f3da29b82df6ec4a019527e86a42d905627305bd75ffd3120e291e1226b95ccb1bb4a966d4ca8e27ada03a1fd98efef8ec49cc6eabad470fde96c799dcdbf8775a86c12eec56f59e0798320a6ceceeb6207bf3b9c7e4491a5bc37f4038d0dc64ee1c8d332141033093413c1f1e53f59743e943b4951944d50c55305bf7962220930224db20539afb18108543dfeab0c888a676fd36755d48f8cc1be55d95a4c276", 0xdc, 0x8000}, {&(0x7f0000001940)="b52e73c8354b2bb0ffa19e9d0ca26b8c3808822d5d998d39d032a6aca098ba737c842030bd614cde9700801f21843adb3569483cef68f78892b96c56b847675de5f4afedd0a101659646744b10a0d402845f40ccb3", 0x55, 0x22e6}, {&(0x7f00000019c0)="fefbb07d6cfa26be4c3293c9914a98a15bfc1a27cc883c4d3e54e81c", 0x1c, 0x6}, {&(0x7f0000001a00)="eac6c4ba9f81b859ecd360d1dbe669336a3d3b1f2202634a638143a67cd5549f621bdbbfe1a00001397340bd3fe1e24f522319a6d2bff50682e8a3f3b755aabb1115ee48e1ac2caf93193d356f9847dc47c92e6cfe39f31e4026cd6895730219d501c423bcec2685ecf08471a22043633494ce23b8f39d602e2be08cf41bff04132d22bb78697905a165d5f79f525c4641c49d1d5471c1867744abb272355a90f4e00fafa4170767280dd5919e6bc7", 0xaf, 0x2}, {&(0x7f0000001ac0)="f4ced0e545975b332bbdea329d63525780add73b0f3135cd3e5d8b1eab2f76803b4fc4749c9e891b4a4303ea9f26088bf40eec7ca6d369847f63a6848710638b290bc778b4584ff871255da5e72182cffe4edeb321ee18c0bc87b1ccebb7ffb0abb1713064017e5a47e4867d750c022a2271f9473eab36c0cfb759680eb6e89acef6ee8375d5e4284c252858868dac8f34f5da95f6cc12ca7c6318dd30a2f14880f73dbbc6de708f71d6da3fb677386de5a1655005642f2f4fdd114c5b4be4ebd87d7b8af81da4ac8c3051eab4491772ba81a94887a30b3553d0e1771b3e48ac8bbb09d1f9", 0xe5, 0x8}], 0x4c0, &(0x7f0000001d80)={[{'/dev/vcs#\x00'}, {}, {'}!hI{'}, {'\'/^#.'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', r2}}, {@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}, {@euid_eq={'euid', 0x3d, r3}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@dont_hash='dont_hash'}]}) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000001e40), &(0x7f0000001e80)=0x4) r4 = syz_open_dev$sndctrl(&(0x7f0000001ec0)='/dev/snd/controlC#\x00', 0x2, 0x101c00) r5 = syz_io_uring_complete(0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000001f00)={0x9, 0x121, 0x5, 0x0, 0x2a6b}, 0x14) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000001f40)={0x0, 0x800, 0x9, 0x100000, r0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001f80)={0x0, 0x0}) ioctl$BLKTRACESETUP(r5, 0xc0401273, &(0x7f0000002000)={[], 0xca, 0x1, 0x800, 0x80, 0x5, r6}) r7 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000002040)='/dev/nvme-fabrics\x00', 0x80100, 0x0) statx(r7, &(0x7f0000002080)='./file0\x00', 0x800, 0x10, &(0x7f00000020c0)) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002200)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x28, r8, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x84) 15:53:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x9c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x6, 0xe500) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x3e) [ 435.023919][T10661] EXT4-fs error (device loop2): ext4_free_inode:280: comm syz-executor.2: reserved or nonexistent inode 3 [ 435.061713][ T8933] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 435.132099][T10661] EXT4-fs warning (device loop2): ext4_enable_quotas:6165: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 435.356365][T10661] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 435.366447][T10661] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 15:53:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@ipmr_newroute={0x78, 0x18, 0x400, 0x70bd2b, 0x25dfdbfd, {0x80, 0x10, 0x10, 0x5, 0xfd, 0x4, 0xff, 0x6, 0x200}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH4={0x8, 0x4, @empty}}, @RTA_IIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @multicast1}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8, 0x3, 0x80000001}}, @RTA_ENCAP_TYPE={0x6}, @RTA_MULTIPATH={0xc, 0x9, {0x7fff, 0x24, 0x8, r5}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}, @RTA_PRIORITY={0x8, 0x6, 0x7f}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_DST={0x8, 0x1, @loopback}]}, 0x78}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000240)={r9, @in, 0x0, 0x10, 0x0, 0x0, 0x102}, 0x9c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000140)={r9, 0x6, 0x20}, 0xc) [ 435.471802][ T8933] usb 2-1: device descriptor read/8, error -71 [ 435.522659][ T8494] usb 1-1: new high-speed USB device number 6 using dummy_hcd 15:53:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x74, 0x2e, 0x100, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xa}, {0xe, 0xfff3}, {0x6, 0xfff2}}, [{0x8, 0xb, 0x7fff}, {0x8, 0xb, 0xe}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x2}, {0x8}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x771}, {0x8, 0xb, 0x56a}, {0x8, 0xb, 0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x4003) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x98, r4, 0x4, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x87043ee2affb1c07}, @NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) 15:53:35 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000004026093333400000090001090224000100000000090400000103010000092100000001230100090581030800000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x65, &(0x7f0000000180)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff37") syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xa, {[@local=@item_012={0x1, 0x2, 0x6, "aa"}, @local=@item_012={0x2, 0x2, 0x3, "e44e"}, @local=@item_4={0x3, 0x2, 0x5, "7688c94d"}]}}, 0x0}, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) [ 435.681848][ T8933] usb 2-1: device descriptor read/8, error -71 [ 435.761944][ T8494] usb 1-1: Using ep0 maxpacket: 8 [ 435.803096][ T8933] usb usb2-port1: unable to enumerate USB device [ 435.882713][ T8494] usb 1-1: config 1 has an invalid descriptor of length 246, skipping remainder of the config [ 435.893439][ T8494] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 435.902728][ T8494] usb 1-1: config 1 has no interface number 1 [ 435.908969][ T8494] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 435.922369][ T8494] usb 1-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 435.986764][T10704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.004061][T10704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.011897][T10704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.178158][T10704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.197336][T10704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.205101][T10704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.371492][ T8481] usb 4-1: new high-speed USB device number 6 using dummy_hcd 15:53:35 executing program 0: ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x400c744d) syz_read_part_table(0x0, 0x2, &(0x7f0000001200)=[{0x0, 0x0, 0x400}, {&(0x7f0000000000)="c9", 0x1}]) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 436.555119][ T8494] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice=91.36 [ 436.564364][ T8494] usb 1-1: New USB device strings: Mfr=76, Product=35, SerialNumber=3 [ 436.672498][ T8494] usb 1-1: can't set config #1, error -71 [ 436.707941][ T8494] usb 1-1: USB disconnect, device number 6 [ 436.741687][ T8481] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:53:36 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4000000010003b0c00"/20, @ANYRES32=0x0, @ANYBLOB="0000010000000000200012800b00010065727370616e000010000280050016001200000004001200"], 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001000000400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010065727370616e000014000280050016001200000006000f00ff0700001e0024008234e4081ff6613ebfc7e417f7bd1cc35aca903824c5e6dfba75000044001980050002000000000008000200736564000d0002003a275d81405b5b5d0000000014000400e9a13621aa87afbef7917c48557b9ab909000200495056530000000008001c00", @ANYRES32, @ANYBLOB="62a8f473523ac428080028fd570d004063ad210370be32e3d139935685e641570500a4a86222b6188480090000000000000000000000644bd7a14350139081c622f7dc4901054559"], 0xb8}}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000001", @ANYRES16=0x0, @ANYRESOCT=r1, @ANYRES32, @ANYRESOCT=0x0, @ANYRESHEX=r2, @ANYBLOB="3fe1", @ANYRESOCT, @ANYRES16=r1, @ANYRES32=r0], 0x38}, 0x1, 0x0, 0x0, 0x20040804}, 0x2404c000) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40080, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000280)={{0x3c, @remote, 0x4e20, 0x1, 'nq\x00', 0x10, 0x7, 0x45}, {@rand_addr=0x64010100, 0x4e23, 0x0, 0x3, 0x1f, 0x5}}, 0x44) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000380)={'nat\x00', 0x2, [{}, {}]}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r4, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000100)}}], 0x1, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)={0x170, r5, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x1}}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x11}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x12}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x21}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x170}, 0x1, 0x0, 0x0, 0x20004001}, 0x40800) socket$inet(0x2, 0x3, 0xff) [ 436.835043][ T8481] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 436.844431][ T8481] usb 4-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 436.852788][ T8481] usb 4-1: Product: syz [ 436.858914][T10713] Dev loop0: unable to read RDB block 4 [ 436.864827][T10713] loop0: unable to read partition table [ 436.880841][T10713] loop0: partition table beyond EOD, truncated [ 436.887390][T10713] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 436.915437][ T8481] usb 4-1: config 0 descriptor?? [ 436.958621][ T8481] usbhid 4-1:0.0: can't add hid device: -22 [ 436.964978][ T8481] usbhid: probe of 4-1:0.0 failed with error -22 15:53:36 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x781e9ed5, 0xc}, 0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16=r2, @ANYBLOB="02fdb67bf45008"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001180)={&(0x7f0000001140)='./file0\x00', 0x0, 0x10}, 0x10) r4 = creat(&(0x7f00000011c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x9, 0xf, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x8001}, [@exit, @generic={0x7, 0x4, 0x0, 0xa5, 0x1}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x1, 0x0, 0x9, 0xb, 0xffffffffffffffc0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0xf, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x9}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @call={0x85, 0x0, 0x0, 0x45}]}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1009, &(0x7f0000000100)=""/4105, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x400, 0x9}, 0x10, 0xffffffffffffffff}, 0x74) r5 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:53:36 executing program 0: syz_usb_connect(0x0, 0x16f, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xe8, 0xa3, 0x28, 0x40, 0x6e1, 0xa155, 0xea74, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x15d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xee, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0xfffa}, [@output_terminal={0x9, 0x24, 0x3, 0x1, 0x302, 0x5, 0x6, 0xff}, @mixer_unit={0x5, 0x24, 0x4, 0x4, 0x1}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x1ff, 0x4, 0x1, 0x1d2f, 0x3, 0x5}, @processing_unit={0xd, 0x24, 0x7, 0x5, 0x1, 0x6, "5005b0aec518"}, @selector_unit={0xa, 0x24, 0x5, 0x1, 0x7, "ee00000000"}, @processing_unit={0xc, 0x24, 0x7, 0x5, 0x6, 0x7, "96d5c293fc"}]}, @cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "1c216f"}, {0x5, 0x24, 0x0, 0xe43}, {0xd, 0x24, 0xf, 0x1, 0x8c7, 0x4, 0xd909, 0xd1}, [@country_functional={0xa, 0x24, 0x7, 0xc0, 0xabc, [0x1, 0x8]}, @mbim_extended={0x8, 0x24, 0x1c, 0x8, 0x8, 0x93b8}, @mdlm_detail={0xc4, 0x24, 0x13, 0x2, "2bb75ef1211ffdce9f8882c05c9b82bf32fbfaa958671c2b33ae55dc2e030088c3268fe62e746309a4d3fb4c19d5c62c756026bfcb0c68e04129ffc9f7bb5716982f2825c134a4825dc7ed0ea41171e5412883d6baef46ce2d5e3f3b720c8e92c6207b564539b00e5344a0bd7ea975e46f02e11069bff13e3ae964bf0fc22a80007d37371ead64e38b1a4280ec9758e170bd5da17f63697fff1abccea01e2f19d8b2a37190d86cfbb9bb1590e51137559df2a1a2b87fa7d5ae54bc0f7f082e90"}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x2, 0xdd}, @ncm={0x6, 0x24, 0x1a, 0x7, 0x2c}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x7, 0x4, 0x8}]}]}}]}}]}}, 0x0) r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r1, 0x4, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffc0}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3e, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x800}, 0x4001) [ 437.465192][T10722] IPVS: ftp: loaded support on port[0] = 21 15:53:37 executing program 2: syz_mount_image$jfs(&(0x7f0000000440)='jfs\x00', &(0x7f0000000480)='./file0\x00', 0xfffffffc, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="fbcff105362bdef8fdb01f687b8a76d49602c5f2ff5f9fce5d8ece4a7bcc57df9b79feb2f4ec6cb2ed05492bb8d1771937b5bf2a825d6dbaeccd39b64171e69b2afd0147723f7a57f60f4cc5e54146fcb5d6c3f7076d7488ebb35e41d128b0888d16487f55ca0a7f48c5a51ceef6e07f8045eb91606b48f0047f710ce67ed0ccd7994c8609e3c993637f3548168d429a3c7599d8488017e471b02cf07267b19bcb46e988bff46f9cba8f27e6dbaf2de6aaa42e", 0xb3, 0x9}], 0x2000400, &(0x7f0000000040)={[{@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) [ 438.042729][ T53] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 438.425304][T10726] IPVS: ftp: loaded support on port[0] = 21 [ 438.553554][ T53] usb 1-1: config 0 has an invalid interface number: 238 but max is 0 [ 438.562218][ T53] usb 1-1: config 0 has an invalid descriptor of length 194, skipping remainder of the config [ 438.572893][ T53] usb 1-1: config 0 has no interface number 0 [ 438.579097][ T53] usb 1-1: New USB device found, idVendor=06e1, idProduct=a155, bcdDevice=ea.74 [ 438.588271][ T53] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.630008][T10760] JFS: discard option not supported on device [ 438.636801][T10760] jfs: Unrecognized mount option "fscontext=sysadm_u" or missing value [ 438.663443][ T53] usb 1-1: config 0 descriptor?? [ 438.778414][ T53] radio-si470x 1-1:0.238: could not find interrupt in endpoint [ 438.786248][ T53] radio-si470x: probe of 1-1:0.238 failed with error -5 [ 438.793712][ T53] usbhid 1-1:0.238: couldn't find an input interrupt endpoint [ 438.914650][ T8933] usb 1-1: USB disconnect, device number 7 [ 438.940150][T10729] IPVS: ftp: loaded support on port[0] = 21 [ 438.995869][T10760] JFS: discard option not supported on device [ 439.002691][T10760] jfs: Unrecognized mount option "fscontext=sysadm_u" or missing value [ 439.155853][ T8922] tipc: TX() has been purged, node left! 15:53:38 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x14, 0x69, 0x66, 0x40, 0xaf0, 0xd058, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x6e}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c00)={0x2c, &(0x7f0000000500)=ANY=[@ANYBLOB="0075110000000b"], 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000020303000000000024ffffffffffffff0800010001"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0x5, 0x0, 0xa}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40c2}, 0x4044) 15:53:39 executing program 3: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0xf8, 0xff, 0x9, 0x0, @empty, @private0, 0x8, 0x8, 0x4, 0x7fffffff}}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000071113a000000000085100000020000001800000009000000000000000880000095000000000000009500a505000000df"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc1, &(0x7f00000001c0)=""/193, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 439.592402][ T8933] usb 4-1: USB disconnect, device number 6 [ 439.682826][ T8494] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 440.042299][ T8494] usb 1-1: config 0 has an invalid interface number: 238 but max is 0 [ 440.050765][ T8494] usb 1-1: config 0 has an invalid descriptor of length 194, skipping remainder of the config [ 440.061339][ T8494] usb 1-1: config 0 has no interface number 0 [ 440.067539][ T8494] usb 1-1: New USB device found, idVendor=06e1, idProduct=a155, bcdDevice=ea.74 [ 440.077971][ T8494] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.095786][ T8494] usb 1-1: config 0 descriptor?? [ 440.159737][ T8494] radio-si470x 1-1:0.238: could not find interrupt in endpoint [ 440.167915][ T8494] radio-si470x: probe of 1-1:0.238 failed with error -5 [ 440.176904][ T8494] usbhid 1-1:0.238: couldn't find an input interrupt endpoint [ 440.281366][ T8933] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 440.389165][ T8494] usb 1-1: USB disconnect, device number 8 [ 440.404244][T10729] chnl_net:caif_netlink_parms(): no params data found [ 440.812203][ T8933] usb 3-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 440.821622][ T8933] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.829750][ T8933] usb 3-1: Product: syz [ 440.834312][ T8933] usb 3-1: Manufacturer: syz [ 440.839054][ T8933] usb 3-1: SerialNumber: syz [ 440.871336][ T8481] Bluetooth: hci4: command 0x0409 tx timeout [ 440.896085][ T8933] usb 3-1: config 0 descriptor?? [ 440.966945][T10729] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.974484][T10729] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.983956][T10729] device bridge_slave_0 entered promiscuous mode [ 441.008310][T10729] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.015568][T10729] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.025020][T10729] device bridge_slave_1 entered promiscuous mode [ 441.111863][T10729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 441.159818][T10729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 441.173958][ T8933] hso 3-1:0.0: Failed to find BULK IN ep [ 441.208220][ T8933] usb-storage 3-1:0.0: USB Mass Storage device detected [ 441.336512][T10729] team0: Port device team_slave_0 added [ 441.377791][ T8481] usb 3-1: USB disconnect, device number 12 [ 441.413203][T10729] team0: Port device team_slave_1 added [ 441.479685][T10729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 441.486868][T10729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.514625][T10729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 441.606694][T10729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 441.615546][T10729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.641816][T10729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 441.976979][T10729] device hsr_slave_0 entered promiscuous mode [ 441.990932][T10729] device hsr_slave_1 entered promiscuous mode [ 442.017735][T10729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 442.026931][T10729] Cannot create hsr debugfs directory [ 442.236283][ T53] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 442.382691][ T8922] tipc: TX() has been purged, node left! [ 442.696619][T10729] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 442.857041][T10729] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 442.955608][ T8484] Bluetooth: hci4: command 0x041b tx timeout [ 443.006237][T10729] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 443.103686][ T53] usb 3-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 443.113232][ T53] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.121512][ T53] usb 3-1: Product: syz [ 443.125817][ T53] usb 3-1: Manufacturer: syz [ 443.151908][T10729] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 443.319881][ T53] usb 3-1: config 0 descriptor?? [ 443.369039][ T53] usb 3-1: can't set config #0, error -71 [ 443.408627][ T53] usb 3-1: USB disconnect, device number 13 [ 443.995178][T10729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.188414][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.197671][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.250441][T10729] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.341636][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.351966][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.361915][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.369114][ T8484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.621954][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 444.631605][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 444.641976][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 444.651595][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.658779][ T8484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.667770][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 444.678942][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 445.121996][T10729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 445.132946][T10729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 445.226478][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 445.237530][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.248298][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 445.258755][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.269346][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 445.279186][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.289631][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 445.299397][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.562934][T10729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.609178][ T53] Bluetooth: hci4: command 0x040f tx timeout [ 445.652155][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.662807][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.672067][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 445.679740][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.208065][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 446.218345][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 446.312057][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 446.321770][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 446.350893][T10729] device veth0_vlan entered promiscuous mode [ 446.359486][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 446.368921][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 446.420591][T10729] device veth1_vlan entered promiscuous mode [ 446.606965][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 446.616976][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 446.645834][T10729] device veth0_macvtap entered promiscuous mode [ 446.680092][T10729] device veth1_macvtap entered promiscuous mode [ 446.740530][T10729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.751193][T10729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.761368][T10729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.772110][T10729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.782259][T10729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.793907][T10729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.803961][T10729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.814607][T10729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.828640][T10729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.848643][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.858234][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 446.867671][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.877600][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.932759][T10729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.943305][T10729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.953346][T10729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.963928][T10729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.973919][T10729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.984519][T10729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.994643][T10729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.005226][T10729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.019006][T10729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.030598][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 447.042787][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 447.088957][T10729] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.098637][T10729] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.107663][T10729] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.116558][T10729] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.542122][ T1024] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 447.551418][ T1024] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 447.559042][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 447.674203][ T8481] Bluetooth: hci4: command 0x0419 tx timeout [ 447.703159][ T1024] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 447.711635][ T1024] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 447.729502][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 448.184631][T11080] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=c6eada00) 15:53:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x4}}]}, 0x4c}}, 0x0) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000600)="f7f3223cf4f854199da5325c585ccbe4ed83b836c1a6474914dc55e72206297bb301218a9169a85ea0bdc9e1587a0500000000570000422cb49673160161b1cd3923dd4a7150829eaa948a748c569f435fb3bae96efb74b50ec900002f5e8e19ee061dd6a5e3f7b3190637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf60d32e4b58a8d2725561f6110fd7b06040b5274cc5c1e298a16324fe27da2a9d5ba0fc65c6992986f7049fde4081e8f0004000000000000000000", 0xc0, r0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="badbdc966792"}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 15:53:47 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@random="8d3cfd47b8e8", @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x9, 0x584]}}}}}}, 0x0) 15:53:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x83, &(0x7f00000001c0), &(0x7f0000000200)=0x8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0xffffffff, @mcast1}, 0x66) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) 15:53:47 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000480)={0x4, 0x2, {}, {0xffffffffffffffff}, 0x3f}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r1, 0x400, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', r1, &(0x7f0000000600)='./file1\x00', 0x2) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x7f, 0xffffffff}}) mount$overlay(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000400)='overlay\x00', 0x29a0c30, &(0x7f0000000580)={[{@index_on='index=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@xino_off='xino=off'}], [{@euid_eq={'euid', 0x3d, r0}}, {@fowner_lt={'fowner<', 0xee00}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="02fdb67bf45008"], 0x15) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000640)={0x0, 0x2, @raw_data=[0x8, 0x61, 0x10001, 0xff, 0x10000, 0x1, 0x800000, 0x222, 0x7, 0x7fffffff, 0x1, 0x6, 0x8, 0x5, 0x1ff, 0x2]}) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000006c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bRs,workdir=./fidir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:53:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) syz_usb_connect(0x0, 0xe5f, &(0x7f0000000380)=ANY=[@ANYBLOB="12011001abc78c10002101902e310156ac8248b88462aa51b5a1ba9f05cb5e0203010902490e043f010002090459030ea3c5bf090905020208", @ANYRES32=r0, @ANYRESHEX, @ANYRESHEX=r0, @ANYRESHEX=r0], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4000000010003b0c000000000000000040000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e000010000280050016001200000004001200"], 0x40}}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000000000)={0x0, 0x6, [0x2, 0x6a8, 0x3, 0x200, 0x800000000000, 0xe7da]}) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8008743f, &(0x7f0000000040)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x202080, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x1a67, 0x4) [ 448.855848][T11094] overlayfs: missing 'lowerdir' [ 448.950078][T11094] overlayfs: 'file0' not a directory [ 448.978185][T11097] overlayfs: missing 'lowerdir' 15:53:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000000)=""/28, 0x1c, 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}, @TCA_MPLS_BOS={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 449.007133][T11104] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.016898][T11104] netem: invalid attributes len -24 [ 449.022339][T11104] netem: change failed [ 449.052624][ T8494] usb 3-1: new high-speed USB device number 14 using dummy_hcd 15:53:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRES16=r1, @ANYBLOB="02fdb67bf45008"], 0x15) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000180)=0xb68c, 0x4) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0084320, &(0x7f0000000040)={0x209}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r3, &(0x7f0000d06ff8)='./file0\x00') faccessat(r3, &(0x7f0000000100)='./file0\x00', 0x2) [ 449.293152][ T8494] usb 3-1: Using ep0 maxpacket: 16 [ 449.331914][ T8494] usb 3-1: too many configurations: 130, using maximum allowed: 8 15:53:48 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22eb}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x54}, 0x1, 0x0, 0x0, 0x48084}, 0x81) [ 449.462398][ T8494] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 449.470117][ T8494] usb 3-1: can't read configurations, error -61 [ 449.661411][ T8494] usb 3-1: new high-speed USB device number 15 using dummy_hcd 15:53:49 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x309600, 0x0) syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x3f2, 0x100, 0x70bd2c, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x800) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r2, 0x8b27, &(0x7f0000000040)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="2e850d0000000084cf1330473ef6546e513ac4096477cea00ad10a0000"]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 15:53:49 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f00000001c0)={0x2a, 0x1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x4, 0x1}, 0xc) [ 449.911259][ T8494] usb 3-1: Using ep0 maxpacket: 16 [ 449.951917][ T8494] usb 3-1: too many configurations: 130, using maximum allowed: 8 15:53:49 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='prjota=jffs2\x00,\x00\x00\x00\x00']) [ 450.073877][ T8494] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 450.081697][ T8494] usb 3-1: can't read configurations, error -61 [ 450.177963][T11119] IPVS: ftp: loaded support on port[0] = 21 [ 450.251255][ T8494] usb usb3-port1: attempt power cycle 15:53:50 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000400)={&(0x7f00000003c0)=[0x326ca856, 0x800000, 0x8, 0x1, 0x1], 0x5, 0x100800, 0x0, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000440), &(0x7f0000000480)=0x4) [ 450.940464][T11121] IPVS: ftp: loaded support on port[0] = 21 [ 450.958343][T11124] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 450.966316][T11124] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 450.975217][T11124] F2FS-fs (loop4): Unrecognized mount option "prjota=jffs2" or missing value [ 451.138006][ T8494] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 451.242210][ T8494] usb 3-1: Using ep0 maxpacket: 16 15:53:50 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/190) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000140)={0x4, "0979e8817cd2c62c9681480c720f49838fe63a21298a8abb1a9f11a9fc99566f", 0x2, 0x400, 0x3, 0x3, 0x4, 0x2, 0x9}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="cf", 0x1}], 0x1, 0x0) r2 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) [ 451.284456][ T8494] usb 3-1: too many configurations: 130, using maximum allowed: 8 [ 451.412528][ T8494] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 451.420253][ T8494] usb 3-1: can't read configurations, error -61 15:53:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x100}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x34, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37174d942046c39507f84990c0678090600f64ac90a9549000000001ecb00"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000004000680600fe8000000000000000000000000000aaff02000000000000000000000000000100004e2260898539dbfec324c7cd3e2029039d2d62275e08c7f8e97f01bffbbb334e935463e4c45884a733cbaa3dc686a617a250d80317b62506d20db8923461064e6142d32c59415916692da7b6fb32b9e41bd9ed03a4946e28865b61e07bbe04042cf2b4abb98a14230537dab1dcec0c20202917af9516a5aeb22ae7f11475aa495c803e9b60b75ddca4bb4d96bef7427a712804bd0085f9eafcc4cf078c007e17a4", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="b82b5a2fdaae5dfb714be8"], 0x0) [ 451.518109][ T8483] tipc: TX() has been purged, node left! [ 451.621364][ T8494] usb 3-1: new high-speed USB device number 17 using dummy_hcd 15:53:51 executing program 4: syz_usb_connect(0x2, 0x36, &(0x7f00000006c0)=ANY=[@ANYBLOB="12b8d7da542688000000000906410017ff5d810009050f1f01000000000008000000000000000000"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 15:53:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="dba1a1f339c5abfb034327f7592f198d0d424b9921e185f45bcc91ae1d6f0c3797caa80fa1110a8d54ab16575e25b2d0925b410cae8709a1d0eb586f420826328bd3cfc673f1bda7a534b35bffe1bef0fa2e91e0289a9b77fdc91c997a8686e167c0176fb91311cfc75b63675cc90fbabb427bd8d42934ad273338e48b659aa04ab784"], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000004a80), 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20100, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7f, 0x81, 0x2, 0x1, 0x0, 0x7, 0xc0294, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x31ac, 0x5, 0x42, 0x6, 0x2, 0x8, 0x5}, r1, 0x6, 0xffffffffffffffff, 0x9) waitid(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) pipe(0x0) [ 452.031587][ T8494] usb 3-1: device descriptor read/8, error -71 15:53:51 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x04\x00\x00\x102\xffk&\xbe\xde\xfe\xc9<\xb0\x8d\x9b\n\xef\r\xdc2(Xr*&\xb3}\x10\xdf2\xd2N+l\x89\x86\x81\x02\x16F\xf4g\xc9\\&\x1b\x1d\x1e;;K\xda\xaf\xd4\xc3\x8c\xb8m\xb6D\xb2%<\xc0P3\\\x87\xef\xb3\xee\xae(\x01\xc6\xcaL\x12\"\xfd\xde\xdb&kN6\xb7\xea\v\xfed\x90\\y\x19Q\n', 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="490000007d0200000042000900090000008001000000000000000000000000000840040000000700000006000000000000000300297c400000070065727370616e0005007bd227272b"], 0x49) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x15) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="86b2dc9e29aef5aab57c373f43c9f891ca6f81aa8a0bbaf671ecb83b32bc50afd0606c6f3a7a", @ANYRES16=r1, @ANYRESOCT=r2, @ANYRES64], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 452.241531][ T8494] usb 3-1: device descriptor read/8, error -71 [ 452.363270][ T8494] usb usb3-port1: unable to enumerate USB device [ 452.591942][ T8482] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 452.629072][T11192] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 452.872786][ T8482] usb 5-1: device descriptor read/64, error 18 [ 453.033676][T11193] IPVS: ftp: loaded support on port[0] = 21 [ 453.261223][ T8482] usb 5-1: device descriptor read/64, error 18 [ 453.443789][T11191] IPVS: ftp: loaded support on port[0] = 21 [ 453.533421][ T8482] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 453.812831][ T8482] usb 5-1: device descriptor read/64, error 18 15:53:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) openat$sndtimer(0xffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x4000) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 454.202050][ T8482] usb 5-1: device descriptor read/64, error 18 [ 454.323020][ T8482] usb usb5-port1: attempt power cycle [ 454.674464][T11247] input: syz1 as /devices/virtual/input/input8 [ 454.795243][T11247] input: syz1 as /devices/virtual/input/input9 [ 454.919927][ T8483] tipc: TX() has been purged, node left! [ 454.995016][ T8483] tipc: TX() has been purged, node left! [ 455.031639][ T8482] usb 5-1: new full-speed USB device number 4 using dummy_hcd 15:53:54 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x81, 0x4, 0x9}) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000002500)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_usb_ep_write(r0, 0x1, 0x1, &(0x7f0000002580)='4') [ 455.213318][ T8482] usb 5-1: device descriptor read/8, error -61 15:53:54 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000007040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)=0x2500) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x46a4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}]}, 0x3c}}, 0x40000) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000002140)={{r1}, "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"}) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000d, 0x30, r0, 0x1000) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="8b62c9b353843f21bb"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 455.482140][ T8482] usb 5-1: device descriptor read/8, error -71 [ 455.610351][ T8484] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 455.874840][T11265] NFS: device name not in host:path format [ 456.167831][ T8484] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 456.177174][ T8484] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.185498][ T8484] usb 3-1: Product: syz [ 456.189802][ T8484] usb 3-1: Manufacturer: syz [ 456.194610][ T8484] usb 3-1: SerialNumber: syz 15:53:55 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = syz_io_uring_complete(0x0) connect(r1, &(0x7f0000000000)=@generic={0x28, "976ca33479ddc296eb3d039a259e1f03227405539debfda5e1bfeca08af52e54008f4d63bdbbdf0bed2f51593459738b26953b8b8558f8c7e8b561177209e23bf58b9ddec078daebae004e5304aa3c52b8a186173d0ada513d222ee39e745234ae8b3c81646171cde7c3257c8397e2e71e75766a758c9744759e97929531"}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) getpeername$ax25(r3, &(0x7f0000000080)={{0x3, @rose}, [@default, @bcast, @null, @netrom, @default, @remote, @remote, @netrom]}, &(0x7f0000000100)=0x48) [ 456.435503][ T8484] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 15:53:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x274, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 457.211993][ T8481] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 457.420036][ T8933] usb 3-1: USB disconnect, device number 18 [ 457.585096][ T8482] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 457.953402][ T8482] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.965104][ T8482] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.975378][ T8482] usb 5-1: New USB device found, idVendor=05ac, idProduct=0274, bcdDevice= 0.40 [ 457.984762][ T8482] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.144685][ T8482] usb 5-1: config 0 descriptor?? 15:53:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x2b4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x238}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xc4}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000003c0)={0x57a, 0x401, {}, {0xee01}, 0x2, 0x7}) syz_mount_image$zonefs(&(0x7f00000000c0)='zonefs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x4, &(0x7f0000000340)=[{&(0x7f0000000280)="19cd055641fc0971a2bc7b80df47ca99c94ce010a86b7707d0037d874801ac27325bd16cd23ed43c488d65896f8dc49e0dd04f1b63035cd9d367c0e22df32aee34d5c11c6927783517b5d467ea7f461b7054255e0627ace7e449c5f4704901779974a1797d1802b0438c65afbdefa78ee2cb5f466d35d8df7753cc65d0c527d4e0e5c04e724341cce98e73b7a178373e5fbe6d2db59a4b4feb81374f84901a34a0083ebefd", 0xa5, 0x7}, {&(0x7f0000000540)="75e626680d00116f00ea73c319ac27f0b4bef39967b9b049d5549162e7a4925000e7827507b5bbf97f65f553e0de028f6adb5a20bfaf04be71f9b0d3f113478a184e18c72bda93200571acf6ea4cbf30db8621a2f80b5351106ca7c78968e9b1e12a2fe97b911f58a793512b53f18537", 0x70, 0xfff}, {&(0x7f00000001c0)="ba3506773b", 0x5, 0xff}, {&(0x7f0000000880)="b6af87656bda0d1ab8c9b6a3d573db081f7a21983bd80c0a4bf4816d377c34a98bbe63c7949c2fa1a7396b3aa6d58cd25da8ea4ebc089dc7f94c8875d9649e80504ade40fd696d88bfa2fd979a351b5cc6acd9a40985bf800691fd6b11d5a30483d84a46d37e2aca6daedc7a34de83bd9d225c995e55b545704eab7551f8de130c2d6c8d52a12fffa6f9eba3bb102b732d522167cf984517469f6f8d7e00fba4589df4902b16ff39fbc2d0b5a21e7c84becba605f576999f52cdcda95714fa158dedce36b8c8d401163bc7abd7d6698e838e34a92ef4ba702d4b4ff32a43eb856b718852728be0914a5cc2ecd119b1bf67", 0xf1, 0x1}], 0x10040, &(0x7f0000000980)={[{@errors_zone_offline='errors=zone-offline'}, {@explicit_open='explicit-open'}, {@errors_repair='errors=repair'}, {@errors_repair='errors=repair'}, {@explicit_open='explicit-open'}, {@errors_zone_ro='errors=zone-ro'}, {@errors_zone_ro='errors=zone-ro'}], [{@smackfsfloor={'smackfsfloor'}}, {@uid_lt={'uid<'}}, {@uid_gt={'uid>', r1}}, {@fowner_lt={'fowner<', r2}}]}) [ 458.230956][ T8481] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 458.238023][ T8481] ath9k_htc: Failed to initialize the device [ 458.283528][ T8933] usb 3-1: ath9k_htc: USB layer deinitialized [ 458.681110][ T8482] usbhid 5-1:0.0: can't add hid device: -71 [ 458.687421][ T8482] usbhid: probe of 5-1:0.0 failed with error -71 [ 458.715241][T11301] zonefs (loop2) ERROR: Not a zoned block device [ 458.755411][ T8482] usb 5-1: USB disconnect, device number 6 [ 458.824569][T11306] zonefs (loop2) ERROR: Not a zoned block device 15:53:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') r1 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x1e395fa526ce68fd, 0x0) connect$netrom(r1, &(0x7f0000000100)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='tranno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) [ 459.411201][ T9351] usb 5-1: new high-speed USB device number 7 using dummy_hcd 15:53:59 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd6000000000283afffe8000000000000000000000000000bbff0200000000000000000000000000018900907800000000ff050000000000000200000000000000000000000100"/94], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRES16=r1, @ANYBLOB="02fdb67bf45008"], 0x15) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, &(0x7f0000000040)={0xfe7d, 0x7, 0x0, [{0x0, 0x3, 0x3, 0x3, 0x0, 0xe4, 0x3f}, {0x7f, 0x81, 0x0, 0x6, 0xb8, 0x7}, {0x0, 0x266, 0xb227, 0x20, 0x80, 0x7, 0x4}, {0x7, 0x59c, 0x8, 0x3, 0x70, 0x5, 0x5}, {0x0, 0x5, 0x5, 0x40, 0x80, 0x6c, 0x4}, {0x10001, 0x4, 0x1, 0x3, 0x0, 0x1, 0xff}, {0x4, 0x7, 0x8, 0x57, 0xff, 0x80, 0x1}]}) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000000)) [ 459.811661][ T9351] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.823029][ T9351] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.833154][ T9351] usb 5-1: New USB device found, idVendor=05ac, idProduct=0274, bcdDevice= 0.40 [ 459.843837][ T9351] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.979095][ T9351] usb 5-1: config 0 descriptor?? 15:53:59 executing program 2: socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00007c27844af7001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="e752050000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) [ 460.441431][ T9351] usbhid 5-1:0.0: can't add hid device: -71 [ 460.447857][ T9351] usbhid: probe of 5-1:0.0 failed with error -71 15:53:59 executing program 4: r0 = open(&(0x7f0000000780)='./file0\x00', 0x2, 0x151) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000007c0)={"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"}) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030004000314af0003140002aeb2000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={&(0x7f0000000d00)=ANY=[@ANYBLOB="68000000c8323765f767c260e7616e6c3e06c7d5761d0c441ae58a708e5a40c7745613748710e2119d2b23bfc3cada43101b5c88e54d88", @ANYRES16=0x0, @ANYBLOB="020029bd7000fbdbdf250600000008000300060000003c000180060001000a00000008000300ac1414bb060001000a000000060005004e200000060001000800000008000300ac1414bb080006000400000008000200020000000800020001000000"], 0x68}, 0x1, 0x0, 0x0, 0x16}, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x12e, 0x6, &(0x7f0000000600)=[{&(0x7f00000000c0)="00ad30bfd75d798ce9ce2367ceb217ee019c4e546dea856fe7d68b818c0191dff40e1e783744372b9434c256d26e714c2ed030a53d33e16ce26c27ce534b9353f9e90576119e936d9d6d027a5e3af3df60499c580500d459a3dbe00d9c7d6777a858f9d36b945e09a321827c0ddf68d9a93d0e98f0e976fd3c3e1f97427b309206705863cafd453467d4e12e22fe304c151612cc74f11efe6be44b9119de91db873ea6fd267af84d6cf864685b4ca8f4d5280d3e66f12a3988c2299815265a3267a8321aa8f43283e07652913a05c4c2b700b7d11860588c942f2bd7043d398762195366b3d9ab69e4e3750c6f028ae8a749b7", 0xf3, 0x401}, {&(0x7f0000000240)="876e72880b82b1d62b358534ba16ead453b90a3fe5a8d67d1d9dd2e54227314b479dcd335447839283eda406bbd0e84aa8052515ec20d5a92b2a12b1ada04e69a430c1a8", 0x44, 0x7}, {&(0x7f00000002c0)="1124a2e25172e8f4d7f2f669aee6a94e45d8b9876e17b71fe0651915ccaa54fbcef5fb2518623aa51b5aca99762bb8fd38c4e947ba772fff3d7cfbeff2c30ae4fea35bda446e0f4d72e299d68fe781029e4defcfa20fe3d33579854922b8973bfd37215d642612f9ca867eddcda447ebc6c4a216b7d94cdb312eee2e57371759ec9bcf04de951174c4986b8ac6b3e24a3071ca531184bca16538bfde62fcdbbc77c4b5036572e40d7c10c17698839312591b5f52249bf55b448535a9808e89069c96990359973553", 0xc8, 0x8}, {&(0x7f00000003c0)="45deae10fbe0e938f080f99147873b660e57f8f0e187d7999bb4e994f3248d2575db6bdc4f9bc1cc85ab7b7db4d3126dadda3c33f31141a3461cb3fbb4e122056f416b8611d0f787dbf484", 0x4b, 0x7fffffff}, {&(0x7f0000000440)="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", 0xfc, 0x5}, {&(0x7f0000000540)="02c7c19d5aa0d2dede467760454769f3ee62fa69ff46f1705a367fb28ccb25b73e0906bbff226efbcd139132bbf0e44aea904266be8a119feeb69b6a4e1c9c1584d9543dc595f6917cc0c75993be81e6fce3284d95e288a31f5ae6dafe30923487a9e36cbcf67d01603b14782f019653967fa2805e2f4a2a26adb7f105ffd656a73985150b80b6d6c6", 0x89, 0x37da}], 0x120800, &(0x7f0000000680)=ANY=[@ANYBLOB='utf8,adinicb,mode=01777777777777777777770,fileset=00000001649267441664,fowner<', @ANYRESDEC=0xee00, @ANYBLOB=',fsmagic=0xfffffffffffffff7,appraise,obj_user=&\',uid<', @ANYRESDEC=0xee00, @ANYBLOB=',appraise,smackfshat}{@{,uid>\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r2, @ANYBLOB=',\x00']) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0), 0x10) [ 460.526081][ T9351] usb 5-1: USB disconnect, device number 7 15:54:00 executing program 2: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="02fdb67bf45008"], 0x15) ioctl$SNDCTL_SEQ_GETTIME(r2, 0x80045113, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x70bd2d, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) r5 = dup2(r0, r4) ppoll(&(0x7f0000000000)=[{r5}], 0x1, &(0x7f0000000040), 0x0, 0x0) 15:54:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000160a01000000000000000000010000000900010073797a30000000000900020073797a320000000014000380080002400000000008000140000000002c000000180a01020000000000000000010000000900020073797a32000000000900010073797a3000000000280000000b0a010800000000000000000a0000030900020073797a300000000008000a400000000068000000020a01"], 0x144}}, 0x0) r1 = dup2(r0, r0) mq_timedreceive(r1, &(0x7f0000000040)=""/171, 0xab, 0x8, &(0x7f0000000200)={0x77359400}) [ 461.416645][T11341] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. [ 461.465730][T11341] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 15:54:01 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket(0xa, 0x3, 0x83) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x1c4, @loopback, 0x401}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x13) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0x4}], 0x1) 15:54:01 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000040)=ANY=[@ANYRES64=r1]) 15:54:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, 0x4}, 0x6) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x14e0, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x190, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1d, 0x3, "edcaa8afd7f2344fc6df13533a2cc7f888c25e836780f016e5"}, @TIPC_NLA_NODE_ID={0x85, 0x3, "adaee17c841ea92472fff4cd7b256b2a9fae676b22067d2435b0bb71c7e24773052a61d94e98c9f4f6745cd944467cb05adce1d8a1bb4bd9c4389472916a9df24a1489c7b1d159a0711169f70be548f24774e35549f87b9db0834d42730a2fa60b7a2957447609ec61de0112480ead7ccb817e56bbe79ca3cb6c8875eb2028066f"}, @TIPC_NLA_NODE_ID={0xb6, 0x3, "c3585a78f68d4044dc1965db0071e998367c1e2655a551213471a53be69ffcb70dfb0973ff2f1450c2fec4f834585c41a60ec7563086ce914e1581fe9c57520bc17df15635268de4f2a77ab8852a817b0af1d22306063d4fef5037c2e868554e5bb78bf0568a5d35f98985a96afad46295af9ecffcb562add92264d1905bac0f87f4c4e8e5738a81b68e681d3a818cbbd026d6cd61320db08b7222b5942d97d84154e18a698723e83278d6a1a74aeffb2da8"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1d, 0x3, "ddda18363601ea68c0482d84ba8f20110901e02b7ec6a08423"}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xa85f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3843c95f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3bd7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x34}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb19}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xda4, @remote, 0xfffffe01}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @local}}}}]}, @TIPC_NLA_NODE={0x11a4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x103, 0x3, "d0ce93885a476ec61c7b068a4ca11513468661a30448f3228c345d97aaf99d3b18f3a8ca01f6236f7f5d38a5c0f40d68353e4539c917cbb826528624df3d6ccd602a4f87f3d5e0bce56ea1de802e309c7bd77b87c9ad7926e1d2d3e9c3857a921d397858ed04b024c2ea8b415a84d3ac711f2af4a6343447db65b309148384426617aecb66dcc538a55ffd3a5fb0fa7633ebf31af55168e7cc2ccbccdba04e415ecc1893924b2050efee0c4c2aa8a4bc73362e86cb365fd3a9c779ae465eae603d85352d10686eadcfd705d55850f9764ecb1bd04acba2e7024d30ee1b06c3832430f30d2d71cf26c28e70bcf26128faa7d7635417cdad7820a0a44894cd59"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3fa30271}, @TIPC_NLA_NODE_ID={0x83, 0x3, "f637a8fcc202a212eb64fc0e20626eeee9acc37081805f2f01e151832b284d7297f15aa071699ec8756561e37699267b41f4ec617aa019bd6dd6a4ec8deb06ef4348b156bc3a4ec7664743c47f23f4ff5ae38f228ff70675b2279c00300c2026653cd2240b784cdf7654492835d51e4a3130bd94dddf7cdc2d21e96fa594bf"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}]}, 0x14e0}, 0x1, 0x0, 0x0, 0x8040}, 0x1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="001ddb88733d25ec217823b7efee8c12a826290523b8eee40ae34a3b2aa9ed51071b2e9433f9a2392e0fdee9ac8022e0901ba96c3414a29a874ebfe2761dbd18a3a24937e456a53dd85e4fb5bec8a23fe8d544d57ad7e25e7ad7356b3ab164c8dce01e872e0534a3ce2cd4944f18dcf97a60c129c652636308840314b13306", @ANYRES32=0x0], 0x0) r4 = dup2(r2, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x400}, &(0x7f0000000040)=0x8) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000280)=""/121, &(0x7f0000000300)=0x79) [ 462.670962][ T53] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 462.918030][ T53] usb 5-1: Using ep0 maxpacket: 8 [ 463.061680][ T53] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 463.070263][ T53] usb 5-1: config 0 has no interface number 0 [ 463.076846][ T53] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 463.088216][ T53] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 463.099502][ T53] usb 5-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 463.103356][ T31] audit: type=1800 audit(1604850842.493:9): pid=11371 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15972 res=0 errno=0 [ 463.114420][ T53] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 463.114562][ T53] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:54:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x667, &(0x7f0000000080)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000040)) [ 463.452213][ T53] usb 5-1: config 0 descriptor?? 15:54:03 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000abf924040200007379501020301095ef81b57ff5f0a021200010000000009040000003b581c00"], 0x0) [ 463.904421][ T9351] usb 5-1: USB disconnect, device number 8 [ 463.910833][ C0] xpad 5-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 463.911075][ C0] xpad 5-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 15:54:03 executing program 5: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe4) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000140)="c7775a1165146619ce8f18b6578016aacea2c7b4be1e224e9090a692ab313cb3ec5e0ba84d4fc280d164e350573c398b959c2cb81038de94ecff167d057414f8170b3a07eb075b82d9acdf6d00b2af3faf2ea2fdde9c6720694d20053bc24576b58b42be8f7524448434f73c542f66756d27ffe525088e78a810a80c98743d3ace14dcaba059881fc8e4b91b8e41ea835c2258609b6d09120ff9f4eff62b15fbebae81a7038211bd36e435639e29eaa31cd0621f564c37b8a010773492aa3d9b3ba0", 0xc2, 0xff}, {&(0x7f0000000240)="a3e764cc8c925eefa834da37a92d5ca4d7f26a24c0dfab4ffaf179b62a2b97cc454948d95b97dbf5e675d0ecfd06dd9ed3627936b81a3cb79b779e0e86e745ba0cbf0e235585e0b9de341c8302b1f06e7379174cd77ea41d8098d766c79ad6cb3f2b06d73d6de30639fa30a3000a9cde289fb0c51676a3939265926209987683504c6090f16fcbec0ca1fb47da72", 0x8e, 0xa54}, {&(0x7f0000000300)="07a02edc6c47eeaf495e2c001681b4e49e32a6b7f41eee6e9fbf3a372c370a35254a9a09592b775a9062e7701a2a1da3ff381ef865e7ea003be4aca07532e61230972943a8a3081b62747b35807b8299272efe6b0b57cdd1209af22db36f323f59f8a85a8781f005d604c24d234499a9b6c32c851061c79049c2b1119f43ca175837ea7b2ce91f0d3ac863cf7ee016d051e5a67d633549be5268f8dcf78bf6a7fe6431c5496ee25f5a959df859c5ef49a256eb17682e75c8d026dca3b0fd03a59e13fc3c37a5ff65e254580033352fc7ef12ec46700a7358fa856618c4aba549", 0xe0, 0x1}, {&(0x7f0000000400)="a4ca1b6d7889303880ecc43f6e19675fec62f89c235868c9dc5220071516698aaf7916d8fec2fcee259f26c37d6dfded815b7a9ae0ec758c5d31edf5268858013ec6dbf8c6ccc863c2465d282ef65842f4600477df882564248f0793a1d212c65701ed93ec4fa4d5e4f1cdfe49adf5c3", 0x70, 0x80}, {&(0x7f0000000480)="289d5243f03f4e0a255001689bda6e176462872103972afd9d4a41fc1c38204449104c4c4df51ae21e8aad356dc19b2bb2c540fc8a25de0e0365dd5eba2d61be", 0x40, 0x7}], 0x49010, &(0x7f0000000640)={[{'&./'}, {'-/\'#'}, {'IM&'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '}[^^'}}, {@context={'context', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, ':).\'&#&$}.{'}}, {@euid_eq={'euid', 0x3d, r1}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xee00}}]}) getpid() ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000740)={&(0x7f0000000700)=[0x4, 0xd06, 0x7304, 0x2, 0x6], 0x5, 0x80800, 0x0, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000081}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xd4, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = fsmount(r2, 0x0, 0x84) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r3, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x18, 0x1411, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x8000) r4 = openat$nvram(0xffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x80400, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_TX_TS(r4, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x48, r5, 0x100, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x53}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x9}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x3}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x9}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xe}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xe}]}, 0x48}}, 0x20000055) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4881) ptrace$getenv(0x4201, r0, 0x2, &(0x7f0000000d40)) clone(0x1000000, &(0x7f0000000d80)="cf8d26f4c141d336d8666cb09ba33dd6a1d20a0471a39a90d2b45b31abc961dadeb1e3c1c55485db5e2603d88dfaeb6ad162c552f89030b1bcf5d01521b0135540b39694fd24f6777f1da6f856aa4e2549cb3a4b19bde5442db65183710c1c8c0de3265cf3f1bd7b87770feff7569d637657ebf00da46b16761423ac51b581c0b9d7a90abe8e5535d9db879d8f2edabbacfd092813eeb5140d6012dfaf1b2384daf315ece3a156", &(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)="41b172507842432584caec8faf47a608f0806b12a35b3d486e749c087ec1e08bb8c2376e179c4a03233b7b2e7f459f117d3b7e24c491672640e74656780debcd9564da266721d1ffc36fcadb396a834ad3be7582435d0600b273cd74c9226a60ae268dc574bf3904b57d4f7f13882cd76aee24cd6d8780380df34d568e673ff8f55edcdcf161a5fd90a68f4df616") setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000f80)={0x0, 0x5, 0x1}, 0x8) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000fc0)) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000001140)={0xc, &(0x7f00000010c0)={0x20, 0x2b, 0x9, {0x9, 0x4, "1895d389933573"}}, &(0x7f0000001100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000012c0)={0x10, &(0x7f0000001180)={0x0, 0x12, 0xb6, "0b468b93db0ae16c1c4987a8cc1cfa2a9558bb86922e60b4386adefb05f6dd1c81d1f94f359a9b445725fa479a4a4bcd236be375dd2f5f3bad1db337b666b797fbeaeb1caaeaee09f0eec454f13ad8103e855d8e45aefba52be49fe802926b53f2e8ae9f40b83f6fd164d55036d6ab7e0f519c92bcef8404958381c99b71babd3ee4f0581f7e3e0e8695d28337fb70b107a98525d7838fab827a2eab9e206bb85f8438209f6d402616c413b02f05545e8569058d08cc"}, &(0x7f0000001240)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000001280)={0x0, 0x8, 0x1, 0x6}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000001300)={0x1, 0x0, {0x3, 0x3, 0x20, 0x0, 0x8001}, 0x1}) [ 464.260740][ T8482] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 464.890655][ T9351] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 464.911841][ T8482] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 464.919556][ T8482] usb 3-1: can't read configurations, error -61 [ 465.100647][ T8482] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 465.130597][ T9351] usb 5-1: Using ep0 maxpacket: 8 [ 465.251157][ T9351] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 465.259478][ T9351] usb 5-1: config 0 has no interface number 0 [ 465.267308][ T9351] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 465.278710][ T9351] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 465.289967][ T9351] usb 5-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 465.303325][ T9351] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 465.312582][ T9351] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.324999][ T9351] usb 5-1: config 0 descriptor?? [ 465.501228][ T8482] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 465.501723][ T9351] usb 5-1: USB disconnect, device number 9 [ 465.509260][ T8482] usb 3-1: can't read configurations, error -61 [ 465.515256][ C0] xpad 5-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 465.529932][ C0] xpad 5-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 15:54:05 executing program 4: [ 465.616346][ T8482] usb usb3-port1: attempt power cycle 15:54:05 executing program 4: 15:54:05 executing program 4: [ 466.360564][ T8482] usb 3-1: new high-speed USB device number 21 using dummy_hcd 15:54:05 executing program 4: [ 466.611239][ T8482] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 466.618950][ T8482] usb 3-1: can't read configurations, error -61 15:54:06 executing program 4: [ 466.810580][ T8482] usb 3-1: new high-speed USB device number 22 using dummy_hcd 15:54:06 executing program 2: 15:54:06 executing program 4: [ 467.100691][ T8482] usb 3-1: device descriptor read/all, error -71 [ 467.130102][ T8482] usb usb3-port1: unable to enumerate USB device [ 467.429815][T11413] IPVS: ftp: loaded support on port[0] = 21 15:54:07 executing program 2: 15:54:07 executing program 4: 15:54:07 executing program 3: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000100)={0x0, 0x400, 0x6, 0x1}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000001500)=ANY=[@ANYRES16=r3, @ANYBLOB="02fdb67bf4500870e56cac7b6a273b89102738b9fd4f000c0dc397fe35e71196d1f80fe79abed6deb9516fd8124d8a38e9dd6767180b5bf78f5165725da6724eb3d36f832d3b0094e488fa7de84f6c179080ed7cc0ef5da2523cc03b693cf64c0c49ef45e60add4e6d08f8f587c4a9b4ff526f2e74a937104dd00398285391347823f71ce4ec2da528dc1773f3d5e0dc3854476c4291dec0fc3e0c3af70812da05f6c3e6b770ce99e708ca51575979defd56ea995bfb9c2bf3daf1b9da8a96865d33"], 0x15) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0xc025, 0x3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000500)={r0, "8477184bf2c0268db643e2d52f29d8ea"}) syz_emit_ethernet(0x76, &(0x7f0000001600)=ANY=[@ANYBLOB="0180c200000000000000000086dd6064850800403a00fe880000000000000000000000000001fc020000000000000000000000000001010490780000000060b60b6a00000000fc01000000006ac81ae100000000000000000001fc0200000000000000000000000000002f00000000000000000000000000000088802d40f93d9a67c3a00bf75c32ea43d03b87"], 0x0) 15:54:07 executing program 4: [ 468.356942][T11413] chnl_net:caif_netlink_parms(): no params data found [ 468.603404][T11413] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.611044][T11413] bridge0: port 1(bridge_slave_0) entered disabled state [ 468.620249][T11413] device bridge_slave_0 entered promiscuous mode [ 468.668733][T11413] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.676043][T11413] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.685777][T11413] device bridge_slave_1 entered promiscuous mode [ 468.835483][T11413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 468.888594][T11413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 468.996494][T11413] team0: Port device team_slave_0 added [ 469.029460][T11413] team0: Port device team_slave_1 added [ 469.141555][T11413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 469.148619][T11413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 469.176397][T11413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 469.247281][T11413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 469.254552][T11413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 469.282242][T11413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 469.294194][ T30] Bluetooth: hci5: command 0x0409 tx timeout [ 469.475172][T11413] device hsr_slave_0 entered promiscuous mode [ 469.532400][T11413] device hsr_slave_1 entered promiscuous mode [ 469.599249][T11413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 469.607117][T11413] Cannot create hsr debugfs directory [ 470.147366][T11413] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 470.223022][T11413] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 470.295288][T11413] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 470.362658][T11413] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 470.798414][T11413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 470.834390][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 470.843450][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 470.862513][T11413] 8021q: adding VLAN 0 to HW filter on device team0 [ 470.882364][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 470.891918][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 470.903031][ T9351] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.910389][ T9351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 470.952035][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 470.961385][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 470.971002][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 470.980298][ T9351] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.987477][ T9351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 470.996404][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 471.006991][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 471.042283][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 471.051808][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 471.094554][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 471.105711][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 471.116163][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 471.126340][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 471.136023][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 471.164813][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 471.174369][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 471.213182][T11413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 471.296190][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 471.304207][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 471.341477][T11413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 471.354475][ T30] Bluetooth: hci5: command 0x041b tx timeout [ 471.530966][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 471.541047][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 471.646811][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 471.656164][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 471.685545][T11413] device veth0_vlan entered promiscuous mode [ 471.700916][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 471.709649][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 471.760796][T11413] device veth1_vlan entered promiscuous mode [ 471.893342][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 471.902735][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 471.912529][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 471.922147][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 471.949740][T11413] device veth0_macvtap entered promiscuous mode [ 471.968797][T11413] device veth1_macvtap entered promiscuous mode [ 472.020094][T11413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.032431][T11413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.042789][T11413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.053390][T11413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.063384][T11413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.073959][T11413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.083948][T11413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.094533][T11413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.104531][T11413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.115102][T11413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.128745][T11413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 472.138960][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 472.148872][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 472.158209][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 472.168070][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 472.337427][T11413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 472.348124][T11413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.358194][T11413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 472.368727][T11413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.378693][T11413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 472.389294][T11413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.401093][T11413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 472.411697][T11413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.421720][T11413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 472.432371][T11413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.445257][T11413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 472.454807][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 472.465420][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 472.491427][T11413] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.500816][T11413] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.509662][T11413] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.518619][T11413] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.867752][ T8483] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 472.875935][ T8483] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 472.892488][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 473.004596][ T1275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 473.012523][ T1275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 473.021140][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 473.430475][ T3108] Bluetooth: hci5: command 0x040f tx timeout 15:54:13 executing program 5: 15:54:13 executing program 2: 15:54:13 executing program 3: 15:54:13 executing program 4: 15:54:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) sendto$unix(r0, &(0x7f00000000c0)="42421142df28580e2c2abc222b90fd1151bf8ab2217238ec20256282f51afd06bf155242f4e06c535b186ffcae7716145d09d756db2012f00dca7a328014b4f2738ef0282aea7c2c44dd89cdc1dc71a6", 0x50, 0x11, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x111040) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000000240)={0x0, 0x0, 0x9, 0x1}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000640)={"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"}) 15:54:13 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200028bd7000fcdbdf250400000008000200050000000500050002000000180004000100000001000000ee8d000022030000080000000500050000000000080003003800000005020500050000000500050005000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x20044014) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x80e7, 0x8, 0x1000000000fb, 0x0, 0x400000006, 0x1, 0x400000000000000, 0x0, 0x4]}) r3 = perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x4, 0x0, 0x3d, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f00000006c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c09425, &(0x7f00000002c0)={"8a7e795612de4a520ccb00", r4, 0x0, {0x6, 0x10000}, {0x9fb, 0x7}, 0x4, [0x0, 0x7, 0xc7bd, 0x80000000, 0x8, 0x9, 0x4515, 0xfffffffffffffffb, 0x8, 0x6, 0x10000001, 0x401, 0x2, 0x763f, 0x3d, 0x1]}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:54:13 executing program 3: 15:54:13 executing program 2: 15:54:13 executing program 4: 15:54:14 executing program 1: 15:54:14 executing program 0: 15:54:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f0000000180)=@buf) 15:54:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 15:54:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:54:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x32) 15:54:14 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000140)='connect aa:aa:aa:aa:aa:10 1', 0x1b) 15:54:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)) 15:54:14 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 475.511290][ T30] Bluetooth: hci5: command 0x0419 tx timeout 15:54:15 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 15:54:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:54:15 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, 0x0) 15:54:15 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x84402, 0x0) 15:54:15 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, 0x0) [ 476.020747][T11728] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 476.028572][T11728] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 476.142539][T11728] F2FS-fs (loop5): Fix alignment : internally, start(4096) end(147456) block(12288) [ 476.154211][T11728] attempt to access beyond end of device [ 476.159926][T11728] loop5: rw=12288, want=4104, limit=20 [ 476.165835][T11728] attempt to access beyond end of device [ 476.171777][T11728] loop5: rw=12288, want=8200, limit=20 [ 476.177359][T11728] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:54:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @enum]}}, &(0x7f0000000140)=""/237, 0x32, 0xed, 0x1}, 0x20) 15:54:15 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) [ 476.405878][T11728] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 476.414272][T11728] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:15 executing program 3: socket(0x2, 0x0, 0xfffffffa) [ 476.518464][T11728] F2FS-fs (loop5): Fix alignment : internally, start(4096) end(147456) block(12288) [ 476.531997][T11728] attempt to access beyond end of device [ 476.537736][T11728] loop5: rw=12288, want=4104, limit=20 [ 476.543485][T11728] attempt to access beyond end of device [ 476.549207][T11728] loop5: rw=12288, want=8200, limit=20 [ 476.554844][T11728] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:54:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x89e0, 0x0) 15:54:16 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) 15:54:16 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:54:16 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:54:16 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 15:54:16 executing program 2: syz_open_dev$usbfs(&(0x7f0000001340)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400000) 15:54:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x28}]}) 15:54:16 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x3}, 0x30) [ 477.608132][T11765] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 477.616230][T11765] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:17 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x0, 0x4}], 0x0) 15:54:17 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 477.787131][T11765] F2FS-fs (loop5): Fix alignment : internally, start(4096) end(147456) block(12288) [ 477.798654][T11765] attempt to access beyond end of device [ 477.804647][T11765] loop5: rw=12288, want=4104, limit=20 [ 477.810419][T11765] attempt to access beyond end of device [ 477.816115][T11765] loop5: rw=12288, want=8200, limit=20 [ 477.821811][T11765] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:54:17 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:54:17 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="c102e79d5c86c689926632"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x223}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:54:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)=0x8300) 15:54:17 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:54:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891b, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 15:54:18 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000340)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:54:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="e8000000000000008400000007"], 0x2e0}, 0x0) 15:54:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, 0x0) 15:54:18 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 478.990898][T11796] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 478.998858][T11796] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:18 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) [ 479.097005][T11796] F2FS-fs (loop5): Fix alignment : internally, start(4096) end(147456) block(12288) [ 479.108653][T11796] attempt to access beyond end of device [ 479.114623][T11796] loop5: rw=12288, want=4104, limit=20 [ 479.120449][T11796] attempt to access beyond end of device [ 479.126159][T11796] loop5: rw=12288, want=8200, limit=20 [ 479.131814][T11796] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:54:18 executing program 3: socket$isdn(0x2c, 0x3, 0x0) 15:54:18 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8982, &(0x7f0000000000)) 15:54:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000180)=@req={0x28, &(0x7f0000000040)={'erspan0\x00', @ifru_data=0x0}}) 15:54:19 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:54:19 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x36, 0xfffffffffffffffa) 15:54:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 15:54:19 executing program 3: getitimer(0xad26a99897c798c3, &(0x7f0000000200)) [ 480.105477][T11823] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 480.115872][T11823] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0x2, 0x0, @local}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='J', 0xff04}], 0x1}}], 0x1, 0x0) 15:54:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000001580)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 480.290811][T11823] F2FS-fs (loop5): Fix alignment : internally, start(4096) end(147456) block(12288) [ 480.302333][T11823] attempt to access beyond end of device [ 480.308038][T11823] loop5: rw=12288, want=4104, limit=20 [ 480.313879][T11823] attempt to access beyond end of device [ 480.321289][T11823] loop5: rw=12288, want=8200, limit=20 [ 480.326880][T11823] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:54:19 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 15:54:19 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)) 15:54:19 executing program 2: sysfs$2(0x2, 0x8, 0x0) 15:54:20 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000010c0)={&(0x7f0000001100)=ANY=[], 0x0, 0x2c}, 0x20) 15:54:20 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) 15:54:20 executing program 3: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 480.872735][ T3108] Bluetooth: hci0: command 0x0406 tx timeout 15:54:20 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0xfffffffffffffe7e) 15:54:20 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) getresuid(&(0x7f0000001bc0), &(0x7f0000001c00), 0x0) [ 481.245471][T11847] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 481.253489][T11847] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 15:54:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x2000022c}}, 0x0) [ 481.445207][T11847] F2FS-fs (loop5): Fix alignment : internally, start(4096) end(147456) block(12288) [ 481.456688][T11847] attempt to access beyond end of device [ 481.462889][T11847] loop5: rw=12288, want=4104, limit=20 [ 481.468530][T11847] attempt to access beyond end of device [ 481.474337][T11847] loop5: rw=12288, want=8200, limit=20 [ 481.479973][T11847] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:54:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:54:21 executing program 0: syz_open_dev$mouse(0x0, 0x0, 0x0) getresuid(&(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)) 15:54:21 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:54:21 executing program 2: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000280)) 15:54:21 executing program 4: getresuid(&(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)) 15:54:21 executing program 3: socketpair(0x2b, 0x0, 0x1, &(0x7f00000001c0)) 15:54:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:21 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:54:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000180)=@buf={0x8}) 15:54:22 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 15:54:22 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x8e7a967c567cde74) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:54:22 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000001200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a366889110df4e80571ddb03171d4efe69826bc937a1205fe8d6ccd7071c281cc2b08cb1f5445b46b89b172e1e2a195e2bcf42d8ae4ebbb9759c62237133cc", 0x32}, 0x60) 15:54:22 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, 0x0) 15:54:22 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f00000002c0)={'batadv_slave_1\x00'}) [ 483.708635][T11873] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 483.716728][T11873] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 483.725269][T11873] F2FS-fs (loop5): Fix alignment : internally, start(4096) end(147456) block(12288) [ 483.736552][T11873] attempt to access beyond end of device [ 483.742458][T11873] loop5: rw=12288, want=4104, limit=20 [ 483.748099][T11873] attempt to access beyond end of device [ 483.754880][T11873] loop5: rw=12288, want=8200, limit=20 [ 483.760654][T11873] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:54:23 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:54:23 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000140)) 15:54:23 executing program 3: socket(0x15, 0x5, 0x1000) 15:54:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={0x0, 0x0, 0x5f5e0ff}, 0x20) 15:54:23 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0x8000, &(0x7f0000000180)=0x0) io_destroy(r0) 15:54:23 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x24000, 0x0) 15:54:23 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 15:54:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x10, 0x0, &(0x7f0000000580)=[@request_death], 0x0, 0x0, 0x0}) [ 484.531209][T11918] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 484.539117][T11918] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 484.599188][T11918] F2FS-fs (loop5): Fix alignment : internally, start(4096) end(147456) block(12288) [ 484.610821][T11918] attempt to access beyond end of device [ 484.618507][T11918] loop5: rw=12288, want=4104, limit=20 [ 484.624633][T11918] attempt to access beyond end of device [ 484.630439][T11918] loop5: rw=12288, want=8200, limit=20 [ 484.636032][T11918] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:54:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x2, &(0x7f0000000180)=@buf) 15:54:24 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:54:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:54:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)=0x8300) 15:54:24 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:24 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, 0x0) 15:54:24 executing program 1: syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xb620, 0x0) 15:54:24 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) 15:54:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 15:54:25 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) [ 485.716815][T11941] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 485.724978][T11941] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 485.921244][T11941] F2FS-fs (loop5): Fix alignment : internally, start(4096) end(147456) block(12288) [ 485.932773][T11941] attempt to access beyond end of device [ 485.938486][T11941] loop5: rw=12288, want=4104, limit=20 [ 485.944365][T11941] attempt to access beyond end of device [ 485.952489][T11941] loop5: rw=12288, want=8200, limit=20 [ 485.958182][T11941] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 485.992022][ T9351] Bluetooth: hci1: command 0x0406 tx timeout 15:54:25 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 15:54:25 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:54:25 executing program 4: io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:54:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) 15:54:26 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200)="1d4fa8f19f5bae8442b5c83dd55c9a7d178c24c2acfb4e3d0586953d368ff46a1b", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:54:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 15:54:26 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4081) 15:54:26 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8940, &(0x7f0000000000)) [ 486.944145][ C1] sd 0:0:1:0: [sg0] tag#6376 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.954873][ C1] sd 0:0:1:0: [sg0] tag#6376 CDB: Send Diagnostic [ 486.961662][ C1] sd 0:0:1:0: [sg0] tag#6376 CDB[00]: 1d 4f a8 f1 9f 5b ae 84 42 b5 c8 3d d5 5c 9a 7d [ 486.971570][ C1] sd 0:0:1:0: [sg0] tag#6376 CDB[10]: 17 8c 24 c2 ac fb 4e 3d 05 86 95 3d 36 8f f4 6a [ 486.981377][ C1] sd 0:0:1:0: [sg0] tag#6376 CDB[20]: 1b 15:54:26 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x3) 15:54:26 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:54:26 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8901, &(0x7f0000000000)) 15:54:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x400c8c0) 15:54:26 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 15:54:27 executing program 4: mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xfffffffffffffffb) 15:54:27 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x614600, 0x0) 15:54:27 executing program 0: r0 = socket(0x2, 0xa, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 15:54:27 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 15:54:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0x9b) 15:54:27 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:27 executing program 4: syz_open_dev$dri(&(0x7f00000010c0)='/dev/dri/card#\x00', 0x0, 0x2d9c0) [ 488.537216][T11999] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 15:54:28 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x9}, 0x0) 15:54:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='k'], 0x0, 0x0, 0x0}) 15:54:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd6}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x34}}, 0x0) 15:54:28 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:28 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) 15:54:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x16}]}) [ 489.185188][T12015] binder: 12014:12015 unknown command 107 [ 489.191180][T12015] binder: 12014:12015 ioctl c0306201 20000280 returned -22 15:54:28 executing program 4: socket(0x0, 0x500, 0x0) 15:54:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000480)="c4"}) 15:54:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 15:54:29 executing program 2: getresuid(&(0x7f0000002280), &(0x7f00000022c0), &(0x7f0000002300)) 15:54:29 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 15:54:29 executing program 0: socket$kcm(0x29, 0xd, 0x0) 15:54:29 executing program 3: bpf$BPF_BTF_LOAD(0xf, &(0x7f00000010c0)={0x0, 0x0, 0x2c}, 0x20) 15:54:29 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x2}, 0x30) 15:54:29 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:30 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/adsp1\x00', 0x4000, 0x0) 15:54:30 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000009, 0x10, r0, 0x0) 15:54:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '0'}]}}, &(0x7f0000000140)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 15:54:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 15:54:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[], 0x2c}, 0x2}, 0x0) 15:54:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3008005, &(0x7f0000000200)) 15:54:30 executing program 4: shmget$private(0x0, 0x3000, 0x1c07, &(0x7f0000ffa000/0x3000)=nil) 15:54:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 15:54:30 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 15:54:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000440)=[{}]}) 15:54:31 executing program 2: syz_open_dev$mouse(0x0, 0x0, 0x0) getresuid(&(0x7f0000001bc0), &(0x7f0000001c00), 0x0) 15:54:31 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3008005, &(0x7f0000000200)) 15:54:31 executing program 4: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:54:31 executing program 3: syz_open_dev$usbfs(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x0) 15:54:31 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000140)=[@enter_looper], 0x0, 0x0, 0x0}) 15:54:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="18"], 0x218}}, 0x0) 15:54:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 15:54:31 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3008005, &(0x7f0000000200)) 15:54:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffffffffffe05, &(0x7f0000000580)=[{&(0x7f0000000000)="24f0189d02006a", 0x1}], 0x1}}], 0x1, 0x0) 15:54:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0xa0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffc, 0x21, 0xe0, @buffer={0x0, 0xcb, &(0x7f0000000100)=""/203}, &(0x7f0000000200)="1d4fa8f19f5bae8442b5c83dd55c9a7d178c24c2acfb4e3d0586953d368ff46a1b", &(0x7f00000002c0)=""/217, 0x0, 0x10, 0x0, 0x0}) 15:54:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000180)=""/189, 0x12d, 0xbd, 0x1}, 0x20) 15:54:32 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x13, r0, 0x0) 15:54:32 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x5452, &(0x7f0000000000)=0xff) 15:54:32 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x3008005, &(0x7f0000000200)) 15:54:32 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/10, 0xa) 15:54:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000140)=""/184, 0x26, 0xb8, 0x1}, 0x20) 15:54:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 15:54:32 executing program 0: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:54:32 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x4, 0xffffffffffffffff) [ 493.594657][T12109] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 493.602795][T12109] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 493.638415][T12109] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 493.646514][T12109] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)=0x300) 15:54:33 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:54:33 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x3008005, &(0x7f0000000200)) 15:54:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0x2, 0x0, @local}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='J', 0x1}], 0x1, 0x0, 0x2}}], 0x1, 0x0) 15:54:33 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 15:54:33 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/10, 0xa) [ 494.394108][T12127] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 494.402166][T12127] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="e8000000000000008400000002"], 0x2e0}, 0x0) 15:54:33 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 15:54:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) [ 494.544519][T12127] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 494.555021][T12127] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:34 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 15:54:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x3008005, &(0x7f0000000200)) 15:54:34 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 15:54:34 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000010c0)={0x0, &(0x7f00000000c0)=""/4096, 0x2c, 0x1000}, 0x20) 15:54:34 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffc, 0x21, 0xe0, @buffer={0x0, 0xcb, &(0x7f0000000100)=""/203}, &(0x7f0000000200)="1d4fa8f19f5bae8442b5c83dd55c9a7d178c24c2acfb4e3d0586953d368ff46a1b", &(0x7f00000002c0)=""/217, 0x0, 0x10, 0x0, 0x0}) [ 495.216675][T12145] binder: 12143:12145 ioctl c0306201 0 returned -14 [ 495.316188][T12146] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 495.324528][T12146] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 495.436189][T12146] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 495.444382][T12146] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:34 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, 0x0) 15:54:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5e, 0x0, 0x0, 0x6}]}}, &(0x7f00000002c0)=""/149, 0x2a, 0x95, 0x1}, 0x20) 15:54:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @l2tp={0x2, 0x0, @private}, @nl=@unspec, @xdp, 0x7, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000440)='veth0_macvtap\x00'}) 15:54:35 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 15:54:35 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:35 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(0x0) 15:54:35 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000001980)='l2tp\x00') [ 496.333770][T12165] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 496.341978][T12165] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 496.388844][T12165] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 496.399097][T12165] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:35 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000180), 0x4) 15:54:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x2, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev}}}}) 15:54:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 15:54:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x1000000, &(0x7f0000000140)=[@enter_looper], 0x0, 0x0, 0x0}) 15:54:36 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:36 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vcsu\x00', 0x531283, 0x0) 15:54:36 executing program 4: accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0xc0800) 15:54:36 executing program 0: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x111400) 15:54:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14}, 0xfffffdef}}, 0x0) 15:54:36 executing program 2: socket$isdn(0x22, 0xa, 0x0) [ 497.350637][T12186] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 497.358553][T12186] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:36 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 497.496336][T12186] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 497.504419][T12186] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:37 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x4084) 15:54:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9f0ca93eeb01"], &(0x7f0000000280)=""/128, 0x10e, 0x80, 0x1}, 0x20) 15:54:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:37 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6c38a9f0300a67b5578ada4418700a69f7febcbbc245436832922327f684232994a9643e12e3014721e21f6ac124a2be947521ab4f3a4ea57374c830d79012"}, 0x60) 15:54:37 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0xe702, 0x0) 15:54:37 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x8000, &(0x7f0000000180)=0x0) io_destroy(r0) 15:54:37 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000002900)={0x84, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20002880}, 0x4000000) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x3, 0xbc, 0x80000000], 0x7}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB]}) fcntl$getownex(r0, 0x10, &(0x7f0000002b80)) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000029c0)=""/55) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000300)={0xe283, 0x1, "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"}) syz_genetlink_get_family_id$smc(&(0x7f0000000440)='SMC_PNETID\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/kvm\x00', 0x402, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/adsp1\x00', 0x4000, 0x0) [ 498.353137][T12209] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 498.361361][T12209] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)="b4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="e5", 0x1}], 0x1}}], 0x2, 0x4048840) [ 498.452852][T12209] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 498.452904][T12209] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000180)=@buf) 15:54:38 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500), 0x0, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:38 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'team_slave_1\x00'}) 15:54:38 executing program 3: socket(0x15, 0x5, 0x4) 15:54:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000140)=[@enter_looper={0x6312}], 0x0, 0x0, 0x0}) [ 499.320302][T12226] team_slave_1: mtu less than device minimum 15:54:38 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x6800) [ 499.416691][T12227] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 499.424697][T12227] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000000000b4b9a057d9828af2"], &(0x7f0000000080)=""/143, 0x59, 0x8f, 0x1}, 0x20) [ 499.495656][T12230] binder: 12229:12230 unknown command 25362 [ 499.501787][T12230] binder: 12229:12230 ioctl c0306201 20000280 returned -22 [ 499.519852][T12227] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 499.527842][T12227] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:39 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:54:39 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 15:54:39 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500), 0x0, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 15:54:39 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x7fffdf002000, 0x1, 0x11, r0, 0x0) 15:54:39 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f00000010c0)={0x0, 0x0, 0x2c}, 0x20) 15:54:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 15:54:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) [ 500.332904][T12245] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 500.341165][T12245] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) [ 500.493661][T12245] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 500.501753][T12245] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:40 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 15:54:40 executing program 2: bpf$BPF_BTF_LOAD(0x7, &(0x7f00000010c0)={0x0, 0x0, 0x2c}, 0x20) 15:54:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500), 0x0, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="e8000000000000008400000005"], 0x2e0}, 0x0) 15:54:40 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 15:54:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, 0x0, 0x0, 0x40002000, &(0x7f0000009380)) 15:54:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000180)=0xfffffff7, 0x4) [ 501.350453][ T3108] Bluetooth: hci2: command 0x0406 tx timeout 15:54:40 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 501.563340][T12273] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 501.571412][T12273] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 501.586449][T12273] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 501.594680][T12273] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0xfffffc8e) 15:54:41 executing program 1: socket(0xa, 0x0, 0xffffffff) 15:54:41 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 15:54:41 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f01000002", 0x35, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000042"], 0x2c}}, 0x0) 15:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 15:54:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x5411, &(0x7f0000000180)=@buf) 15:54:41 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x14, 0x0, &(0x7f0000000740)=[@acquire_done], 0x0, 0x0, 0x0}) 15:54:41 executing program 4: r0 = socket(0x2, 0x3, 0x20) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 502.364986][T12289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 502.457763][T12290] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 502.466173][T12290] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:41 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) [ 502.589671][T12290] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 502.597505][T12290] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:42 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/adsp1\x00', 0x8481, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045010, &(0x7f0000000480)) 15:54:42 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000140)=[@enter_looper={0x40046302}], 0x0, 0x0, 0x0}) 15:54:42 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x80044dff, 0x0) 15:54:42 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f01000002", 0x35, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:42 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 15:54:42 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002100)={0xa0, 0x0, r1, {{0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff}}}}, 0xa0) [ 503.302804][T12308] binder: BC_ACQUIRE_RESULT not supported [ 503.308647][T12308] binder: 12307:12308 ioctl c0306201 20000280 returned -22 [ 503.499868][T12316] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 503.508028][T12316] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:42 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8981, 0x0) 15:54:43 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x95}, 0x50) [ 503.613791][T12316] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 503.621932][T12316] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80) 15:54:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={0x0, &(0x7f00000000c0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 15:54:43 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f01000002", 0x35, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x800041, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 15:54:43 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 15:54:43 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f00000002c0)={'batadv_slave_1\x00'}) [ 504.596372][T12336] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 504.604413][T12336] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:44 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) [ 504.846319][T12336] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 504.854581][T12336] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:44 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000002280)='IPVS\x00') 15:54:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000001001000010010000050000000000000000000003"], &(0x7f0000000180)=""/189, 0x12d, 0xbd, 0x1}, 0x20) 15:54:44 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f00000022c0)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 15:54:44 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f010000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:44 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 15:54:45 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x480800, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'team_slave_1\x00'}) [ 505.966623][T12355] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 505.974695][T12355] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 506.068144][T12355] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 506.076294][T12355] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 506.083066][T12358] team_slave_1: mtu less than device minimum [ 506.100803][T12359] team_slave_1: mtu less than device minimum 15:54:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x17, 0x0, &(0x7f0000000040)) 15:54:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:54:45 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:54:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200)="1d4fa8f19f5b", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:54:45 executing program 1: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) 15:54:45 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f010000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 15:54:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x328}}, 0x0) [ 506.882373][T12373] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 506.890744][T12373] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:46 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 15:54:46 executing program 2: io_setup(0xfffff001, &(0x7f00000000c0)) 15:54:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000140)=[@enter_looper], 0x1, 0x0, &(0x7f00000001c0)='u'}) [ 507.085679][T12373] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 507.093824][T12373] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:46 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f010000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}], 0x3008005, &(0x7f0000000200)) [ 507.453018][T12386] binder: 12384:12386 ioctl 81f8943c 0 returned -22 15:54:46 executing program 1: keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x0}) 15:54:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0xa0000, 0x0) 15:54:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000"], 0x2c}}, 0x0) 15:54:47 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000010c0)={0x0, 0x0, 0x2c, 0x0, 0x1}, 0x20) 15:54:47 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) [ 507.897403][T12392] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 507.905552][T12392] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 507.978628][T12392] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 507.986710][T12392] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:47 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x208000, 0x0) 15:54:47 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045010, &(0x7f0000000480)) 15:54:47 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:47 executing program 4: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) getresuid(&(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)) 15:54:47 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000200)) 15:54:47 executing program 0: mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 508.815170][T12415] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 508.823359][T12415] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:48 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x401]}, 0x8}) 15:54:48 executing program 3: io_setup(0x8000, &(0x7f0000000180)) 15:54:48 executing program 4: socket(0x23, 0x0, 0x8001) [ 509.010302][T12415] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 509.018150][T12415] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:48 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 15:54:48 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80044d76, &(0x7f0000000480)) 15:54:48 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000140)=[@enter_looper={0x400c630f}], 0x0, 0x0, 0x0}) 15:54:48 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:48 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000001740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000001800)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000002880)={0x0, 0x3938700}) 15:54:49 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) [ 509.798219][T12435] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 509.808154][T12435] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 509.819919][T12435] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 509.827651][T12435] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:49 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000044) 15:54:49 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:49 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 15:54:49 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 15:54:49 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000200), 0x4) 15:54:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f00000002c0)={'batadv_slave_1\x00'}) [ 510.613354][T12449] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 510.621471][T12449] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 510.645597][T12449] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 510.653532][T12449] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 15:54:50 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\fcL'], 0x0, 0x0, 0x0}) 15:54:50 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 15:54:50 executing program 2: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x0, 0xffffffffffffffff) 15:54:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b80)={&(0x7f0000001ac0), 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x14}, 0x14}}, 0x0) [ 511.373688][T12465] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 511.381788][T12465] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 511.414288][T12468] binder: 12464:12468 unknown command 5006092 [ 511.420585][T12468] binder: 12464:12468 ioctl c0306201 20000280 returned -22 [ 511.479581][T12465] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(3) [ 511.487530][T12465] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 15:54:51 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x3, 0x0, {0x0, 0x40000}}, 0x30) 15:54:51 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x8e7a967c567cde74) 15:54:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x11, 0x0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 15:54:51 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002880)={0x0, 0x3938700}) 15:54:51 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:51 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f000000c800)={0x43, 0x0, 0x5, 0xb, 0x10000, 0x81}) 15:54:51 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001000)="e4", 0x1) [ 512.323774][T12487] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 512.331954][T12487] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:51 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) [ 512.500569][T12487] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(3) [ 512.508498][T12487] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, 0x0) 15:54:52 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x5]}, 0x8) 15:54:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:54:52 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x101201, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 15:54:52 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x60}, 0x0) 15:54:52 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000001680)='/dev/mixer\x00', 0x90903, 0x0) 15:54:52 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x880, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:54:52 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x3, &(0x7f0000000040)={[0x5]}, 0x8) 15:54:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x5}, {}]}) [ 513.463463][T12507] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 513.471807][T12507] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 513.607999][T12507] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(3) [ 513.616057][T12507] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:53 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 15:54:53 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') 15:54:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) 15:54:53 executing program 2: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x5de}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x401]}, 0x8}) 15:54:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000080)="85", 0x1, 0x0, &(0x7f0000000140)=@hci, 0x80) 15:54:53 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x127200, 0x0) 15:54:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(arc4)\x00'}, 0x58) 15:54:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)=0x8300) 15:54:54 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/adsp1\x00', 0x8481, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000480)) [ 514.603517][T12541] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 514.612045][T12541] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 514.762584][T12541] F2FS-fs (loop5): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 514.770699][T12541] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:54 executing program 3: sysfs$2(0x2, 0xcfb, 0x0) 15:54:54 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 15:54:54 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)="b4", 0x1}], 0x1}}], 0x1, 0x0) [ 515.668282][T12565] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 515.676491][T12565] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 515.722138][T12565] F2FS-fs (loop5): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 515.730513][T12565] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0xc02) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="c4"}) 15:54:55 executing program 4: socket(0x18, 0x0, 0x2a) 15:54:55 executing program 3: io_setup(0x8000, &(0x7f0000000180)) io_destroy(0x0) 15:54:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32, @ANYBLOB="806178"]}) 15:54:55 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x2c}, 0x1, 0x0, 0x48}, 0x0) 15:54:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 15:54:55 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f000000c800)={0x43, 0x0, 0x5, 0xb, 0x10000}) [ 516.522264][T12584] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 516.530386][T12584] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:55 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) 15:54:56 executing program 3: [ 516.692806][T12584] F2FS-fs (loop5): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 516.700841][T12584] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:56 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001300)='NLBL_CIPSOv4\x00') 15:54:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) 15:54:56 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4088005, 0x0, 0x0) 15:54:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004200e5ff0ae3050020eb6f2b280800000a0006007a721af1000000008b836cac6af3f30d45f568c5ffbf66493763594a926deee3cddf88010cc78a9e9be9818c6eaa395c85d900b754fa643cdc0b98df8c5e3b5baf7f621fe0cbfe29678d32566a07deb4e240b397e38d129309dd006bba1ecdbec3cdeeb42f8ab11b30e2bacaa7a1192ad6e400"/156], 0x2c}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x4) socket(0x15, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0], 0x1}) 15:54:56 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002100)={0xa0, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff}}}}, 0xa0) 15:54:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="20eb6f2b2808"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x2c}}, 0x0) 15:54:56 executing program 1: io_setup(0x10001, &(0x7f0000000100)) [ 517.476399][T12602] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 517.484493][T12602] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 517.500723][T12602] F2FS-fs (loop5): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 517.508843][T12602] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:57 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}], 0x3008005, &(0x7f0000000200)) [ 517.692362][T12609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 517.759047][T12611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:54:57 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000140)) 15:54:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000001740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000001800)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000002880)={0x0, 0x3938700}) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 15:54:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x42, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002240)={0x158, 0x0, 0x0, [{{}, {0x0, 0x0, 0x3, 0x0, ',\\/'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0x158) [ 518.029699][T12620] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 518.037637][T12620] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:54:57 executing program 0: io_setup(0xadc, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:57 executing program 3: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x7, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 518.209015][T12620] F2FS-fs (loop5): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 518.216903][T12620] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:57 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000009, 0x0) 15:54:57 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}], 0x3008005, &(0x7f0000000200)) 15:54:58 executing program 4: alarm(0x2) 15:54:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 15:54:58 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/10, 0xa) [ 518.912687][T12639] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 518.922960][T12639] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 518.934922][T12639] F2FS-fs (loop5): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 518.942845][T12639] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x248100) fcntl$getownex(r0, 0x10, 0x0) 15:54:58 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}], 0x3008005, &(0x7f0000000200)) 15:54:58 executing program 4: r0 = socket(0x11, 0x802, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}}, 0x0) 15:54:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 15:54:58 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a1, &(0x7f0000000000)) [ 519.674407][T12654] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 519.682462][T12654] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 519.909515][T12654] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 519.917590][T12654] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:54:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000017c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, &(0x7f0000001840)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)}}], 0x2, 0x0) 15:54:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 15:54:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 15:54:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:54:59 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}], 0x3008005, &(0x7f0000000200)) 15:54:59 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x80, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/10, 0xa) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:55:00 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b80)={&(0x7f0000000040), 0xc, &(0x7f0000000b40)={0x0, 0x634}}, 0x24040005) 15:55:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, 0x0) 15:55:00 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 15:55:00 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) [ 520.830264][T12674] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 520.838265][T12674] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 520.895359][T12674] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 520.903851][T12674] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:55:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x3}]}, 0x1c}}, 0x0) 15:55:00 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}], 0x3008005, &(0x7f0000000200)) [ 521.260493][T12688] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:55:00 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f00000002c0)={'batadv_slave_1\x00'}) [ 521.342921][T12690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 521.521919][T12693] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 521.529931][T12693] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 521.560320][T12693] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 521.568208][T12693] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:55:01 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) 15:55:01 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x80c2, 0x0) 15:55:01 executing program 2: io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[0x0]) 15:55:01 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)) 15:55:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x0, 0xb09}, 0x14}}, 0x0) 15:55:01 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x23, 0x0, 0x0) 15:55:01 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x1cfb40, 0x0) [ 522.506819][T12708] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 522.515045][T12708] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:55:02 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9d31d97376db91d7fed936899741752310e96b1e0b48e039a6723da785f49d7bd7717c98fa3093c31acfe8aa147fe683737a12caec9931411cda750b033269", 0x2a}, 0x60) 15:55:02 executing program 0: socket(0x18, 0x0, 0x10001) [ 522.736338][T12708] F2FS-fs (loop5): Fix alignment : done, start(4096) end(147456) block(12288) [ 522.747176][T12708] attempt to access beyond end of device [ 522.753150][T12708] loop5: rw=12288, want=4104, limit=20 [ 522.758912][T12708] attempt to access beyond end of device [ 522.764629][T12708] loop5: rw=12288, want=8200, limit=20 [ 522.770528][T12708] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:55:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="9feb010208"], &(0x7f00000000c0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 15:55:02 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 15:55:02 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:55:02 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)) 15:55:02 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000004040)=""/71) 15:55:02 executing program 2: getgroups(0x1, &(0x7f0000000040)=[0xee01]) 15:55:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="d800000000000000130110f9390a0000cedd489f290ec5eb6c102fd4af83425533c40003ff6d687a8fde0d682471d55a65f019b49a87d5a95adc25801b56281ab49adcc4b6704be721266fe3e02a39bed7b53822aba10e1009b1eefdfa3568485cf2823ddf4ab3b59577aa6439e565fbc151be6b153ec871384e9de96e9283823f6bd932b10d65c84a27a9cd785b00f2c631607639f1c451ae2a5662f72b770ad0f00fca2c5c54fd49c0ee2c6faf031cf37cebdcb823d419c4b82141088d9c1ef353cc6b4058fbab4fdac36c3a000000000000300000000000000007"], 0x4a0}, 0x0) 15:55:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 15:55:03 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) [ 524.018922][T12731] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 524.026950][T12731] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:55:03 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null]}) [ 524.197666][T12731] F2FS-fs (loop5): Fix alignment : done, start(4096) end(147456) block(12288) [ 524.209071][T12731] attempt to access beyond end of device [ 524.214873][T12731] loop5: rw=12288, want=4104, limit=20 [ 524.220751][T12731] attempt to access beyond end of device [ 524.226449][T12731] loop5: rw=12288, want=8200, limit=20 [ 524.232177][T12731] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:55:03 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5450, 0x0) 15:55:03 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 15:55:04 executing program 2: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 15:55:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)=0x8300) 15:55:04 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)) 15:55:04 executing program 1: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x1de344d9f1a17d27) 15:55:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000020"], 0x2c}}, 0x0) 15:55:04 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f00000002c0)={'batadv_slave_1\x00'}) [ 525.107242][T12754] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 525.115225][T12754] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 15:55:04 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000004c0)={'ip6_vti0\x00', 0x0}) [ 525.283481][T12754] F2FS-fs (loop5): Fix alignment : done, start(4096) end(147456) block(12288) [ 525.294486][T12754] attempt to access beyond end of device [ 525.300458][T12754] loop5: rw=12288, want=4104, limit=20 [ 525.306177][T12754] attempt to access beyond end of device [ 525.312165][T12754] loop5: rw=12288, want=8200, limit=20 [ 525.317756][T12754] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 15:55:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 15:55:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:55:05 executing program 1: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:55:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000180)=@buf) 15:55:05 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, 0x0) 15:55:05 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) 15:55:05 executing program 3: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x84480) 15:55:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 15:55:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @private=0xa010100, {[@generic={0x7, 0x2}]}}}}}}, 0x0) 15:55:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8981, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:55:05 executing program 4: unshare(0x180) 15:55:06 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, 0x0) 15:55:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)=0x8300) 15:55:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 15:55:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x8300) 15:55:06 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 15:55:06 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x3008005, 0x0) 15:55:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:55:06 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) fcntl$getownex(r0, 0x10, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f00000029c0)=""/55) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/adsp1\x00', 0x4000, 0x0) 15:55:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8934, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) [ 527.569185][T12811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 15:55:07 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0xc02) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x54, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @request_death], 0x4, 0x0, &(0x7f0000000480)="c444aaad"}) 15:55:07 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, 0x0) 15:55:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 15:55:07 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 15:55:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0x2, 0x0, @local}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='J', 0x200001c1}], 0x1}}], 0x1, 0x0) 15:55:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x2, 0x0, 0x0) 15:55:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@enum={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/237, 0x2f, 0xed, 0x1}, 0x20) 15:55:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 15:55:08 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:55:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@l2tp={0x2, 0x0, @empty}, 0x80) 15:55:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0x20f, 0x200, 0x0, 0x0, 0x268, 0x2e8, 0x2e8, 0x268, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x148, 0x178, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'ftp-20000\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1000000, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 15:55:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x2c}, 0x7, 0xf0ffffff7f0000}, 0x0) 15:55:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x1000000, &(0x7f00000001c0)='u'}) 15:55:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) 15:55:09 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300, 0x11, r0, 0x0) 15:55:09 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 15:55:09 executing program 1: clone(0x500a0000, 0x0, 0x0, 0x0, 0x0) 15:55:09 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) 15:55:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5451, 0x0) 15:55:09 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x40401, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000140)) 15:55:09 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 530.512414][T12860] IPVS: ftp: loaded support on port[0] = 21 15:55:10 executing program 2: r0 = epoll_create(0x3) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 15:55:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000001c0)=""/135, 0x26, 0x87, 0x1}, 0x20) 15:55:10 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 15:55:10 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 15:55:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)=0x700) [ 531.127662][ T1275] tipc: TX() has been purged, node left! 15:55:10 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1f1042, 0x0) [ 531.336526][T12896] IPVS: ftp: loaded support on port[0] = 21 15:55:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)) 15:55:11 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002280)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000004300)) 15:55:11 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x8000) 15:55:11 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d06, &(0x7f0000000100)=0x19) 15:55:11 executing program 5: syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0xc02) 15:55:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890d, 0x0) [ 532.068374][ T9351] Bluetooth: hci3: command 0x0406 tx timeout 15:55:11 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000300)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006640)={0x10, 0x0, r2}, 0x10) 15:55:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@int={0x4, 0x0, 0x0, 0x1, 0x0, 0x5e, 0x0, 0x0, 0x6}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/149, 0x2d, 0x95, 0x1}, 0x20) 15:55:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x2c}, 0x1, 0x0, 0x6000}, 0x0) 15:55:12 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000040)) 15:55:12 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 15:55:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 15:55:12 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d0f, &(0x7f0000000140)) 15:55:12 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) 15:55:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 15:55:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, 0x0) 15:55:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x34}]}) 15:55:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x6, 0xe0, @buffer={0x0, 0xcb, &(0x7f0000000100)=""/203}, &(0x7f0000000200)="1d4fa8f19f5b", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:55:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}}], 0x1, 0x0) 15:55:13 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) 15:55:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 15:55:13 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x349280) 15:55:13 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x103b80, 0x0) 15:55:13 executing program 3: syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x0, 0x222002) 15:55:14 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0], 0x1}) 15:55:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000002c0)="1bacc06b7c2d", 0x0, 0x6, 0x0, 0x0, 0x0}) 15:55:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:55:14 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/adsp1\x00', 0x4000, 0x0) 15:55:14 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x401]}, 0x8}) 15:55:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) 15:55:14 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000140)=""/222) 15:55:15 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x208000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 15:55:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x6f, 0x0, &(0x7f0000000040)=0x8300) [ 535.831658][ T873] tipc: TX() has been purged, node left! 15:55:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)=0x8300) 15:55:15 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 15:55:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:55:15 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, 0x0) 15:55:15 executing program 0: io_setup(0x6236, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 15:55:16 executing program 2: mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) 15:55:16 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) 15:55:16 executing program 4: io_setup(0xadc, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00), &(0x7f0000000d80)={&(0x7f0000000d40), 0x8}) 15:55:16 executing program 5: epoll_create(0x9f) 15:55:16 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) socket$l2tp6(0xa, 0x2, 0x73) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000640)) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 15:55:16 executing program 0: 15:55:16 executing program 1: 15:55:17 executing program 4: 15:55:17 executing program 5: 15:55:17 executing program 3: 15:55:17 executing program 0: 15:55:17 executing program 2: 15:55:17 executing program 1: 15:55:17 executing program 4: 15:55:18 executing program 5: 15:55:18 executing program 0: 15:55:18 executing program 2: 15:55:18 executing program 3: 15:55:18 executing program 1: 15:55:18 executing program 4: 15:55:18 executing program 5: 15:55:18 executing program 2: 15:55:18 executing program 3: 15:55:19 executing program 0: 15:55:19 executing program 4: 15:55:19 executing program 1: 15:55:19 executing program 5: 15:55:19 executing program 3: 15:55:19 executing program 0: 15:55:19 executing program 2: 15:55:19 executing program 4: 15:55:19 executing program 1: 15:55:20 executing program 3: 15:55:20 executing program 4: 15:55:20 executing program 5: 15:55:20 executing program 2: 15:55:20 executing program 0: 15:55:20 executing program 1: 15:55:20 executing program 3: 15:55:20 executing program 5: 15:55:20 executing program 4: 15:55:21 executing program 2: 15:55:21 executing program 0: 15:55:21 executing program 1: 15:55:21 executing program 3: 15:55:21 executing program 5: 15:55:21 executing program 4: 15:55:21 executing program 0: 15:55:21 executing program 2: 15:55:21 executing program 1: 15:55:21 executing program 3: 15:55:22 executing program 5: 15:55:22 executing program 4: 15:55:22 executing program 0: 15:55:22 executing program 1: 15:55:22 executing program 2: 15:55:22 executing program 3: 15:55:22 executing program 5: 15:55:22 executing program 4: 15:55:22 executing program 0: 15:55:22 executing program 1: 15:55:23 executing program 2: 15:55:23 executing program 3: 15:55:23 executing program 5: 15:55:23 executing program 4: 15:55:23 executing program 0: 15:55:23 executing program 1: 15:55:23 executing program 2: 15:55:23 executing program 3: 15:55:23 executing program 4: 15:55:23 executing program 5: 15:55:24 executing program 0: 15:55:24 executing program 1: 15:55:24 executing program 2: 15:55:24 executing program 4: 15:55:24 executing program 0: 15:55:24 executing program 3: 15:55:24 executing program 5: 15:55:25 executing program 1: 15:55:25 executing program 2: 15:55:25 executing program 0: 15:55:25 executing program 4: 15:55:25 executing program 3: 15:55:25 executing program 5: 15:55:25 executing program 1: 15:55:25 executing program 2: 15:55:26 executing program 0: 15:55:26 executing program 4: 15:55:26 executing program 5: 15:55:26 executing program 3: 15:55:26 executing program 1: 15:55:26 executing program 2: 15:55:26 executing program 0: 15:55:26 executing program 4: 15:55:26 executing program 3: 15:55:26 executing program 5: 15:55:27 executing program 1: 15:55:27 executing program 2: 15:55:27 executing program 4: 15:55:27 executing program 0: 15:55:27 executing program 5: 15:55:27 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000008340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 15:55:27 executing program 1: 15:55:27 executing program 2: 15:55:27 executing program 0: 15:55:27 executing program 4: 15:55:28 executing program 3: 15:55:28 executing program 5: 15:55:28 executing program 1: 15:55:28 executing program 4: 15:55:28 executing program 0: 15:55:28 executing program 2: 15:55:28 executing program 3: 15:55:28 executing program 5: 15:55:28 executing program 1: 15:55:28 executing program 0: 15:55:28 executing program 4: 15:55:29 executing program 2: 15:55:29 executing program 3: 15:55:29 executing program 1: 15:55:29 executing program 4: 15:55:29 executing program 5: 15:55:29 executing program 0: 15:55:29 executing program 2: 15:55:30 executing program 1: 15:55:30 executing program 3: 15:55:30 executing program 5: 15:55:30 executing program 4: 15:55:30 executing program 0: 15:55:30 executing program 2: 15:55:30 executing program 1: 15:55:30 executing program 3: 15:55:30 executing program 4: 15:55:30 executing program 5: 15:55:30 executing program 0: 15:55:31 executing program 2: 15:55:31 executing program 3: 15:55:31 executing program 1: 15:55:31 executing program 4: 15:55:31 executing program 5: 15:55:31 executing program 0: 15:55:31 executing program 2: 15:55:31 executing program 3: 15:55:31 executing program 1: 15:55:31 executing program 4: 15:55:32 executing program 5: 15:55:32 executing program 0: 15:55:32 executing program 2: 15:55:32 executing program 3: 15:55:32 executing program 1: 15:55:32 executing program 4: 15:55:32 executing program 5: 15:55:32 executing program 0: 15:55:33 executing program 1: 15:55:33 executing program 3: 15:55:33 executing program 2: 15:55:33 executing program 4: 15:55:33 executing program 5: 15:55:33 executing program 0: 15:55:33 executing program 1: 15:55:33 executing program 4: 15:55:33 executing program 3: 15:55:33 executing program 2: 15:55:33 executing program 5: 15:55:34 executing program 0: 15:55:34 executing program 1: 15:55:34 executing program 4: 15:55:34 executing program 3: 15:55:34 executing program 2: 15:55:34 executing program 0: 15:55:34 executing program 5: 15:55:34 executing program 1: 15:55:34 executing program 4: 15:55:34 executing program 3: 15:55:34 executing program 2: 15:55:35 executing program 0: 15:55:35 executing program 5: 15:55:35 executing program 1: 15:55:35 executing program 4: 15:55:35 executing program 3: 15:55:35 executing program 2: 15:55:35 executing program 5: 15:55:35 executing program 0: 15:55:35 executing program 4: 15:55:35 executing program 1: 15:55:36 executing program 2: 15:55:36 executing program 3: 15:55:36 executing program 0: 15:55:36 executing program 5: 15:55:36 executing program 1: 15:55:36 executing program 4: 15:55:36 executing program 3: 15:55:36 executing program 2: 15:55:36 executing program 0: 15:55:37 executing program 5: 15:55:37 executing program 1: 15:55:37 executing program 4: 15:55:37 executing program 3: 15:55:37 executing program 0: 15:55:37 executing program 2: 15:55:37 executing program 5: 15:55:37 executing program 4: 15:55:37 executing program 1: 15:55:37 executing program 3: 15:55:38 executing program 0: 15:55:38 executing program 2: 15:55:38 executing program 5: 15:55:38 executing program 1: 15:55:38 executing program 4: 15:55:38 executing program 3: 15:55:38 executing program 0: 15:55:38 executing program 2: 15:55:38 executing program 5: 15:55:39 executing program 1: 15:55:39 executing program 3: 15:55:39 executing program 4: 15:55:39 executing program 0: 15:55:39 executing program 2: 15:55:39 executing program 5: 15:55:39 executing program 1: 15:55:39 executing program 4: 15:55:39 executing program 3: 15:55:39 executing program 2: 15:55:39 executing program 0: 15:55:40 executing program 5: 15:55:40 executing program 1: 15:55:40 executing program 4: 15:55:40 executing program 3: 15:55:40 executing program 0: 15:55:40 executing program 2: 15:55:40 executing program 1: 15:55:40 executing program 5: 15:55:40 executing program 3: 15:55:40 executing program 4: 15:55:41 executing program 0: 15:55:41 executing program 2: 15:55:41 executing program 1: 15:55:41 executing program 5: 15:55:41 executing program 4: 15:55:41 executing program 3: 15:55:41 executing program 0: 15:55:41 executing program 2: 15:55:41 executing program 1: 15:55:42 executing program 5: 15:55:42 executing program 4: 15:55:42 executing program 3: [ 562.789251][ T8484] Bluetooth: hci4: command 0x0406 tx timeout 15:55:42 executing program 0: 15:55:42 executing program 2: 15:55:42 executing program 1: 15:55:42 executing program 5: 15:55:42 executing program 4: 15:55:43 executing program 2: 15:55:43 executing program 0: 15:55:43 executing program 1: 15:55:43 executing program 4: 15:55:43 executing program 5: 15:55:43 executing program 2: 15:55:44 executing program 3: 15:55:44 executing program 1: 15:55:44 executing program 0: 15:55:44 executing program 4: 15:55:44 executing program 5: 15:55:44 executing program 2: 15:55:44 executing program 1: 15:55:44 executing program 4: 15:55:44 executing program 0: 15:55:44 executing program 5: 15:55:44 executing program 3: 15:55:44 executing program 2: 15:55:45 executing program 0: 15:55:45 executing program 5: 15:55:45 executing program 1: 15:55:45 executing program 4: 15:55:45 executing program 3: 15:55:45 executing program 2: 15:55:45 executing program 0: 15:55:45 executing program 1: 15:55:45 executing program 5: 15:55:45 executing program 4: 15:55:45 executing program 3: 15:55:46 executing program 0: 15:55:46 executing program 2: 15:55:46 executing program 1: 15:55:46 executing program 5: 15:55:46 executing program 4: 15:55:46 executing program 3: 15:55:46 executing program 2: 15:55:46 executing program 1: 15:55:46 executing program 0: 15:55:46 executing program 5: 15:55:47 executing program 4: 15:55:47 executing program 3: 15:55:47 executing program 0: 15:55:47 executing program 2: 15:55:47 executing program 1: 15:55:47 executing program 5: 15:55:47 executing program 4: 15:55:47 executing program 3: 15:55:47 executing program 0: 15:55:47 executing program 2: 15:55:48 executing program 1: 15:55:48 executing program 5: 15:55:48 executing program 4: 15:55:48 executing program 3: 15:55:48 executing program 0: 15:55:48 executing program 2: 15:55:48 executing program 1: 15:55:48 executing program 5: 15:55:48 executing program 4: 15:55:48 executing program 3: 15:55:49 executing program 0: 15:55:49 executing program 2: 15:55:49 executing program 1: 15:55:49 executing program 5: 15:55:49 executing program 4: 15:55:49 executing program 0: 15:55:49 executing program 3: 15:55:49 executing program 2: 15:55:49 executing program 1: 15:55:50 executing program 5: 15:55:50 executing program 4: 15:55:50 executing program 0: 15:55:50 executing program 3: 15:55:50 executing program 2: 15:55:50 executing program 1: 15:55:50 executing program 5: 15:55:50 executing program 4: 15:55:50 executing program 0: 15:55:50 executing program 3: 15:55:50 executing program 2: 15:55:51 executing program 1: 15:55:51 executing program 5: 15:55:51 executing program 4: 15:55:51 executing program 3: 15:55:51 executing program 0: 15:55:51 executing program 2: 15:55:51 executing program 1: 15:55:51 executing program 5: 15:55:52 executing program 4: 15:55:52 executing program 0: 15:55:52 executing program 3: 15:55:52 executing program 2: 15:55:52 executing program 5: 15:55:52 executing program 1: 15:55:52 executing program 0: 15:55:52 executing program 4: 15:55:52 executing program 2: 15:55:52 executing program 3: 15:55:52 executing program 5: 15:55:53 executing program 1: 15:55:53 executing program 0: 15:55:53 executing program 4: 15:55:53 executing program 2: 15:55:53 executing program 3: 15:55:53 executing program 5: 15:55:53 executing program 1: 15:55:53 executing program 0: 15:55:53 executing program 2: 15:55:53 executing program 4: 15:55:53 executing program 3: 15:55:54 executing program 5: 15:55:54 executing program 1: 15:55:54 executing program 0: 15:55:54 executing program 2: 15:55:54 executing program 3: 15:55:54 executing program 4: 15:55:54 executing program 5: 15:55:54 executing program 1: 15:55:55 executing program 0: 15:55:55 executing program 2: 15:55:55 executing program 3: 15:55:55 executing program 4: 15:55:55 executing program 5: 15:55:55 executing program 1: 15:55:55 executing program 2: 15:55:55 executing program 3: 15:55:55 executing program 0: 15:55:55 executing program 4: 15:55:55 executing program 5: 15:55:56 executing program 1: 15:55:56 executing program 2: 15:55:56 executing program 3: 15:55:56 executing program 0: 15:55:56 executing program 4: 15:55:56 executing program 5: 15:55:56 executing program 1: 15:55:56 executing program 2: 15:55:56 executing program 3: 15:55:57 executing program 0: 15:55:57 executing program 4: 15:55:57 executing program 5: 15:55:57 executing program 1: 15:55:57 executing program 2: 15:55:57 executing program 3: 15:55:57 executing program 0: 15:55:57 executing program 4: 15:55:57 executing program 5: 15:55:57 executing program 1: 15:55:57 executing program 2: 15:55:57 executing program 3: 15:55:58 executing program 0: 15:55:58 executing program 4: 15:55:58 executing program 1: 15:55:58 executing program 5: 15:55:58 executing program 2: 15:55:58 executing program 3: 15:55:58 executing program 4: 15:55:58 executing program 0: 15:55:58 executing program 1: 15:55:59 executing program 5: 15:55:59 executing program 2: 15:55:59 executing program 3: 15:55:59 executing program 4: 15:55:59 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) 15:55:59 executing program 1: r0 = socket(0x2a, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 15:55:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x9b, 0x7, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106e, 0x40}, [{}]}, 0x78) 15:55:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1411, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID]}, 0xfffffffffffffd9d}}, 0x0) 15:55:59 executing program 3: socket(0x18, 0x0, 0x7) 15:56:00 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x4880) 15:56:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:56:00 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8902, 0x0) 15:56:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0, 0x24}}, 0x0) 15:56:00 executing program 2: setuid(0xee01) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) 15:56:00 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, 0x0) 15:56:00 executing program 4: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:56:00 executing program 1: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x119]}, 0x8}) 15:56:00 executing program 0: add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="18", 0x1, 0xfffffffffffffffc) 15:56:00 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000001080)={'nat\x00'}, &(0x7f0000001100)=0x78) 15:56:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:01 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[{0x10}], 0x10}}], 0x1, 0x0) 15:56:01 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8941, 0x0) 15:56:01 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f000000b340)='/dev/zero\x00', 0x0, 0x0) 15:56:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10000, 0x10140) 15:56:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x24}}, 0x0) 15:56:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 15:56:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 15:56:02 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8949, &(0x7f0000000000)={'batadv0\x00'}) 15:56:02 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x0) 15:56:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:02 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4}) 15:56:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 15:56:02 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a2, &(0x7f0000000000)={'batadv0\x00'}) 15:56:02 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f0000000600), 0x40) 15:56:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 15:56:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) 15:56:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:03 executing program 2: io_setup(0x100, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) io_destroy(r0) 15:56:03 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, 0x0) 15:56:03 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 15:56:03 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000600), 0x40) 15:56:03 executing program 5: clone(0x80120000, &(0x7f0000000000)="9516facd7c0a78ec8e313f7261ed0d416173a26366a6004c98b75017163b7a5b95bccfa9c8a643b0c6f7980c8533cd5281be59e90719d5a78886167be56d6b8073ad4b5e766be226c3f844ab3ff15940030ef3ccacaff3a3785f9b5eb8b0e4fdfa41e9db70d227c6e5de8609c1acbd11a75d499fb450edf8087727e69b1ee3385b64c11d3e8eb10479c933ecf0bdd8a2732b843e2fed2c7752606e48", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="9f7db5945f147bdbe588ff7f0000000000006e790400") 15:56:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:04 executing program 2: io_setup(0x5b, &(0x7f0000000080)=0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/input/mice\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000002380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 15:56:04 executing program 3: getresgid(&(0x7f00000011c0), 0x0, 0x0) 15:56:04 executing program 0: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280)}, {&(0x7f0000000300), 0x0, 0x3}, {&(0x7f0000000380)="44798a48faef8812457e5c4a0810a3e6f397a584a4ca4d0a83b14fed", 0x1c, 0x1}], 0x0, &(0x7f0000000440)={[{'/dev/ttyprintk\x00'}, {'+!(\xd2'}, {'sh\x00'}], [{@audit='audit'}, {@uid_gt={'uid>', 0xee00}}]}) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000004c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000540)={@local, @initdev}, 0x0) clock_gettime(0x0, &(0x7f00000022c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{&(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/123, 0x7b}, {&(0x7f00000006c0)=""/140, 0x8c}], 0x2, &(0x7f0000000880)=""/233, 0xe9}, 0x6}, {{0x0, 0x0, &(0x7f0000001000)=[{0x0}, {&(0x7f0000000b40)=""/150, 0x96}, {&(0x7f0000000fc0)=""/27, 0x1b}], 0x3}, 0x200}], 0x2, 0x40000000, &(0x7f0000002300)={0x0, r0+10000000}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000af40)) 15:56:04 executing program 1: io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000140)=[{}, {}, {}], 0x0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffefa}) 15:56:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) [ 585.165661][T13603] romfs: Unknown parameter '/dev/ttyprintk' 15:56:04 executing program 3: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2, 'sh\x00', 0x0, 0xfffffffc, 0x69}, {@broadcast, 0x4e21, 0x3, 0x800, 0xffff, 0x40d2}}, 0x44) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000080)=""/200) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x2841, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0xc6, @local, 0x4e20, 0x3, 'wrr\x00', 0x0, 0x1bf, 0x14}, 0x2c) syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280)="99d77acdb665d28ad422e4b98f957f7af63fd2eea04e1980ae466f45005fca606fb1c060c3b429e1d0dc915cf65b58d2f832ef4695de554e13062d658611aea834c030c42aabacc540452dbf88351a44d980c50ecbcd4bfa9e0b475b1e0fe8c902a0d3c042", 0x65, 0x1ff}, {&(0x7f0000000300)="970df389dd3e7ad0b1dd4c5a399abfff4519d9a26a983803e793bfc6c06bbe262b3ca4976402bdf1fc3eac9da6cd4eed59a98f0e9bea6b1a3099e54d5a49d29ed71f19b117b4e81c9d0d209360c8d8a1b72ad3f69fd59f2a970856c7586e1494341d726d5aa970058d878b5b3d2524e5a50a883e9db5", 0x76, 0x3}, {&(0x7f0000000380)="44798a48faef8812457e5c4a0810a3e6f397a584a4ca4d0a83b14fed", 0x1c, 0x1}], 0x805000, &(0x7f0000000440)={[{'/dev/ttyprintk\x00'}, {}, {'+!(\xd2'}, {'/dev/ttyprintk\x00'}, {'sh\x00'}, {',&'}, {');#'}, {}], [{@audit='audit'}, {@uid_gt={'uid>', 0xee00}}]}) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000004c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000540)={@local, @initdev, 0x0}, &(0x7f0000000580)=0xc) clock_gettime(0x0, &(0x7f00000022c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{&(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/123, 0x7b}, {&(0x7f00000006c0)=""/140, 0x8c}, {&(0x7f0000000780)=""/91, 0x5b}, {&(0x7f0000000800)=""/16, 0x10}], 0x4, &(0x7f0000000880)=""/233, 0xe9}, 0x6}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000980)=""/17, 0x11}, {&(0x7f00000009c0)=""/107, 0x6b}, {&(0x7f0000000a40)=""/224, 0xe0}, {&(0x7f0000000b40)=""/150, 0x96}, {&(0x7f0000000c00)=""/186, 0xba}, {&(0x7f0000000cc0)=""/139, 0x8b}, {&(0x7f0000000d80)=""/37, 0x25}, {&(0x7f0000000dc0)=""/254, 0xfe}, {&(0x7f0000000ec0)=""/221, 0xdd}, {&(0x7f0000000fc0)=""/27, 0x1b}], 0xa, &(0x7f00000010c0)=""/60, 0x3c}, 0x200}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001100)=""/93, 0x5d}, {&(0x7f0000001180)=""/36, 0x24}], 0x2, &(0x7f0000001200)=""/4096, 0x1000}, 0x2}], 0x3, 0x40000000, &(0x7f0000002300)={r1, r2+10000000}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000009800)={@multicast1, @dev, 0x0}, &(0x7f0000009840)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000af00)={@local, @local, 0x0}, &(0x7f000000af40)=0xc) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f000000b0c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000b080)={&(0x7f000000af80)={0xd0, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKINFO_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x4002881) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f000000b100)={'mangle\x00'}, &(0x7f000000b180)=0x54) r6 = openat$zero(0xffffffffffffff9c, &(0x7f000000b340)='/dev/zero\x00', 0x10000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000b380)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f000000b480)=0xe8) mount$fuseblk(&(0x7f000000b280)='/dev/loop0\x00', &(0x7f000000b2c0)='./file0\x00', &(0x7f000000b300)='fuseblk\x00', 0x200000, &(0x7f000000b4c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@smackfsdef={'smackfsdef', 0x3d, '\'&'}}, {@euid_lt={'euid<'}}, {@smackfsdef={'smackfsdef', 0x3d, ',&'}}, {@obj_user={'obj_user', 0x3d, 'romfs\x00'}}, {@obj_type={'obj_type', 0x3d, '}['}}]}}) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f000000b7c0)=0x3) 15:56:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 15:56:05 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0, 0x0, &(0x7f0000002700)=[{0x28, 0x0, 0x0, "834673106c60cc6be7178fe4b087d3b29d"}], 0x28}}], 0x1, 0x0) 15:56:05 executing program 2: getresgid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)) 15:56:05 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) 15:56:05 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x107000) 15:56:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) [ 586.001826][T13617] fuseblk: Bad value for 'fd' 15:56:05 executing program 5: clone(0x80120000, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="9f7db5945f147bdbe588ff7f0000000000006e790400") [ 586.143213][T13617] fuseblk: Bad value for 'fd' 15:56:05 executing program 1: syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:05 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:56:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r2}, &(0x7f0000000140)=0x8) 15:56:06 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/input/mice\x00', 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) 15:56:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) [ 586.909361][T13645] VFS: Can't find a romfs filesystem on dev loop1. [ 586.909361][T13645] [ 587.013319][T13645] VFS: Can't find a romfs filesystem on dev loop1. [ 587.013319][T13645] 15:56:06 executing program 5: clone(0x720a0480, &(0x7f0000000080)="18b9d838b739b9d7bbe91369d4e524a3ec398dae0df823d72b7ea0d3a93f67cc54d0e8a9d6e7d3e09fa4ed214a752b59db23c84aef0b0b76955a5597f9ab5aa2328c3c217d2b6da67e18e79a442920c4ed25d0aa8697038db1eeb08c4a9426ca5218d564a3d0e4b205f21ff5bc2266fab1f1f096c60dc8d9885370427fbb77", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="807fef733419d4702f030cba3ff5b30b7b8678c7fa596a4a37292e2a26377adba2a2dab4f076a4d3dbbb20dca230cafb946800de7d2acb8243f4c49eba53ab9cd5af0fd784278591") r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1006, 0x4}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000000)={'batadv0\x00'}) 15:56:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x10}, 0x10}}, 0x0) 15:56:06 executing program 1: process_vm_readv(0x0, &(0x7f0000001240)=[{0x0}, {&(0x7f0000000040)=""/38, 0x26}, {0x0}], 0x3, &(0x7f0000001300)=[{&(0x7f00000012c0)=""/53, 0x35}], 0x1, 0x0) 15:56:06 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 15:56:06 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x200002) 15:56:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r1}, 0x8) [ 587.668845][T13664] IPVS: ftp: loaded support on port[0] = 21 15:56:07 executing program 2: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'sh\x00', 0x0, 0xfffffffc, 0x69}, {@broadcast, 0x4e21, 0x3, 0x0, 0x0, 0x40d2}}, 0x44) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x1ff}, {0x0}], 0x805000, &(0x7f0000000440)={[{'/dev/ttyprintk\x00'}, {'+!(\xd2'}, {'/dev/ttyprintk\x00'}, {',&'}], [{@audit='audit'}]}) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000004c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000580)) clock_gettime(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009840)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x4002881) mount$fuseblk(&(0x7f000000b280)='/dev/loop0\x00', &(0x7f000000b2c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) 15:56:07 executing program 1: perf_event_open(&(0x7f000000b200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:56:07 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000000)={'batadv0\x00'}) 15:56:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r1}, 0x8) [ 588.221496][ T1275] tipc: TX() has been purged, node left! [ 588.433666][T13669] IPVS: ftp: loaded support on port[0] = 21 15:56:07 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) 15:56:09 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:56:09 executing program 1: clone(0x720a0480, &(0x7f0000000080)="18b9d838b739b9d7bbe91369d4e524a3ec398dae0df823d72b7ea0d3a93f67cc54d0e8a9d6e7d3e09fa4ed214a752b59db23c84aef0b0b76955a5597f9ab5aa2328c3c217d2b6da67e18e79a442920c4ed25d0aa8697038db1eeb08c4a9426ca5218d564a3d0e4b205f21ff5bc2266fab1f1f096c60dc8d9885370427fbb77", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="807fef733419d4702f030cba3ff5b30b7b8678c7fa596a4a37292e2a26377adba2a2dab4f076a4d3dbbb20dca230cafb946800de7d2acb8243f4c49eba53ab9cd5af0fd784278591a1b9f55eb09e3593911b6efe00d9c898d78cc26be1e525cc247d1c30c179b5c9a7ace942b432274f8f64e8203be76e227764a3ceb811812b647760336f1384f7ac3b9783bf3533") socket$nl_rdma(0x10, 0x3, 0x14) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1006, 0x4}, 0x20) 15:56:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4096, 0x1000) 15:56:09 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00') 15:56:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r1}, 0x8) 15:56:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000b340)='/dev/zero\x00', 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) [ 590.876475][T13729] IPVS: ftp: loaded support on port[0] = 21 15:56:10 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:56:10 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0), 0x0, 0x0, 0x0) 15:56:10 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000600), 0x40) 15:56:10 executing program 5: perf_event_open(&(0x7f0000000a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 15:56:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) [ 591.480490][T13735] IPVS: ftp: loaded support on port[0] = 21 [ 591.501857][ T8483] tipc: TX() has been purged, node left! 15:56:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {}, {0x2, 0x0, @remote}}) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) 15:56:12 executing program 1: io_setup(0x100, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x0, 0x0, &(0x7f0000000100)) 15:56:12 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000280)="99", 0x1}, {&(0x7f0000000300)="970df389dd3e7ad0b1dd4c5a399abfff4519d9a26a983803e793bfc6c06bbe262b3ca4976402bdf1fc3eac9da6cd4eed59", 0x31, 0x3}], 0x0, 0x0) 15:56:12 executing program 3: io_setup(0x100, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000000)) io_setup(0x8d4, &(0x7f0000000080)) 15:56:12 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000600), 0x40) 15:56:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:12 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000600), 0x40) 15:56:12 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000600), 0x40) 15:56:12 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000000)={'batadv0\x00'}) 15:56:12 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000bc0)='SEG6\x00') [ 593.508144][ T8484] Bluetooth: hci5: command 0x0406 tx timeout 15:56:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 15:56:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:13 executing program 5: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000001c0)="ba", 0x1, 0xfffffffffffffffe) 15:56:13 executing program 2: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000280)="99d77acdb665d28ad422e4b98f957f7af63fd2eea04e1980ae466f45005fca606fb1c060c3b429e1d0dc915cf65b58d2f832ef4695de554e13062d658611aea834c030c42aabacc540452dbf88351a44d980c5", 0x53, 0x1ff}, {&(0x7f0000000380)="44798a48faef8812457e5c4a0810a3e6f397", 0x12}], 0x805000, &(0x7f0000000440)={[{}, {'/dev/ttyprintk\x00'}, {'sh\x00'}, {');#'}], [{@audit='audit'}]}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000540)={@local, @initdev}, &(0x7f0000000580)=0xc) clock_gettime(0x0, &(0x7f00000022c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009800)={@multicast1, @dev}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f000000b100)={'mangle\x00'}, &(0x7f000000b180)=0x54) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) 15:56:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:56:13 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f000000b2c0)='./file0\x00', &(0x7f000000b300)='fuseblk\x00', 0x0, 0x0) 15:56:13 executing program 1: clone(0x720a0480, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x5421, &(0x7f0000000000)={'batadv0\x00'}) 15:56:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:14 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000005c0)={0x0, @rand_addr, @empty}, 0xc) 15:56:14 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894a, &(0x7f0000000000)={'batadv0\x00'}) 15:56:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) [ 595.279183][T13846] IPVS: ftp: loaded support on port[0] = 21 15:56:14 executing program 3: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x0, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000004c0)) clock_gettime(0x0, 0x0) mount$fuseblk(&(0x7f000000b280)='/dev/loop0\x00', &(0x7f000000b2c0)='./file0\x00', 0x0, 0x0, 0x0) 15:56:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:15 executing program 5: clone(0x401d500, 0x0, 0x0, 0x0, 0x0) 15:56:15 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, &(0x7f0000000000)={'batadv0\x00'}) 15:56:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:15 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x1000}) [ 596.354205][T13848] IPVS: ftp: loaded support on port[0] = 21 15:56:15 executing program 3: process_vm_readv(0x0, &(0x7f0000001240)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) [ 596.814810][ T8483] tipc: TX() has been purged, node left! [ 596.827250][ T8483] tipc: TX() has been purged, node left! 15:56:16 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000000600), 0x40) 15:56:16 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:16 executing program 0: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000bc0)='SEG6\x00') 15:56:16 executing program 2: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x400040, 0x0) 15:56:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:16 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 15:56:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x6369, 0x1}, {0x6}, {0x5, 0xee9}, {0x72fe, 0x7}, 0x1, 0x100, 0x7f, 0x7f9080, 0x1, 0x4, 0x3, 0x80000001, 0x4, 0x1f, 0xffff, 0x4, 0x18, 0x100, 0x1, 0xc}) 15:56:17 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000000)={'batadv0\x00'}) 15:56:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:17 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 15:56:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x6}, {0x0, 0xee9}, {0x72fe, 0x7}, 0x1, 0x100, 0x7f, 0x7f9080, 0x1, 0x4, 0x3, 0x80000001, 0x0, 0x1f, 0xffff, 0x4, 0x18, 0x100, 0x1, 0xc}) 15:56:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x18, &(0x7f00000001c0)={r2}, &(0x7f0000000140)=0x8) 15:56:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000002300)={0x0, 0x0, 0x0}) 15:56:18 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 15:56:18 executing program 4: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r1}, 0x8) 15:56:18 executing program 5: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sh\x00'}, {@broadcast}}, 0x44) clock_gettime(0x0, &(0x7f00000022c0)) 15:56:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 15:56:18 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x2841, 0x0) 15:56:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept4$inet(r0, 0x0, 0x0, 0x80000) 15:56:18 executing program 0: clock_getres(0x6, &(0x7f000000b800)) 15:56:18 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x1000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x8}) 15:56:18 executing program 4: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r1}, 0x8) 15:56:19 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000240)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) 15:56:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x66, &(0x7f00000001c0)={r2}, &(0x7f0000000140)=0x8) 15:56:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x18, &(0x7f00000000c0)={r2}, 0x8) 15:56:19 executing program 4: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r1}, 0x8) 15:56:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:19 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "74a67e", 0x2}) 15:56:20 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 15:56:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000040)={0x0, 0x0}) 15:56:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:20 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:56:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 601.803990][ T8483] tipc: TX() has been purged, node left! 15:56:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 15:56:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 15:56:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:21 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x1) 15:56:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) [ 602.868308][ T8484] Bluetooth: hci0: command 0x0401 tx timeout 15:56:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf251200000008003c0003000000080003"], 0x2c}}, 0x0) 15:56:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 15:56:22 executing program 3: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000006c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000700)) [ 603.560142][T14044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 603.649087][T14049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) [ 603.868795][T14050] kvm [14047]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 15:56:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 15:56:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:23 executing program 1: bpf$MAP_CREATE(0x1b, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 15:56:23 executing program 0: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:56:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) 15:56:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 15:56:24 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:56:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:24 executing program 0: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) 15:56:24 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/123, 0x7b}], 0x1, 0x0, 0x0, 0x0) 15:56:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) 15:56:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) 15:56:25 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x8}, 0x20) 15:56:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, ';\\P', 0x66}) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) 15:56:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r1}, 0x8) 15:56:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) 15:56:25 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108907, 0x0) [ 606.445002][T14100] kvm [14098]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 606.486470][T14100] kvm [14098]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000058 15:56:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r1}, 0x8) 15:56:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) 15:56:26 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, 0x0, 0x0) 15:56:26 executing program 0: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xdcecc7a97293b03d, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 15:56:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:26 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x80}) 15:56:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r1}, 0x8) [ 608.150512][ T8481] Bluetooth: hci0: command 0x0401 tx timeout 15:56:27 executing program 1: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x119]}, 0x8}) 15:56:27 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 15:56:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, 0x0) 15:56:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000880)=0xaead, 0x4) 15:56:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)) 15:56:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:28 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000600), 0x40) 15:56:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:29 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, &(0x7f0000000000)={'batadv0\x00'}) 15:56:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:29 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000007bc0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x6) 15:56:29 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x2, "60102c", 0x8}) 15:56:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) [ 610.227882][ T8481] Bluetooth: hci0: command 0x0401 tx timeout 15:56:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:29 executing program 0: syz_open_dev$ndb(&(0x7f0000007bc0)='/dev/nbd#\x00', 0x0, 0x280400) 15:56:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:29 executing program 3: add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 15:56:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:30 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/input/mice\x00', 0x0) bind$bt_hci(r0, 0x0, 0x0) 15:56:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:30 executing program 3: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:56:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:30 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x5450, 0x0) request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='/dev/input/mice\x00', 0xfffffffffffffffe) 15:56:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:31 executing program 0: process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/24, 0x18}, {0x0}], 0x2, 0x0) 15:56:31 executing program 1: syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x1, &(0x7f00000003c0)=[{0x0}], 0x0, &(0x7f0000000440)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f000000b480)) mount$fuseblk(&(0x7f000000b280)='/dev/loop0\x00', &(0x7f000000b2c0)='./file0\x00', &(0x7f000000b300)='fuseblk\x00', 0x0, &(0x7f000000b4c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\'&'}}]}}) 15:56:31 executing program 3: 15:56:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) [ 612.311685][ T8484] Bluetooth: hci0: command 0x0401 tx timeout [ 612.435800][T14214] VFS: Can't find a romfs filesystem on dev loop1. [ 612.435800][T14214] [ 612.462934][T14216] fuseblk: Bad value for 'fd' 15:56:31 executing program 3: 15:56:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:32 executing program 0: [ 612.665683][T14214] VFS: Can't find a romfs filesystem on dev loop1. [ 612.665683][T14214] 15:56:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) [ 612.724013][T14217] fuseblk: Bad value for 'fd' 15:56:32 executing program 3: 15:56:32 executing program 1: 15:56:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:32 executing program 0: 15:56:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:33 executing program 3: 15:56:33 executing program 1: 15:56:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:33 executing program 0: 15:56:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:33 executing program 3: [ 614.387926][ T8481] Bluetooth: hci0: command 0x0401 tx timeout 15:56:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:33 executing program 1: 15:56:34 executing program 0: 15:56:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:34 executing program 3: 15:56:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:34 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) 15:56:34 executing program 1: 15:56:34 executing program 0: 15:56:34 executing program 5: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r1}, 0x8) 15:56:35 executing program 3: 15:56:35 executing program 1: 15:56:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:35 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) 15:56:35 executing program 0: 15:56:35 executing program 5: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r1}, 0x8) 15:56:35 executing program 3: 15:56:35 executing program 1: 15:56:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:36 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) 15:56:36 executing program 0: 15:56:36 executing program 5: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r1}, 0x8) 15:56:36 executing program 3: 15:56:36 executing program 1: 15:56:36 executing program 0: 15:56:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:37 executing program 3: 15:56:37 executing program 1: 15:56:37 executing program 0: 15:56:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:37 executing program 3: 15:56:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:37 executing program 1: 15:56:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:37 executing program 0: 15:56:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:38 executing program 3: 15:56:38 executing program 1: 15:56:38 executing program 0: 15:56:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:38 executing program 3: 15:56:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:38 executing program 1: 15:56:39 executing program 0: 15:56:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:39 executing program 3: 15:56:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:39 executing program 1: 15:56:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:39 executing program 0: 15:56:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:40 executing program 3: 15:56:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:40 executing program 1: 15:56:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:40 executing program 0: 15:56:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:40 executing program 3: 15:56:40 executing program 1: 15:56:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:41 executing program 0: 15:56:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:41 executing program 3: 15:56:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:41 executing program 1: 15:56:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:41 executing program 0: 15:56:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:41 executing program 3: 15:56:42 executing program 1: 15:56:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:42 executing program 0: 15:56:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:42 executing program 3: 15:56:42 executing program 1: 15:56:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:43 executing program 0: 15:56:43 executing program 3: 15:56:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:43 executing program 1: 15:56:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:43 executing program 3: 15:56:43 executing program 0: 15:56:43 executing program 1: 15:56:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:44 executing program 3: 15:56:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:44 executing program 1: 15:56:44 executing program 0: 15:56:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:45 executing program 3: 15:56:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:45 executing program 1: 15:56:45 executing program 0: 15:56:45 executing program 3: 15:56:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:46 executing program 0: 15:56:46 executing program 1: 15:56:46 executing program 3: 15:56:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:46 executing program 1: 15:56:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:47 executing program 0: 15:56:47 executing program 3: 15:56:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:48 executing program 0: 15:56:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:48 executing program 3: 15:56:48 executing program 1: 15:56:48 executing program 0: 15:56:48 executing program 3: 15:56:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:48 executing program 1: 15:56:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r1}, 0x8) 15:56:49 executing program 0: 15:56:49 executing program 3: 15:56:49 executing program 1: 15:56:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r1}, 0x8) 15:56:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:50 executing program 1: 15:56:50 executing program 0: 15:56:50 executing program 3: 15:56:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r1}, 0x8) 15:56:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:50 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000840)={[{@session={'session'}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/hwrng\x00'}}]}) 15:56:50 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x6000, 0x0) 15:56:50 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002580)='fuse\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4002, &(0x7f00000026c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@context={'context', 0x3d, 'root'}}, {@measure='measure'}]}}) 15:56:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 15:56:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) [ 631.767859][T14511] hfsplus: unable to parse mount options [ 631.822346][T14514] fuse: Unknown parameter 'context' [ 631.877221][T14511] hfsplus: unable to parse mount options 15:56:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:51 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x3ff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:51 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000280)=""/152) 15:56:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 15:56:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:52 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/4096) 15:56:52 executing program 0: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff5000/0x4000)=nil) 15:56:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 15:56:52 executing program 3: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@loopback, @broadcast}, &(0x7f00000002c0)=0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xee01, 0xee01) 15:56:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:52 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, 0x0) 15:56:53 executing program 1: socket$inet_sctp(0x2, 0x1f669afa9fff3e40, 0x84) [ 633.568614][T14546] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 15:56:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 15:56:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 15:56:53 executing program 3: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@loopback, @broadcast}, &(0x7f00000002c0)=0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xee01, 0xee01) 15:56:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 15:56:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe88bedf1944fba57) 15:56:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) [ 634.293921][T14567] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 634.463709][T14570] ===================================================== [ 634.470838][T14570] BUG: KMSAN: uninit-value in qtree_entry_unused+0x137/0x1b0 [ 634.478301][T14570] CPU: 1 PID: 14570 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 [ 634.486950][T14570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 634.496985][T14570] Call Trace: [ 634.500336][T14570] dump_stack+0x21c/0x280 [ 634.504670][T14570] kmsan_report+0xf7/0x1e0 [ 634.509093][T14570] __msan_warning+0x5f/0xa0 [ 634.513587][T14570] qtree_entry_unused+0x137/0x1b0 [ 634.518597][T14570] v2r1_mem2diskdqb+0x43d/0x710 [ 634.523434][T14570] ? v2r0_is_id+0x380/0x380 [ 634.527922][T14570] qtree_write_dquot+0x226/0x870 [ 634.532849][T14570] v2_write_dquot+0x1ad/0x280 [ 634.537514][T14570] ? v2_read_dquot+0x1a0/0x1a0 [ 634.542267][T14570] dquot_acquire+0x46e/0x760 [ 634.546874][T14570] ext4_acquire_dquot+0x422/0x550 [ 634.551883][T14570] ? ext4_write_dquot+0x490/0x490 [ 634.556887][T14570] dqget+0x14be/0x1c50 [ 634.560946][T14570] __dquot_initialize+0x9d6/0x19e0 [ 634.566048][T14570] ? capable_wrt_inode_uidgid+0x318/0x420 [ 634.571753][T14570] ? kmsan_get_metadata+0x116/0x180 [ 634.576935][T14570] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 634.582727][T14570] dquot_initialize+0x4d/0x60 [ 634.587428][T14570] ext4_setattr+0x984/0x2f70 [ 634.592036][T14570] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 634.598194][T14570] ? ext4_write_inode+0x8e0/0x8e0 [ 634.603252][T14570] notify_change+0x1efd/0x2570 [ 634.608033][T14570] chown_common+0x71e/0xb20 [ 634.612618][T14570] do_fchownat+0x3c8/0x4e0 [ 634.617023][T14570] __se_sys_lchown16+0x1a2/0x1d0 [ 634.621949][T14570] __ia32_sys_lchown16+0x4a/0x70 [ 634.626907][T14570] __do_fast_syscall_32+0x129/0x180 [ 634.632097][T14570] do_fast_syscall_32+0x6a/0xc0 [ 634.636944][T14570] do_SYSENTER_32+0x73/0x90 [ 634.641433][T14570] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 634.647759][T14570] RIP: 0023:0xf7f48549 [ 634.651818][T14570] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 634.671410][T14570] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000010 [ 634.679808][T14570] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 000000000000ee01 [ 634.687767][T14570] RDX: 000000000000ee01 RSI: 0000000000000000 RDI: 0000000000000000 [ 634.695726][T14570] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 634.703677][T14570] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 634.711749][T14570] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 634.719706][T14570] [ 634.722014][T14570] Uninit was created at: [ 634.726247][T14570] kmsan_internal_poison_shadow+0x5c/0xf0 [ 634.731951][T14570] kmsan_slab_alloc+0x8d/0xe0 [ 634.736610][T14570] __kmalloc+0x282/0x490 [ 634.740848][T14570] getdqbuf+0x4e/0xe0 [ 634.744827][T14570] qtree_write_dquot+0xf2/0x870 [ 634.749657][T14570] v2_write_dquot+0x1ad/0x280 [ 634.754314][T14570] dquot_acquire+0x46e/0x760 [ 634.758910][T14570] ext4_acquire_dquot+0x422/0x550 [ 634.763918][T14570] dqget+0x14be/0x1c50 [ 634.767981][T14570] __dquot_initialize+0x9d6/0x19e0 [ 634.773098][T14570] dquot_initialize+0x4d/0x60 [ 634.777763][T14570] ext4_setattr+0x984/0x2f70 [ 634.782342][T14570] notify_change+0x1efd/0x2570 [ 634.787089][T14570] chown_common+0x71e/0xb20 [ 634.791576][T14570] do_fchownat+0x3c8/0x4e0 [ 634.795977][T14570] __se_sys_lchown16+0x1a2/0x1d0 [ 634.800896][T14570] __ia32_sys_lchown16+0x4a/0x70 [ 634.805816][T14570] __do_fast_syscall_32+0x129/0x180 [ 634.811012][T14570] do_fast_syscall_32+0x6a/0xc0 [ 634.815861][T14570] do_SYSENTER_32+0x73/0x90 [ 634.820363][T14570] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 634.826769][T14570] ===================================================== [ 634.834021][T14570] Disabling lock debugging due to kernel taint [ 634.840168][T14570] Kernel panic - not syncing: panic_on_warn set ... [ 634.846741][T14570] CPU: 1 PID: 14570 Comm: syz-executor.3 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 634.856780][T14570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 634.866931][T14570] Call Trace: [ 634.870217][T14570] dump_stack+0x21c/0x280 [ 634.874541][T14570] panic+0x4c8/0xea7 [ 634.878432][T14570] ? add_taint+0x17c/0x210 [ 634.882843][T14570] kmsan_report+0x1da/0x1e0 [ 634.887351][T14570] __msan_warning+0x5f/0xa0 [ 634.891851][T14570] qtree_entry_unused+0x137/0x1b0 [ 634.896865][T14570] v2r1_mem2diskdqb+0x43d/0x710 [ 634.901707][T14570] ? v2r0_is_id+0x380/0x380 [ 634.906197][T14570] qtree_write_dquot+0x226/0x870 [ 634.911301][T14570] v2_write_dquot+0x1ad/0x280 [ 634.915965][T14570] ? v2_read_dquot+0x1a0/0x1a0 [ 634.920714][T14570] dquot_acquire+0x46e/0x760 [ 634.925294][T14570] ext4_acquire_dquot+0x422/0x550 [ 634.930307][T14570] ? ext4_write_dquot+0x490/0x490 [ 634.935319][T14570] dqget+0x14be/0x1c50 [ 634.939378][T14570] __dquot_initialize+0x9d6/0x19e0 [ 634.944474][T14570] ? capable_wrt_inode_uidgid+0x318/0x420 [ 634.950176][T14570] ? kmsan_get_metadata+0x116/0x180 [ 634.955360][T14570] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 634.961153][T14570] dquot_initialize+0x4d/0x60 [ 634.965852][T14570] ext4_setattr+0x984/0x2f70 [ 634.970447][T14570] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 634.976725][T14570] ? ext4_write_inode+0x8e0/0x8e0 [ 634.981733][T14570] notify_change+0x1efd/0x2570 [ 634.986489][T14570] chown_common+0x71e/0xb20 [ 634.990982][T14570] do_fchownat+0x3c8/0x4e0 [ 634.995399][T14570] __se_sys_lchown16+0x1a2/0x1d0 [ 635.000325][T14570] __ia32_sys_lchown16+0x4a/0x70 [ 635.005249][T14570] __do_fast_syscall_32+0x129/0x180 [ 635.010431][T14570] do_fast_syscall_32+0x6a/0xc0 [ 635.015264][T14570] do_SYSENTER_32+0x73/0x90 [ 635.019750][T14570] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 635.026053][T14570] RIP: 0023:0xf7f48549 [ 635.030105][T14570] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 635.049698][T14570] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000010 [ 635.058178][T14570] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 000000000000ee01 [ 635.066149][T14570] RDX: 000000000000ee01 RSI: 0000000000000000 RDI: 0000000000000000 [ 635.074101][T14570] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 635.082057][T14570] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 635.090013][T14570] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 635.098561][T14570] Kernel Offset: disabled [ 635.102871][T14570] Rebooting in 86400 seconds..